EP3908968A1 - Verfahren zur verarbeitung von digitalen bildern - Google Patents

Verfahren zur verarbeitung von digitalen bildern

Info

Publication number
EP3908968A1
EP3908968A1 EP20700265.0A EP20700265A EP3908968A1 EP 3908968 A1 EP3908968 A1 EP 3908968A1 EP 20700265 A EP20700265 A EP 20700265A EP 3908968 A1 EP3908968 A1 EP 3908968A1
Authority
EP
European Patent Office
Prior art keywords
remarkable
point
image
points
path
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20700265.0A
Other languages
English (en)
French (fr)
Inventor
Gaël MAHFOUDI
Mohammed Amine OUDDAN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Surys SA
Original Assignee
Surys SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Surys SA filed Critical Surys SA
Publication of EP3908968A1 publication Critical patent/EP3908968A1/de
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/42Global feature extraction by analysis of the whole pattern, e.g. using frequency domain transformations or autocorrelation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/10Segmentation; Edge detection
    • G06T7/13Edge detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/42Global feature extraction by analysis of the whole pattern, e.g. using frequency domain transformations or autocorrelation
    • G06V10/422Global feature extraction by analysis of the whole pattern, e.g. using frequency domain transformations or autocorrelation for representing the structure of the pattern or shape of an object therefor
    • G06V10/426Graphical representations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/46Descriptors for shape, contour or point-related descriptors, e.g. scale invariant feature transform [SIFT] or bags of words [BoW]; Salient regional features
    • G06V10/462Salient features, e.g. scale invariant feature transforms [SIFT]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/165Detection; Localisation; Normalisation using facial parts and geometric relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/171Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Definitions

  • the present invention relates to the field of authentication of an illustration.
  • any non-uniform graphic representation for example a painting, a drawing, a photograph, etc. as a digital image.
  • the present invention finds a particular application in the field of verification of identity documents, comprising a photograph of the holder of an identity document, whether it is an official identity document (identity card , passport, driving license, etc.) or unofficial (subscription card, etc.).
  • morphed image is meant the image resulting from a morphological transformation or morphing, between the original photograph of the legitimate holder of the identity document and that of a fraudster who wishes to use this identity document.
  • the identity document undergoing manipulation is for example chosen so that the legitimate holder shares a certain number of morphological features with the fraudster.
  • This morphological resemblance between the legitimate holder and the fraudster facilitates the work of the counterfeiter who prints this morphing on the identity document (keeping the other security elements intact), which makes it possible to bypass a visual and sometimes even automatic control, everything by remaining visually compatible with the other security elements of the identity document that echo the photograph, such as a ghost image, an image by drilling holes, etc.
  • the objective of the present invention therefore aims to ensure that the illustration, in this case the photograph present on the identity document, is the original, that is to say that it has not been manipulated in one way or another. It is therefore a question of authenticating the illustration and not to authenticate the holder of the document or the subject of the photograph. In this sense, the present invention deals with photometry and not biometry.
  • the present invention makes it possible to authenticate the same illustration at two separate times, despite the inevitable damage in the life cycle thereof or of a document supporting it.
  • the present invention can also be used to authenticate that the copy of an illustration conforms to the original.
  • the invention relates, according to a first of its objects, to a process for processing a candidate digital image, comprising a step consisting in:
  • the step of defining a set of at least one route includes the definition of a linear or curved route between two consecutive remarkable points
  • a curved course optionally including a step consisting in:
  • the step of defining a set of remarkable points includes the application of at least one of the algorithms based on:
  • a derivation operator in particular a Gaussian difference
  • An edge detection algorithm in particular a Laplacian of Gaussian. It can be foreseen that the step of comparing the fingerprint of the digital image with a reference fingerprint comprises the calculation of a Pearson correlation coefficient.
  • the invention relates to a computer program comprising program code instructions for the execution of the steps of the method according to the invention, when said program is executed on a computer.
  • no data relating to a person is recorded.
  • biometric information it is not a question of recording biometric information but only of treating local characteristics, for example information of luminous intensity, density or gradient, related to the shooting in the case of a photography, possibly based on the position of biometric points.
  • local characteristics for example information of luminous intensity, density or gradient
  • the present invention therefore complies with the general regulations on the protection of personal data (GDPR or GDPR by anglicism) regulation number 2016/679.
  • a non-biometric point as a remarkable point. It is also possible to select remarkable points comprising at least one biometric point and at least one non-biometric point, for example a clothing element, a background element, etc.
  • FIG. 1A illustrates an embodiment of a reference image
  • FIG. 1B illustrates the reference image FIG. 1A filtered according to the invention
  • FIG. 2A illustrates a journey on the reference image of FIG. 1B according to the invention
  • FIG. 2B illustrates a journey on the reference image of FIG. 1B with the same remarkable points as those of FIG. 2A according to the invention
  • FIG. 2C illustrates a route on the reference image of FIG. 1B with the same remarkable points as those of FIG. 2A according to the invention
  • FIG. 2D illustrates the non-linear construction of a path on the reference image of FIG. 1 B with the same remarkable points as those of FIG. 2A according to the invention, used for the definition of the path of FIG. 2E,
  • FIG. 2E illustrates a route on the reference image of FIG. 1B with the same remarkable points as those of FIG. 2A according to the invention
  • Figure 3A illustrates the variation in light intensity along the path of Figure
  • Figure 3B illustrates the decomposition of the signal of Figure 3A by a discrete cosine transform, for two values of the number of components thereof according to the invention.
  • FIG. 4 illustrates the comparison of the imprint of a candidate image and the imprint of a reference image according to the invention.
  • the present invention can be implemented for any non-uniform content of an image. It can be figurative content; in particular of a human portrait, of the head of a distinguished animal, for example for an equine passport, as well as for a non-distinguished animal, etc. It can also be non-figurative content, an abstract work of art, etc.
  • the image may be a digital photograph, a silver photograph recorded in digital form, an electronic drawing file, a synthetic image, etc.
  • the present invention makes it possible to authenticate a candidate image by comparison with a reference image.
  • the candidate image can be the reference image that has aged over time.
  • the candidate image can also be a copy of the reference image, and the present invention makes it possible to verify whether the copy conforms to the original.
  • the reference image is processed so that its resolution is lower than its native resolution.
  • the reference image is filtered by a low pass filter or a band pass filter, in this case by a non-linear filter, to suppress the information contained in the high frequencies, and to not preserve only the macroscopic information of the reference image.
  • a digital image can be degraded by a printing process (loss of resolution).
  • the physical medium of the digital image can be damaged over time (scratches, etc.).
  • the filtering of high frequencies makes it possible to limit, even to get rid of these phenomena.
  • a remarkable point is a point that it is possible to find precisely on different versions / copies of the same image.
  • a remarkable point can be defined as a point of the image, that is to say a pixel or a set of adjacent pixels two by two, for which the contrast gradient, according to a predefined direction and distance, is greater than a predefined threshold value.
  • a Harris detector A Harris detector
  • a derivation operator in particular a Gaussian difference
  • An edge detection algorithm in particular a Laplacian of Gaussian.
  • SIFT Scale Invariant Feature Transform
  • the detection of the points is based on the differences of the Gaussian (DoG) obtained by the calculation of the difference between each couple of images smoothed by a Gaussian filter, in varying each time the sigma parameter (ie the standard deviation) of the filter.
  • DoGs can be calculated for different levels of scale to introduce the concept of scale space.
  • the detection of potential areas of points of interest / remarkable points is carried out by searching for the extrema according to the plane of the dimension of the image (x, y) and the plane of the scale factor. Then a filtering step is necessary to remove the irrelevant points, by eliminating for example the points whose contrast is too weak.
  • the principle is based on the sums of the responses of the horizontal and vertical Haar wavelets as well as their standards.
  • the circular description area is further divided into 16 regions.
  • a wavelet analysis is performed on each region in order to construct the final descriptor.
  • the latter is made up of the sum of the gradients in x and in y as well as the sum of their respective norms for all 16 regions.
  • the descriptor vector is thus made up of 64 values which represent properties extracted both in normal space and in that of the scales of magnitude.
  • a remarkable point can be a biometric point.
  • biometric points For the detection of biometric points, one can apply a software based on the DLIB software library, and which determines the position of a set of predetermined biometric points, each point corresponding to a predetermined morphological element of a face, for example the corner of the right eye, the corner of the left eye, the bottom of the nose, the corners of the mouth, etc. as illustrated in Figures 2A to 2E, where each circle indicates a biometric point.
  • a remarkable point within the meaning of the present invention is relative, it is not defined exclusively by its coordinates, but for example in the case of a DLIB software library, by a predetermined morphological element of a face. Thanks to this relativity, it is easy to compare the remarkable points of a candidate image with the same reference points of a reference image.
  • the number of remarkable points can be more or less important.
  • FIGS. 2A to 2E four selected remarkable points, identical to each other, are illustrated by circles.
  • a remarkable point can also be defined, for example for artistic applications, according to the informative content of the image, according to pre-established instructions, for example "the point of the bell tower, the dog's nose, the chimney of the red house, etc. " The selection can then be made for example by an operator using any known pointer.
  • a remarkable point can also be defined by the absolute position of its pixel or of the barycenter of a set of adjacent pixels two by two. For example, a remarkable point is located 15 pixels to the right and 10 pixels down from the top left corner of the image. Preferably a remarkable point can also be defined by its relative position relative to the dimensions of the image. For example, a remarkable point is located 8% of the width of the image and 6% of the height of the image from the top left corner of the image.
  • This type of determination can be useful for example in certain automatic identity photography machines, where the position of the eyes is predefined, constrained, by one or more marks on the screen of the machine. The position of the pixels corresponding to the eyes is therefore known and can serve as remarkable points.
  • the Bézier curves can pass through the selected remarkable points. Alternatively, they may not pass through the selected remarkable points but minimize the distance to these selected remarkable points for a given constraint, in this case the degree of the curve.
  • FIGS. 2A and 2B one can have as a remarkable point of departure the corner of the right eye, as a remarkable point of arrival the central point of the lower lip.
  • first route passing from the remarkable point of departure by the third remarkable point then by the fourth remarkable point to arrive at the remarkable point of arrival
  • a second course passing from the remarkable point of departure through the fourth remarkable point then through the third remarkable point to arrive at the remarkable point of arrival.
  • the route can pass through a set of predetermined remarkable points.
  • the route is therefore a route starting from a remarkable point of departure to arrive at a remarkable point of arrival, being constrained by (if necessary passing through) other predetermined remarkable points.
  • a signal can be obtained by extracting the local characteristics of pixels, in particular adjacent pixels two by two, located along the path.
  • the trajectory between two successive remarkable points is rectilinear, which simplifies the calculations.
  • a plurality of paths can be provided for the same set of remarkable points of the same image.
  • FIG. 2A and FIG. 2B show two different routes for the same remarkable point of departure and the same remarkable point of arrival.
  • the footprint (described below) of Figure 2A is different from the footprint of Figure 2B, and also different from Figure 2C.
  • An imprint can be considered as a signature of the image.
  • Each route calculates a respective footprint.
  • a footprint consists in determining a set of local characteristics of the pixels of a route, or of a predetermined set of pixels around the pixels of a route.
  • provision is made to determine as local characteristic the light intensity of each pixel along each defined path.
  • the position of the pixels along the route being known, it is easy to extract their respective intensity, for example by summing the values of the pixels in each HSV or RGB channel according to the capture of the image.
  • the high frequency density above a predetermined threshold in a set of pixels around the pixels of the path in particular adjacent pixels two by two whose number and overall shape are predetermined, for example a square of 8 ⁇ 8 pixels sliding around of each pixel of the course;
  • a signal decomposition is predicted by a discrete cosine transform (TCD), which makes it possible to obtain only variations in local characteristics.
  • TCD discrete cosine transform
  • FIG. 3A illustrates the signal corresponding to the change in light intensity as a local characteristic, as a function of each pixel along a predetermined path on an image in native resolution, for example the image of the figure. 1A.
  • signal A corresponds to the signal of FIG. 3A for which the image has been filtered by a non-linear filter
  • signal B is a decomposition of signal A by a transform into discrete cosines with 8 components
  • signal C is a decomposition of signal A by a discrete cosine transform with 20 components.
  • a number of components can be determined which depends on the number of peaks of the signal.
  • the image is preferably depleted by a non-linear filter and the signal is also depleted by decomposition, in this case by a transform into discrete cosines.
  • the file size (number of bytes) corresponding to the fingerprint is small while advantageously guaranteeing a representativeness of the content of the original image, that is to say before filtering by the non-filter linear.
  • Candidate Image is an image from which one wishes to obtain an imprint, in particular with a view to verifying its conformity with a reference image.
  • the comparison makes it possible to determine a distance between the reference image and the candidate image, which makes it possible to define a limit between the fraudulent cases and the authentic cases.
  • the comparison of the fingerprint of the candidate digital image with the reference fingerprint can be implemented by any known comparison means.
  • a Pearson correlation coefficient is to be calculated.
  • This Pearson correlation coefficient defines the linear correlation between two random variables. It is between -1 and +1; where -1 indicates that the two variables are totally negatively linearly correlated and +1 indicates that the variables are positively linearly correlated.
  • FIG. 4 illustrates the same imprint as that of FIG. 3B: the signal A corresponds to the signal of FIG. 3A for which the image has been filtered by a non-linear filter, and
  • signal C is a decomposition of signal A by a discrete cosine transform with 20 components.
  • the present invention makes it possible in particular to identify that a photograph, in digital form, is the same photograph or a certified copy of an original photograph printed on a support.
  • the degree of confidence achieved by the present invention is 99.9% maximum.
  • a candidate image can be produced by a camera integrated into a communicating object.
  • the present invention is not limited to the embodiments previously described. It is applicable to any type of image, not just to portraits. It can be implemented for example in the field of art in order to authenticate a work.
  • the present invention therefore makes it possible to characterize not only whether there has been a manipulation of the reference image, but also how important this manipulation is. And in the case where the reference image has not been manipulated, but it has just aged, it is possible to characterize how important or weak this aging is.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Geometry (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
EP20700265.0A 2019-01-08 2020-01-08 Verfahren zur verarbeitung von digitalen bildern Pending EP3908968A1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1900137A FR3091610B1 (fr) 2019-01-08 2019-01-08 Procédé de traitement d’images numériques
PCT/EP2020/050298 WO2020144225A1 (fr) 2019-01-08 2020-01-08 Procédé de traitement d'images numériques

Publications (1)

Publication Number Publication Date
EP3908968A1 true EP3908968A1 (de) 2021-11-17

Family

ID=68210839

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20700265.0A Pending EP3908968A1 (de) 2019-01-08 2020-01-08 Verfahren zur verarbeitung von digitalen bildern

Country Status (3)

Country Link
EP (1) EP3908968A1 (de)
FR (1) FR3091610B1 (de)
WO (1) WO2020144225A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3137778A1 (fr) 2022-07-08 2024-01-12 Smart Packaging Solutions Procédé de sécurisation d’un objet de valeur.

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7197165B2 (en) * 2002-02-04 2007-03-27 Canon Kabushiki Kaisha Eye tracking using image data

Also Published As

Publication number Publication date
FR3091610B1 (fr) 2021-05-28
WO2020144225A1 (fr) 2020-07-16
FR3091610A1 (fr) 2020-07-10
US20220067422A1 (en) 2022-03-03

Similar Documents

Publication Publication Date Title
EP3539058B1 (de) Verfahren zur authentifizierung einer illustration
CA2957774C (fr) Procede de securisation et de verification d'un document
CA3000153A1 (fr) Procede d'analyse d'un document structure susceptible d'etre deforme
CA3043090C (fr) Procede de reconnaissance de caracteres
FR3081244A1 (fr) Procede de reconnaissance de caracteres
FR3053500B1 (fr) Procede de detection de fraude d'un systeme de reconnaissance d'iris
Isaac et al. Image forgery detection using region–based Rotation Invariant Co-occurrences among adjacent LBPs
WO2020144225A1 (fr) Procédé de traitement d'images numériques
Vaishnavi et al. Recognizing image splicing forgeries using histogram features
FR3109831A1 (fr) Procédé pour la vérification d’un code-barre.
EP3210166B1 (de) Verfahren zum vergleichen digitaler bilder
EP3567521B1 (de) Biometrisches erkennungsverfahren anhand der iris
US12002250B2 (en) Method for processing digital images
WO2020025790A1 (fr) Procede de securisation d'une bouteille et verification de la bouteille.
EP3577635B1 (de) Verfahren zur verifizierung der authentizität eines empfindlichen produkts
WO2021209412A1 (fr) Procede de detection d'attaque par presentation pour des empreintes digitales
WO2022117378A1 (fr) Procede et systeme d'extraction et de lecture de donnees d'un document physique
EP4091098A1 (de) Verfahren zur verarbeitung eines kandidatenbildes
EP4078435A1 (de) Verfahren zur segmentierung eines eingangsbildes mit anzeige eines dokuments, das strukturierte informationen enthält
WO2012175391A1 (fr) Procede d'etablissement d'un score final de similarite entre des images

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210630

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230512