EP2548153A1 - Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification - Google Patents

Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification

Info

Publication number
EP2548153A1
EP2548153A1 EP10712723A EP10712723A EP2548153A1 EP 2548153 A1 EP2548153 A1 EP 2548153A1 EP 10712723 A EP10712723 A EP 10712723A EP 10712723 A EP10712723 A EP 10712723A EP 2548153 A1 EP2548153 A1 EP 2548153A1
Authority
EP
European Patent Office
Prior art keywords
biometric
data set
neural network
output data
associative memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP10712723A
Other languages
German (de)
English (en)
Inventor
Carlo Trugenberger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP2548153A1 publication Critical patent/EP2548153A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1353Extracting features related to minutiae or pores
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/12Comprising means for protecting or securing the privacy of biometric data, e.g. cancellable biometrics
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • Authentication system method for authenticating an object, apparatus for generating an identification device, method for generating a
  • the invention relates to an authentication system, a method for
  • Authentication of an object a device for generating a
  • Biometric recognition methods have experienced a tremendous upswing in recent years. Technological progress increasingly allows the rapid measurement of biological characteristics and their evaluation at a reasonable cost. The use of biometrics is a promising approach to solve the problem of many security concepts. This raises the question of how to associate identities and associated rights with the right physical object (e.g., a person). In the globalized
  • biometric data e.g., a person's fingerprint
  • biometric data may be stored on their ID card to ensure that the owner of the ID card is also the owner of the ID card.
  • Biometric characteristics are often differentiated into active / passive, behavioral, physiological-based or dynamic-static. Long-term stable behavior-based characteristics include the Voice, hand or signature, typing behavior and gait dynamics.
  • Fingerprint the iris or the hand geometry.
  • the biometric characteristics used to authorize an object include: body size, iris, retina, fingerprint, face geometry, hand vessel structure, hand geometry, hand line structure, nail bed pattern, voice, signature, typing behavior,
  • a biometric recognition system for authorizing a person is known from WO 00/74001 AI. Here are biometric data on one
  • Identification device such as an ID card or ID card, stored. In order to carry out the authentication of the person and thus to determine their authorization, they submit their identification device. The biometric data stored thereon is detected by a matching device and compared with the corresponding biometric characteristics of the person.
  • a so-called live template with corresponding reference data can be generated on the basis of an iris scan and so-called comparison data compared with stored biometric data.
  • the person is granted a certain authorization only if the geometric characteristics of the person match the stored biometric data.
  • a disadvantage of the method described in WO 00/74001 AI is that the memory on the identification device is not conclusive against counterfeiting
  • biometric data may not be duplicated or cached in different countries.
  • biometric data can be used to derive information about individuals who are subject to their privacy (for example, illnesses). Also from a security point of view one would like to avoid the storage of complete biometric data, since this one
  • biometric characteristics necessary for authorization can be reconstructed and falsified, so that security barriers, eg by means of a false fingerprint, can be circumvented.
  • biometric comparison data From WO 2005/064547 AI it is known to encrypt biometric comparison data and several facilities, such as a server and a
  • Identification device in the form of a smart card to split.
  • Various methods are known for associating biometric data or templates of a user or object with a (digital) key (e.g., a number identifying the object).
  • a distinction is made here between the following three methods: a key releasing procedure; a key binding process; a key generation process.
  • biometric authentication is completely decoupled from key release.
  • the biometric comparison data and the key are both stored in a central database, but each represents a separate entry.
  • the key is only released if the obtained biometric output data (live template) match the stored template or the stored templates (comparison data).
  • biometric templates can be irrevocably stolen. Furthermore, it is possible to overwrite the stored biometric data or templates and thus make the associated key accessible to another person.
  • the key and the biometric template form a unit, and the key can only be generated if appropriate biometric data is available.
  • a crypto-biometric matching algorithm is used to authenticate and at the same time release the key. Thus, it is difficult to obtain access to the key without the biometric data.
  • an object of the present invention to provide a secure and reliable authentication system.
  • an authentication system is to be disclosed which ensures high data protection and enables secure and simple authentication and authorization of an object.
  • a method for authentication of an object, a device for generating an identification device and a method for generating an identification device should be specified.
  • the object is achieved by an authentication system for
  • Authentication of an object is solved, wherein the authentication system comprises:
  • a processing means for generating the artificial neural network and for entering the biometric output data set in the neural network is trained
  • a verification device that detects an output of the neural network to authenticate the object
  • the neural network is a bidirectional associative memory, in particular a Hopfield network, with a plurality of network states and the
  • Verification device is designed to detect a derived from the input of the biometric output data set final state for determining the output of the neural network.
  • An essential point of the present invention is therefore a
  • the method uses a neural network to the conclusions! to bind.
  • this neural network is one
  • bidirectional associative memory having a plurality of states, acquiring the biometric output data set, and calculating therefrom a final state indicating an output (e.g., a key).
  • a bidirectional associative memory is a class of artificial neural networks and can be considered a generalized Hopfield network.
  • the bidirectional associative memories belong to the group of feedback artificial ones
  • the bidirectional associative memories have a
  • the proposed neural networks also have the advantage of being inherent
  • Hopfield networks are used which only have one layer of
  • Neurons which simultaneously acts as an input and output layer.
  • Each of the preferably binary McCulloch-Pitts neurons is associated with each except itself.
  • the neurons may take the values -1 and 1 (S
  • (t) -1 or S
  • (t) 1) which correspond to the states "firing not" and "firing".
  • the synaptic weights are symmetric, ie, for all neurons, the synaptic weight w u between the i th and j th neurons is equal to the synaptic weight w j (1 between the j th and i th Neuron is.
  • the verification device may be designed to be one by means of
  • the bidirectional associative memory may be assigned an energy function for determining the energy of the individual network states, wherein an at least local minimum is assigned to the final state, and the processing device is configured to instantiate the bidirectional associative memory which
  • the following energy function is used to energetically evaluate the network states of the bidirectional associative memory:
  • the processing device can be designed to determine the final state in an iterative method, wherein in each iteration step at least one
  • Neurons is recalculated to account for this value in the following iteration step. It is an asynchronous change of the network.
  • Neuron value Sj (t + 1) for a randomly selected neuron can be calculated as follows:
  • the detection means may comprise a segmentation means for dividing biometric image data of the object into a plurality of segments and for determining the at least one initial biometric data set by determining in each of the segments whether a particular feature is present.
  • the image data of the object eg a raster graphic of a fingerprint
  • This image data can be divided into a plurality of segments, wherein it is determined in each of the segments whether a certain characteristic feature (eg minutiae) exists.
  • a certain characteristic feature eg minutiae
  • the initial biometric data set may be a vector consisting of a plurality of binary entries indicating whether the corresponding feature exists in a particular segment or sector.
  • This breakdown of BÜd data compensates for differences in biometric data collection.
  • the method is particularly advantageous when fingerprints are to be recognized, in which usually minutiae and their position relative to one another within an impression are determined. Deviations due to the repositioning of the finger on the finger scanner or due to the elastic surface of the finger may be caused by the said method
  • the detection device may be a fingerprint scanner.
  • the detection device may comprise a correction device, which converts a captured biometric output data record into the biometric output data set entered into the associative memory such that the input biometric output data record is as similar as possible to a corresponding training data set to which the neural network has been trained.
  • Correction means further reduces the false rejection rate and makes the system more robust.
  • the correction device can be used to transfer the acquired biometric
  • Output data set in the input biometric output data set a plurality of permutations of the detected biometric output data set in another bidirectional associative memory, in particular one according to
  • Correction devices can be instantiated using the same configuration data.
  • the two associative memories can be identical.
  • the correction means may implement a random state change of the associative memory to determine an optimal output data set for deriving the final state. To avoid remaining in a sibling local minimum, methods such as simulated annealing or similar methods may be implemented by the corrector.
  • the detection device may comprise an image capture device for acquiring an image, in particular a fingerprint, and the correction device may select the permutations such that they correspond to translations and rotations of the image. It is easy to see that the correction device can also take into account other restrictions when choosing the permutations.
  • the read-out device may comprise an RFID reader and / or a card reader and / or a device for acquiring the data on a mobile telephone.
  • the configuration data necessary for the authentication system can be stored either directly on a device associated with the object or centrally (e.g., in a database system). In the latter case, the object has an identification number, which makes it possible to query the configuration data from the central database system. For example, such an identification number can be stored on a mobile telephone, a smart card or a similar device.
  • the above object is also achieved by a method of authenticating an object, the method comprising the steps of: a) acquiring at least one initial biometric dataset of the object; b) a readout of configuration data associated with the object from a
  • step c) comprises:
  • cl initiating a bidirectional associative memory, in particular a Hopfield network, with a plurality of network states according to the
  • step d) comprises:
  • the identification device must be understood as any device capable of providing configuration data for authentication of an object. These include the chip cards, mobile phones and databases already mentioned above.
  • the identification device can therefore be a device individually assigned to the object or else a central device, such as a device. be the above-described authentication system. Essential for the present invention is that by the identification device
  • Configuration data are provided, which make it possible to instantiate an artificial neural network, namely a bidirectional associative memory, in order to verify the identity of the object.
  • Step e) may include deriving a key from the final state of the bidirectional associative memory.
  • the final state can encode the key.
  • Step d2) may include randomly selecting at least one neuron of the bidirectional associative memory in each iteration step and calculating a neuron value for the selected neuron to use that neuron value in the following iteration step, in particular in calculating the neuron value for the next selected neuron.
  • asynchronous change ie, all neurons are updated simultaneously in an iteration step
  • an asynchronous change is preferable.
  • a detection device for detecting at least one biometric output data set with a number of output data elements of an object
  • a coding device for generating at least one training data record from the at least one initial biometric data record
  • a learning device which trains the artificial neural network to recognize the at least one training data set
  • a memory device for storing configuration data describing the learned artificial neural network in the identification device
  • the artificial neural network is a bidirectional associative memory
  • a Hopfield network having a plurality of states, wherein the associative memory is assigned an energy function for determining the energy of the individual states
  • the training device trains the associative memory in such a way that a
  • Training Data Set assigned final state has an energy that is an at least local minimum.
  • Identification device that provides the configuration data for the neural network. According to the invention for the provision of this
  • Output data set are detected.
  • Output data set can be assigned to the object or the original biometric output data set used for teaching the bidirectional associative memory.
  • the bidirectional associative memory is thus to a certain extent fault-tolerant and can compensate for natural deviations.
  • the training record can be detected.
  • This training record may contain a key to authenticate the object or be the key itself.
  • the key may contain a key to authenticate the object or be the key itself.
  • the generation device selects the artificial neural network and the training device trains the artificial neural network such that the artificial neural network recognizes a biometric output data set
  • a random-element generator may be provided for generating the key with a number of random elements, wherein the number of random elements is smaller than the number of output data elements, wherein the encoder for generating the training data set is part of the
  • Biometric output data set replaced by the random elements or the output data elements combined with the random elements.
  • the artificial neural network can still determine the correct final state upon reentry of the initial biometric data set or highly similar data sets.
  • modified output data elements can be used to a
  • the apparatus may comprise a pseudo-data set generating means for generating a plurality of pseudo-data sets, the training means using the pseudo-data sets and the training data set training the artificial neural network to reach the final state associated with the training data set only if the biometric initial data set or a slightly varied one Record is entered.
  • the bidirectional associative memory is thus trained so that this one with respect to the number of output data elements
  • the biometric output data set or a slightly modified from this record is entered. So far as the input is not the biometric output data set or a highly similar data set, the bidirectional associative memory will assume a state that differs substantially from the state or final state associated with the training data set. This final state, for example, with one of
  • Pseudo data sets correspond, in this case the key to the
  • Authentication of the object can not be derived, so that an unauthorized object has no way to access this key.
  • the pseudo-data sets can either be randomly generated appropriately or derived from anonymized true biometric data.
  • the annealing device can take into account just as many pseudo data sets that the following inequality for a charging factor of the neural network is fulfilled:
  • Load factor « number of saved memories divided by the bit length of the memories.
  • the spin glass phase is orthogonal to all stored memories. If an input to the Hopfield network is sufficiently close (Hamming distance) to the original memories, then the system will converge to a metastable state so that a recapitulation of the memory is possible. However, if the input differs significantly from the stored memories, the system will end up in a state that is significantly different from the stored memories. In the state determined by the inequality, therefore, the network can still be used efficiently as associative memory, whereby an NP problem is difficult to determine all energetic minima. The network is therefore very well suited for authentication, in particular
  • the stated object is further achieved by a method for generating an identification device for an object, the method comprising the following steps:
  • Fig. 1 is a raster graphic of a fingerprint
  • FIG. 3 shows an authentication system with an authentication terminal! and a database server
  • FIG. 4 is an exemplary table structure for the database server of FIG. 3
  • FIG. 4 is an exemplary table structure for the database server of FIG. 3;
  • An essential idea of the present invention is to use biometric data for authentication of an object, in particular a person by means of a key. Both for the production of a suitable
  • Fingerprint scanner 40 detects the surface texture of a person's finger and generates a raster image therefrom.
  • Fingerprint image 10 is then subdivided vertically and horizontally into 16 sectors 11-14 so that each sector contains approximately 19x25 pixels. This classification is particularly advantageous to local variations in the extraction of the
  • value 1
  • the fingerprint scanner 40 generates the biometric output data BD and puts it into a biometric output data record BD.
  • Encoder 36 a The encoder generates a key key which is to be used to uniquely identify the person from whom the initial biometric data set BD was detected. It is known how to use such a key key to control the access authorization of a person, e.g. to control a building.
  • This key key comprises a number of random elements k, which is substantially smaller than the output data record length n of the biometric output data set BD. Since the biometric output data record BD may only be slightly falsified in order to ensure sufficiently reliable recognition in a later authentication method, k can be chosen such that
  • the coding device 36 combines the output data elements bi to b n with the random elements Ci to c k such that a training data set BD 'of length n results. As shown in FIG. 2, individual output data elements bi to b "are replaced by the random elements c : to c k . This replacement can be done according to a predetermined scheme. For example, every tenth
  • Output data element bi to b n are replaced by a random element ci to c k .
  • the training data set BD 'thus consists to a large extent of the
  • the training data set BD 'thus still has a very high similarity (eg Hamming distance ⁇ n / 10) to the initial biometric data record BD.
  • the training data set BD ' is sent from the encoder 36 to a
  • the Hopfield network has n neurons, where the respective assigned value to an i-th neuron in the t-th iteration cycle is designated s t (t).
  • the system has a pseudo data set generating means 39 having a plurality of pseudo data sets of a length corresponding to the one of the pseudo data set generator means 39
  • Output data record length n corresponds to generated.
  • the pseudo data set generator 39 generates so many pseudo data sets that the
  • the loading factor ⁇ results from the ratio of the number of stored
  • the individual records represent memories of length n.
  • the loading factor ⁇ should be:
  • ⁇ ⁇ 1 could correspond to the training data set BD ', wherein the individual binary output data elements b t to b n indicate the state of the neurons "firing not” (-1) and "firing" (i).
  • the trained Hopfield network is transferred to the memory device 38 and imaged by this on corresponding configuration data Konf.
  • Configuration data Conf can be stored on the identification device, for example on a chip card.
  • the configuration data describe the individually trained Hopfield network so precisely that it can be reconstructed at any time on the basis of this.
  • the configuration data may contain the individual synaptic weights W determined.
  • Configuration Data Confident identification means can be used to efficiently authenticate the person from whom the starting biometric data set BD was obtained and to determine the key.
  • a card reader 50 for identifying the person on the Chip card stored individual configuration data Konf read and pass it on to a processing device 32. Furthermore, the
  • Fingerprint scanner 40 capture another fingerprint image 10 of the person and as already described from this biometric output data BD win. These biometric output data may differ slightly from the biometric
  • Distinguish output data BD which were used to generate the identification device. Furthermore, the biometric output data obtained for the authentication process are referred to as BD * or acquired biometric output data BD *.
  • the proposed authentication method is so robust that such variations, as long as they are within one
  • the processing device 32 instantiates the individual hopfield network based on the configuration data Conf and inputs the acquired biometric output data BD * into this artificial neural network.
  • the Hopfield network can recapitulate the associated reminder, namely the training data set BD '.
  • the processing means 32 makes asynchronous changes to the neurons, one neuron being randomly selected and its next neuron value Sj (t + 1) calculated as follows:
  • an already updated neuron is preferably considered again only when all other neurons have already been updated, ie the amount from which the neuron to be updated is randomly selected decreases in each iteration step until all neurons have been considered. Then all neurons are taken into account again and processed in a random order.
  • the associated local energy minimum can be determined so quickly.
  • the Hopfield network assumes a stable state in which the individual neurons no longer change.
  • a verification device 33 can use this final state to derive the training data record BD 'and, therefrom, the key key or directly the key key.
  • the key identifies the user and can be used to assign certain permissions to it.
  • the Hopfield network will enter a final state that does not match the training data set BD'. You could say the Hopfield network does not remember that
  • an incorrect reminder e.g., a pseudo-record
  • FIG. 7 shows, by way of example, the energy function of a Hopfield network taught according to the invention over all states that this network can assume
  • Fig. 3 shows a possible structure of an inventive
  • Authentication system This consists essentially of two components, namely a database server 60 and an authentication terminal 30, the above-described steps for generating an identification device and for authentication of a person can all by the
  • Authentication terminal 30 be accomplished. On the other hand, it is conceivable not to store the configuration data Konf on a portable identification device, but instead to store these in a database 61 in a database server 60 to save. A communication between the authentication terminal 30 and the database server 60 can be established via a network. In this
  • the person to be authenticated only has an identification number ID. This can, for example, a on the
  • FIG. 4 schematically shows the data structure used in the database 61. Dynamic alignment
  • Substantially similar or highly similar initial biometric dataset BD when the "correct" fingerprint is captured The initial biometric dataset BD * obtained during the authentication process shall be aligned with respect to the original dataset BD used to generate the identification device 10, represents such
  • Alignment is essentially a permutation ⁇ (BD *) of the acquired biometric output data set BD *.
  • the dynamic alignment is necessary inter alia because there are translations and rotations when obtaining the fingerprint image 10. Only rarely is it possible to obtain a fingerprint image 10 at a later time, which exactly matches that used to generate the identification device.
  • the trained artificial neural network whose configuration data on the
  • Identification means are used advantageously to dynamically align the obtained or acquired biometric output data set BD *.
  • the Hopfield network is thus used for authentication and for
  • Preprocessing namely alignment, of the fingerprint image 10.
  • Correction device preferably implements the dynamic
  • Output data set BD * can be found.
  • the artificial neural network is instantiated, an output permutation, eg ⁇ ° (50 *), selected and the first permuted output data set BD 0 entered into the neural network.
  • Permutation a '' (BD *) is defined by a translation a (d) and a rotation ⁇ p (d) of the fingerprint image 10, each indicated by an index value d.
  • d 0.
  • Processing means 32 in the microcycle asynchronous changes to the neurons, wherein in each iteration step, a neuron is randomly selected and its next neuron value Si (t + 1) is calculated as follows:
  • the threshold S depends on the choice of the permuted
  • Neuron values are represented as s (r, t), where r is a two-dimensional position vector designating a neuron and thus the presence of a feature in a segment of the two-dimensional output image.
  • r is a two-dimensional position vector designating a neuron and thus the presence of a feature in a segment of the two-dimensional output image.
  • the following illustration was therefore made: s) - * s (r, t)
  • a new permuted output data set BD 1 ' is determined from the final state, which is in turn defined by a translation a (d) and a rotation ⁇ p (d).
  • the determination of the new permuted biometric initial data set ⁇ D is an optimization problem and can be determined, for example, by means of the gradient method or the steepest descent method.
  • the described alignment method is particularly suitable for aligning the output data set BD * generated and acquired from the minutia by the said method.
  • this alignment method should be based on images for other characteristic features, e.g. to use in an iris scan.
  • the procedure is not limited to the
  • the said Zufafiselement Ci-c k may be any elements.
  • the dynamic alignment of the image implemented by the correction device can also be used for any authentication device or any authentication method that does not necessarily access an artificial neural network.
  • the key key is used to generate a hash function. It is possible to store this hash function in a central database in order to authenticate an object.
  • a program can be stored on a mobile phone that is designed to capture a biometric fingerprint, which enables the secure handling of a transaction.
  • the mobile telephone displays an identification number ID for processing the transaction at a payment terminal, which is then entered into the terminal and transmitted to the central database.
  • the terminal also transmits a customer number associated with the terminal.
  • the central database uses the identification number ID to determine the telephone number of the
  • the central database transmits a randomly generated number to the mobile phone.
  • the mobile phone can then generate the hash function from the key key and enter into it the random number transmitted by the central database and calculate the hash value of the combination of the random number and the hash value of the whine.
  • the result of through the Hashfunktton mapped random number is uploaded to the central database and authorizes the transaction.

Abstract

L'invention concerne un système d'authentification permettant d'authentifier au moins un objet. Le système d'authentification comprend : - un dispositif de saisie (40) permettant de saisir au moins un ensemble de données de base biométriques (BD) de l'objet; - un dispositif de lecture (50, 60) permettant de lire les données de configuration attribuées à l'objet (Konf) pour un réseau neuronal artificiel; - un dispositif de traitement (32) conçu pour créer le réseau neuronal artificiel et pour entrer l'ensemble de données de base biométriques (BD) dans le réseau neuronal; - un dispositif de vérification (33), qui enregistre une sortie du réseau neuronal pour authentifier l'objet, le réseau neuronal étant une mémoire associative bidirectionnelle, en particulier un réseau de Hopfield, avec une pluralité d'états de réseau et le dispositif de vérification (33) étant conçu pour enregistrer un état final dérivé de l'entrée de l'ensemble de données de base biométriques (BD) afin de déterminer la sortie du réseau neuronal. Un concept important de l'invention consiste à utiliser un réseau neuronal pour y mettre en mémoire une clé attribuée à une personne déterminée, la clé étant validée uniquement lorsque les données biométriques correspondantes sont entrées dans le réseau neuronal.
EP10712723A 2010-03-16 2010-03-16 Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification Withdrawn EP2548153A1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2010/053380 WO2011113478A1 (fr) 2010-03-16 2010-03-16 Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification

Publications (1)

Publication Number Publication Date
EP2548153A1 true EP2548153A1 (fr) 2013-01-23

Family

ID=43242506

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10712723A Withdrawn EP2548153A1 (fr) 2010-03-16 2010-03-16 Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification

Country Status (3)

Country Link
US (1) US9268990B2 (fr)
EP (1) EP2548153A1 (fr)
WO (1) WO2011113478A1 (fr)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
CA2827478C (fr) 2011-02-18 2020-07-28 Csidentity Corporation Systeme et procedes permettant d'identifier des informations d'identification personnelle compromises sur internet
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
US8819793B2 (en) * 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US10432601B2 (en) 2012-02-24 2019-10-01 Nant Holdings Ip, Llc Content activation via interaction-based authentication, systems and method
FR2988249B1 (fr) * 2012-03-15 2014-02-28 Morpho Procede de cryptage d'une pluralite de donnees en un ensemble securise
TWI488130B (zh) * 2012-09-07 2015-06-11 Egis Technology Inc 指紋辨識認證系統及其方法
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10188309B2 (en) 2013-11-27 2019-01-29 North Inc. Systems, articles, and methods for electromyography sensors
US10042422B2 (en) 2013-11-12 2018-08-07 Thalmic Labs Inc. Systems, articles, and methods for capacitive electromyography sensors
US11921471B2 (en) 2013-08-16 2024-03-05 Meta Platforms Technologies, Llc Systems, articles, and methods for wearable devices having secondary power sources in links of a band for providing secondary power in addition to a primary power source
US20150124566A1 (en) 2013-10-04 2015-05-07 Thalmic Labs Inc. Systems, articles and methods for wearable electronic devices employing contact sensors
US9813246B2 (en) * 2013-10-29 2017-11-07 Jory Schwach Encryption using biometric image-based key
CN106030668A (zh) * 2013-12-02 2016-10-12 身份认证管理公司 用于多密钥的真正的生物识别身份认证的方法和系统
FR3018934B1 (fr) * 2014-03-24 2017-05-26 Morpho Procede d'enrolement de donnees dans une base pour la protection desdites donnees
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US9880632B2 (en) 2014-06-19 2018-01-30 Thalmic Labs Inc. Systems, devices, and methods for gesture identification
CN104156766A (zh) * 2014-07-28 2014-11-19 山东山大世纪科技有限公司 针对高压开关动作时间智能记忆与自学习系统的应用
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
DE102016002792B4 (de) 2015-03-09 2022-04-28 Hid Global Corporation Biometrie-Geheimnis-Bindungsschema mit verbessertem Datenschutz
US10733415B1 (en) 2015-06-08 2020-08-04 Cross Match Technologies, Inc. Transformed representation for fingerprint data with high recognition accuracy
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
US9916432B2 (en) 2015-10-16 2018-03-13 Nokia Technologies Oy Storing and retrieving cryptographic keys from biometric data
RU2635269C1 (ru) * 2016-02-02 2017-11-09 Алексей Геннадьевич Радайкин Комплекс аппаратно-программных средств, создающий защищенную облачную среду с автономной полнофункциональной инфраструктурой логического управления с биометрико-нейросетевой идентификацией пользователей и с аудитом подключаемых технических средств
US9894063B2 (en) * 2016-04-17 2018-02-13 International Business Machines Corporation Anonymizing biometric data for use in a security system
US11216069B2 (en) 2018-05-08 2022-01-04 Facebook Technologies, Llc Systems and methods for improved speech recognition using neuromuscular information
US20190121306A1 (en) 2017-10-19 2019-04-25 Ctrl-Labs Corporation Systems and methods for identifying biological structures associated with neuromuscular source signals
WO2018022658A1 (fr) 2016-07-25 2018-02-01 Ctrl-Labs Corporation Système adaptatif permettant de dériver des signaux de commande à partir de mesures de l'activité neuromusculaire
EP3487595A4 (fr) 2016-07-25 2019-12-25 CTRL-Labs Corporation Système et procédé de mesure des mouvements de corps rigides articulés
EP3487402B1 (fr) 2016-07-25 2021-05-05 Facebook Technologies, LLC Procédés et appareil pour déduire l'intention d'un utilisateur sur la base de signaux neuromusculaires
CN110300542A (zh) 2016-07-25 2019-10-01 开创拉布斯公司 使用可穿戴的自动传感器预测肌肉骨骼位置信息的方法和装置
EP3435589B1 (fr) 2017-07-25 2020-04-01 Telefonica Digital España, S.L.U. Procédé et système de cryptage de communications sans fil comprenant l'authentification
CN107391996B (zh) * 2017-08-02 2021-01-26 广东工业大学 一种基于l1范数神经网络的身份验证方法及装置
GB201713099D0 (en) * 2017-08-15 2017-09-27 Norwegian Univ Of Science And Tech (Ntnu) A biometric cryptosystem
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US11493993B2 (en) 2019-09-04 2022-11-08 Meta Platforms Technologies, Llc Systems, methods, and interfaces for performing inputs based on neuromuscular control
US11907423B2 (en) 2019-11-25 2024-02-20 Meta Platforms Technologies, Llc Systems and methods for contextualized interactions with an environment
US11961494B1 (en) 2019-03-29 2024-04-16 Meta Platforms Technologies, Llc Electromagnetic interference reduction in extended reality environments
WO2019147956A1 (fr) 2018-01-25 2019-08-01 Ctrl-Labs Corporation Visualisation d'informations sur l'état d'une main reconstruites
US11481030B2 (en) 2019-03-29 2022-10-25 Meta Platforms Technologies, Llc Methods and apparatus for gesture detection and classification
US10937414B2 (en) 2018-05-08 2021-03-02 Facebook Technologies, Llc Systems and methods for text input using neuromuscular information
US11150730B1 (en) 2019-04-30 2021-10-19 Facebook Technologies, Llc Devices, systems, and methods for controlling computing devices via neuromuscular signals of users
US10592001B2 (en) 2018-05-08 2020-03-17 Facebook Technologies, Llc Systems and methods for improved speech recognition using neuromuscular information
US11496315B1 (en) 2018-05-08 2022-11-08 T Stamp Inc. Systems and methods for enhanced hash transforms
EP3801216A1 (fr) 2018-05-29 2021-04-14 Facebook Technologies, LLC. Techniques de blindage pour la réduction du bruit dans la mesure de signal d'électromyographie de surface et systèmes et procédés associés
CN112585600A (zh) * 2018-06-14 2021-03-30 脸谱科技有限责任公司 使用神经肌肉标记进行用户识别和认证
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11045137B2 (en) 2018-07-19 2021-06-29 Facebook Technologies, Llc Methods and apparatus for improved signal robustness for a wearable neuromuscular recording device
EP3836836B1 (fr) 2018-08-13 2024-03-20 Meta Platforms Technologies, LLC Détection et identification de pointes en temps réel
CN109243021B (zh) * 2018-08-28 2021-09-17 余利 基于用户体验分析的深度强化学习式智能门锁系统及装置
EP4241661A1 (fr) 2018-08-31 2023-09-13 Facebook Technologies, LLC Interprétation de signaux neuromusculaires guidée par caméra
CN112789577B (zh) 2018-09-20 2024-04-05 元平台技术有限公司 增强现实系统中的神经肌肉文本输入、书写和绘图
CN112771478A (zh) 2018-09-26 2021-05-07 脸谱科技有限责任公司 对环境中的物理对象的神经肌肉控制
EP3860527A4 (fr) 2018-10-05 2022-06-15 Facebook Technologies, LLC. Utilisation de signaux neuromusculaires pour assurer des interactions améliorées avec des objets physiques dans un environnement de réalité augmentée
US11797087B2 (en) 2018-11-27 2023-10-24 Meta Platforms Technologies, Llc Methods and apparatus for autocalibration of a wearable electrode sensor system
CN109743289B (zh) * 2018-12-10 2021-05-14 北京链化未来科技有限公司 一种基于神经网络的数据验证方法、装置及电子设备
US10905383B2 (en) 2019-02-28 2021-02-02 Facebook Technologies, Llc Methods and apparatus for unsupervised one-shot machine learning for classification of human gestures and estimation of applied forces
US11301586B1 (en) * 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11868531B1 (en) 2021-04-08 2024-01-09 Meta Platforms Technologies, Llc Wearable device providing for thumb-to-finger-based input gestures detected based on neuromuscular signals, and systems and methods of use thereof
CN115756872B (zh) * 2022-12-13 2023-05-26 北京望京科技孵化服务有限公司 基于数据分析的计算机内存释放系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3171897B2 (ja) * 1992-01-07 2001-06-04 三菱電機株式会社 知識情報処理装置
US6219639B1 (en) * 1998-04-28 2001-04-17 International Business Machines Corporation Method and apparatus for recognizing identity of individuals employing synchronized biometrics
DE59902124D1 (de) 1998-05-08 2002-08-29 Siemens Ag Verfahren zur erstellung eines referenzbildes für mustererkennungsaufgaben
WO2000014716A1 (fr) 1998-09-07 2000-03-16 Kent Ridge Digital Labs Procede et appareil de production d'une cle
DE19924628A1 (de) 1999-05-28 2000-11-30 Giesecke & Devrient Gmbh Einrichtung und Verfahren zur biometrischen Authentisierung
SE524727C2 (sv) * 2002-05-07 2004-09-21 Precise Biometrics Ab Generering av frekvenskoder i samband med transformering och komprimering av fingeravtrycksdata
KR101226651B1 (ko) 2003-12-24 2013-01-25 텔레콤 이탈리아 소시에떼 퍼 아찌오니 생체 인식 기술의 사용에 기초한 사용자 인증 방법 및 관련구조
TW200638739A (en) * 2005-04-26 2006-11-01 Novatek Microelectronics Corp Mobile phone with a monitoring function, system thereof and monitoring method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2011113478A1 *

Also Published As

Publication number Publication date
WO2011113478A1 (fr) 2011-09-22
US20130004033A1 (en) 2013-01-03
US9268990B2 (en) 2016-02-23

Similar Documents

Publication Publication Date Title
EP2548153A1 (fr) Système d'authentification, procédé d'authentification d'un objet, dispositif pour produire un dispositif d'identification, procédé de production d'un dispositif d'identification
Yuan et al. Fingerprint liveness detection using an improved CNN with image scale equalization
Galbally et al. Iris image reconstruction from binary templates: An efficient probabilistic approach based on genetic algorithms
DE60220284T2 (de) Fingerabdrucknarbenerkennungsverfahren und -vorrichtung
DE69928297T2 (de) Verfahren und system zum vergleichen von fingerabdruckschablonen
DE60125759T2 (de) Biometrische identitätsprüfung
DE102016005636A1 (de) Transformierte Repräsentation für Fingerabdruckdaten mit hoher Erkennungsgenauigkeit
CN104700094B (zh) 一种用于智能机器人的人脸识别方法及系统
CN110633650A (zh) 基于隐私保护的卷积神经网络人脸识别方法及装置
DE102015210878B4 (de) Authentifizierungssystem, das biometerische Informationen nutzt
WO2010076067A1 (fr) Dispositif de contrôle, procédé de contrôle d'un objet dans un domaine de surveillance et programme d'ordinateur
DE60223636T2 (de) Gesicherte Identifizierung durch biometrische Daten
WO2011072717A1 (fr) Système d'autorisation, dispositif de comparaison et procédé d'autorisation d'un sujet
DE19715644A1 (de) Verfahren zur Identitätsprüfung
CH710713B1 (de) Authentifizierungsverfahren unter Verwendung von Oberflächenpapiertextur.
DE102020007082A1 (de) Integrierte systeme und verfahren für passive authentifizierung
DE10203926A1 (de) Datenträger mit mindestens einem Speicherelement
Kandasamy Multimodal biometric crypto system for human authentication using ear and palm print
CN114880700A (zh) 一种指纹认证的隐私保护方法及系统
DE102006034241A1 (de) Verfahren zur Ermittlung einer Berechtigung
Saminathan et al. Pair of iris Recognition for personal identification using Artificial Neural Networks
DE60130821T2 (de) Verfahren und Vorrichtung zur gesicherten Zugangsberechtigungsprüfung mittels eines erfassten biometrischen Merkmals
Divan et al. A fingerprint matching technique using minutiae based algorithm for voting system: A survey
DE102016107250A1 (de) Verfahren, Einrichtung und Computerprogramm zur Multi-Faktor-Authentifizierung und/oder -Identifizierung von Benutzern
DE60106893T2 (de) Detektion falscher akzeptanz bei biometrischer prüfung

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20121008

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20170713

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: G06K 9/00 20060101AFI20190930BHEP

Ipc: G06K 9/62 20060101ALI20190930BHEP

INTG Intention to grant announced

Effective date: 20191021

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200303