EP4196890A1 - Systèmes et procédés d'authentification privée avec des réseaux auxiliaires - Google Patents

Systèmes et procédés d'authentification privée avec des réseaux auxiliaires

Info

Publication number
EP4196890A1
EP4196890A1 EP21856719.6A EP21856719A EP4196890A1 EP 4196890 A1 EP4196890 A1 EP 4196890A1 EP 21856719 A EP21856719 A EP 21856719A EP 4196890 A1 EP4196890 A1 EP 4196890A1
Authority
EP
European Patent Office
Prior art keywords
helper
identification
network
authentication
validation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP21856719.6A
Other languages
German (de)
English (en)
Inventor
Scott Edward Streit
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Private Identity LLC
Original Assignee
Private Identity LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US16/993,596 external-priority patent/US10938852B1/en
Priority claimed from US17/155,890 external-priority patent/US11789699B2/en
Priority claimed from US17/398,555 external-priority patent/US11489866B2/en
Application filed by Private Identity LLC filed Critical Private Identity LLC
Publication of EP4196890A1 publication Critical patent/EP4196890A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Definitions

  • machine learning models can be used as gateways or filters on data being used for any subsequent operation, including for example, procedural based or other recognition tasks whether in authentication or identification settings.
  • using machine learning to filter data or remove bad data instances enables any subsequent operation to be performed more effectively and/or with reduced error over many conventional approaches. For example, recognition operations (e.g. identity, authentication, and/or enrollment, etc.) can be improved by validating the date used, and/or identifying invalid data before further processing occurs.
  • approaches to filter data based on procedural programming fail to achieve the level of filtering required, and further fail to provide a good balance between processing requirements and accuracy.
  • authentication systems that are configured to leverage machine learning approaches in the context of pre-processing data for use in subsequent tasks, for example, recognition tasks (including e.g., recognition by machine learning models that support identification and/or authentication).
  • recognition tasks including e.g., recognition by machine learning models that support identification and/or authentication.
  • lightweight models e.g., small file size models
  • the system can implement a plurality of helper networks configured to process incoming identification data (e.g., biometrics, behavioral, passive, active, etc.) and exclude data instances that would not improve identification/authentication.
  • a helper network can be trained on identification data to ensure that “good” data improves the ability to distinguish between targets to be identified or expands the circumstances (e.g., poor lighting conditions, noisy environment, bad image capture, etc.) in which subsequent operations can identify or authenticate a target.
  • identify or authenticate a target e.g., a target that improves the ability to distinguish between targets to be identified or expands the circumstances (e.g., poor lighting conditions, noisy environment, bad image capture, etc.) in which subsequent operations can identify or authenticate a target.
  • validate the data used for subsequent processing eliminating, for example, poor data instances, malicious data instances, etc.
  • the helper network can be trained to identify “bad” data which if used would result in a reduction in the ability to recognize a target.
  • an image of a first target that is too blurry may make the blurry image of the first target resemble an image of another target. If used in a recognition data set, the result could be a reduction in the ability to distinguish between the first target and another target because of an image of the first target that, inappropriately, bears a closer resemblance to another target than the first.
  • Various instances of the helper networks are configured to identify and validate good data for use in recognition tasks, and identify and, for example, discard bad data that would reduce the ability to perform a recognition task.
  • the helper networks validate submitted identification information as good or bad data and filter the bad data from use in subsequent operations, for example, identification, authentication, enrollment, training, and in some examples, prediction.
  • helper networks can be implemented in an authentication system and operate as a gateway for embedding neural networks, where the embedding neural networks are configured to extract encrypted features from authentication information.
  • the helper network can also operate as a gateway for prediction models that predict matches between input and enrolled authentication information.
  • the helper networks can be configured to filter identification data for any recognition task (e.g., identification, authentication, enrollment, etc.), which can be based in machine learning approaches, procedural programming approaches, etc.
  • embedding machine learning models are used to generate encrypted embeddings from input plaintext identification information.
  • the embedding machine learning models can be tailored to respective authentication modalities, and similarly, helper networks can be configured to process specific authentication inputs or authentication modalities and validate the same before they are used in subsequent models.
  • An authentication modality can be associated with the sensor/system used to capture the authentication information (e.g., image capture for face, iris, or fingerprint, audio capture for voice, etc.), and may be further limited based on the type of information being analyzed within a data capture (e.g., face, iris, fingerprint, voice, behavior, etc.).
  • authentication modality refers to the capability in the first instance to identify a subject to confirm an assertion of identity and/or to authenticate the subject to adjudicate identity and/or authorization based on a common set of identity information.
  • an authentication modality can collect facial images to train a neural network on a common authentication data input.
  • speech inputs or more generally audio inputs can be processed by a first network, where another physical biometric input (e.g., face, iris, etc.) can be processed by another network trained on the different authentication modality.
  • image captures for user faces can be processed as a different modality from image capture for iris identification, and/or fingerprint identification.
  • Other authentication modalities can include behavioral identification information (e.g., speech pattern, movement patterns (e.g., angle of carrying mobile device, etc.), timing of activity, location of activity, etc.), passive identification information capture, active identification information capture, among other options.
  • helper networks also referred to as pre-processing neural networks and/or validation networks, are configured to operate as a gateway on identification information used to identify and/or authenticate entities. Assuming, that both good and bad identification information samples are taken as part of information capture, the helper networks operate to filter out bad information, for example, prior to training, which prevents, for example, information that is valid but poorly captured from impacting training or prediction using various neural networks. Additionally, helper networks can also identify and prevent presentation attacks or submission of spoofed authentication. In various embodiments, filtering bad identification information samples can be used to improve machine learning identification, enrollment, and/or authentication operations as well as procedural based identification, enrollment, and/or authentication operations.
  • training of machine learning models typically involves expansion and generation of variants of training data. These operations increase the size of the training data pool and improve the accuracy of the trained model.
  • data validation by helper networks identifies and eliminates data that would reduce identification or authentication accuracy (i.e. bad data).
  • the helper networks are also able to identify bad data in this context that is undetected by human perception. This allows various embodiments to yield capability that cannot naturally be produced in a procedural programming context, where a programmer is attempting to code human based analysis (limited by human perception) of identification data.
  • the authentication system can be configured to leverage a plurality of helper neural networks (e.g., a plurality of neural networks (e.g., deep neural networks (e.g., DNNs))), where sets of helper networks can be trained to acquire and transform biometric values or types of biometrics to improve biometric capture, increase accuracy, reduce training time for embedding and/or classification networks, eliminate vulnerabilities (e.g., liveness checking and validation), and further sets of helper networks can be used to validate any type or modality of identification input.
  • data is validated if it improves the accuracy or capability of recognition operations (e.g., improves feature embedding models, prediction models, distance evaluations, etc.).
  • downstream recognition tasks can be improved over conventional approaches.
  • an authentication system for privacy-enabled authentication.
  • the system comprises at least one processor operatively connected to a memory; an authentication data gateway, executed by the at least one processor, configured to filter invalid identification information, the authentication data gateway comprising at least a first pre-trained geometry helper network configured to process identification information of a first type, accept as input unencrypted identification information of the fist type, and output processed identification information of the first type; and a first pre-trained validation helper network associated with the geometry helper network configured to process identification information of the first type, accept the output of the geometry helper neural network, and validate the input identification information of the first type or reject the identification information of the first type.
  • the authentication data gateway is configured to filter bad authentication data from training data sets used to build embedding network models.
  • the first pre-trained validation helper network is trained on evaluation criteria independent of the subject seeking to be enrolled or authenticated.
  • the authentication data gateway further comprises at least a second geometry helper network and a second validation helper network pair configured to process and valid identification information of a second type.
  • the authentication data gateway further comprises a plurality of validation helper networks each associated with a respective type of identification information, wherein each of the plurality of validation helper networks generate a binary evaluation of respective authentication inputs to establish validity.
  • the first pre-trained validation helper network is configured process an image input as identification information, and output a probability that the image input is invalid. According to one embodiment, the first pre-trained validation helper network is configured to process an image input as identification information, and output a probability that the image input is a presentation attack. According to one embodiment, the first pre-trained validation helper network is configured to process a video input as identification information and output a probability that the video input is invalid. According to one embodiment, the first pre-trained validation helper network is configured to process a video input as identification information and output a probability that the video input is a presentation attack.
  • an authentication system for privacy-enabled authentication comprises at least one processor operatively connected to a memory; an authentication data gateway, executed by the at least one processor, configured to filter invalid identification information, the authentication data gateway comprising at least a merged validation network associated with a first type of identification information, the merged validation network configured to process identification information of the first type and output a probability that the identification information of the first type is valid for use in enrolling a user for subsequent identification or a probability that the identification information is invalid.
  • the merged validation network is configured to test a plurality of binary characteristics of the identification information input. According to one embodiment, the output probability is based at least in part on a state determined for the plurality of binary characteristics. According to one embodiment, the merged validation network is configured to determine if an identification information input is based on a presentation attack. According to one embodiment, the merged validation network is configured to determine if an identification information input improves training set entropy.
  • a computer implemented method for privacy-enabled authentication comprises filtering, by at least one processor, invalid identification information; executing by the at least one processor, a first pre-trained geometry helper network; accepting, by the first pre-trained geometry helper network, unencrypted identification information of the fist type as input; generating processed identification information of the first type; executing by the at least one processor, a first pre-trained validation helper network; accepting the output of the geometry helper neural network; and validating the input identification information of the first type or reject the identification information of the first type.
  • the method further comprises filtering bad authentication data from training data sets used to build embedding network models.
  • the method further comprises training the first pre-trained validation helper network on evaluation criteria independent of the subject seeking to be enrolled or authenticated.
  • the method further comprises executing at least a second geometry helper network and a second validation helper network pair configured to process and validate identification information of a second type.
  • the method further comprises executing a plurality of validation helper networks each associated with a respective type of identification information, and generating a binary evaluation of respective authentication inputs by respective ones of the plurality of validation helper networks to establish validity.
  • the method further comprises processing, by the first pre-trained validation helper network an image input as identification information, and output a probability that the image input is invalid.
  • the method further comprises processing an image input as identification information, and generating a probability that the image input is a presentation attack, by the first pre-trained validation helper network.
  • the method further comprises processing, the first pre-trained validation helper network, a video input as identification information; and generating, the first pre-trained validation helper network, a probability that the video input is invalid, by the first pre-trained validation helper network.
  • the method further comprises processing, the first pretrained validation helper network, a video input as identification information, and generating, the first pre-trained validation helper network, a probability that the video input is a presentation attack.
  • an authentication system for privacy-enabled authentication comprises executing, by at least one processor, a merged validation network associated with a first type of identification information; processing, by the merged validation network, identification information of the first type, generating, by the merged validation network, a probability that the identification information of the first type is valid for use in enrolling a user for subsequent identification or a probability that the identification information is invalid.
  • the method further comprises testing, by the merged validation network, a plurality of binary characteristics of the identification information input.
  • generating the probability is based at least in part on a state determined for the plurality of binary characteristics.
  • the method further comprises determining, by the merged validation network if an identification information input is based on a presentation attack.
  • the method further comprises determining if an identification information input improves training set entropy.
  • a system for managing privacy-enabled identification or authentication comprises at least one processor operatively connected to a memory; an identification data gateway, executed by the at least one processor, configured to filter invalid identification information from subsequent verification, enrollment, identification, or authentication functions, the identification data gateway comprising at least a first pre-trained validation helper network associated with identification information of a first type, wherein the first pre-trained validation helper network is configured to evaluate an identification instance of the first type, responsive to input of the identification instance of the first type to the first pre-trained validation helper network, wherein the first pre-trained validation helper network is pre-trained on evaluation criteria that is independent of a subject of the identification instance seeking to be enrolled, identified, or authenticated, responsive to a determination that the identification instance meets the evaluation criteria, validate the identification instance for use in subsequent verification, enrollment, identification, or authentication, responsive to a determination that the identification instance fails the evaluation criteria, reject the unknown information instance for use in subsequent verification, enrollment, identification, or authentication, and generate at least a first pre-trained validation helper
  • the identification data gateway is configured to filter bad audio data from use in subsequent processing. According to one embodiment, the identification data gateway is configured to accept audio data input and validate the audio input for use in transcription. According to one embodiment, the first pre-trained validation helper network is trained on presence data, and configured to determine the presence of a target to be evaluated. According to one embodiment, the first pre-trained validation helper network is configured to validate the presence data independent of the subject seeking to be enrolled, identified, or authenticated.
  • the authentication data gateway further comprises a plurality of validation helper networks each associated with a respective type of identification information, wherein each of the plurality of validation helper networks generate a binary evaluation of respective identification inputs to establish validity, wherein at least a plurality of the validation helper networks are configured to validate respective identification information independent of the subject seeking to be enrolled, identified, or authenticated.
  • the first pre-trained validation helper network is configured process an image as identification information, and output a probability that the subject is wearing a mask.
  • the first pre-trained validation helper network is configured to determine the mask is being worn properly by the subject.
  • the first pre-trained validation helper network is configured to determine the mask is being worn properly by the subject irrespective of the subject to be identified. According to one embodiment, the first pre-trained validation helper network is configured to process location associated input as identification information, and output a probability that the location associated input is invalid.
  • a computer implemented method for managing privacy-enabled identification or authentication comprises filtering, by at least one processor, invalid identification information from subsequent verification, enrollment, identification, or authentication functions, wherein the act of filtering includes executing, by the at least one processor, a first pre-trained validation helper network associated with identification information of a first type; evaluating, by the first pre-trained validation helper network, an identification instance of the first type, responsive to input of the identification instance of the first type to the first pre-trained validation helper network, wherein the first pre-trained validation helper network is pre-trained on evaluation criteria that is independent of a subject of the identification instance seeking to be verified, enrolled, identified, or authenticated; validating, by the at least one processor, the identification instance for use in subsequent verification, enrollment, identification, or authentication, in response to determining that the identification instance meets the evaluation criteria; rejecting, by the at least one processor, the unknown information instance for use in subsequent verification, enrollment, identification, or authentication responsive to determining that the identification instance fails
  • the act of filtering includes an act of filtering bad audio data from use in subsequent processing.
  • the method further comprises accepting audio data input and validating the audio input for use in transcription.
  • the first pre-trained validation helper network is trained on presence data, and the method further comprises determining the presence of a valid target to be evaluated.
  • the method further comprises validating the presence data independent of the subject seeking to be verified, enrolled, identified, or authenticated.
  • the method further comprises executing a plurality of validation helper networks each associated with a respective type of identification information, wherein each of the plurality of validation helper networks generates at least a binary evaluation of respective identification inputs to establish validity; and validating respective identification information independent of the subject seeking to be verified, enrolled, identified, or authenticated.
  • the first pre-trained validation helper network is configured process an image as identification information, and the method further comprises an act of outputting a probability that the subject is wearing a mask.
  • the method further comprises determining by the first pre-trained validation helper network that the mask is being worn properly by the subject.
  • the method further comprises determining by the first pre-trained validation helper network that the mask is being worn properly by the subject irrespective of the subject to be identified.
  • method further comprises processing a location associated input as identification information by the first pre-trained validation helper network and generating by the first pre-trained validation helper network a probability that the location associated input is invalid.
  • FIG. 1 is a block diagram of a helper network implementation, according to one embodiment
  • FIG. 2 is a block diagram of examples helper networks for processing respective authentication inputs, according to one embodiment
  • FIG. 3 illustrates example multiclass and binary helper network models, according to some embodiments
  • FIG. 4 illustrates example processing for detecting presentation attacks, according to some embodiments
  • FIG. 5 illustrates example process flow for voice processing, according to some embodiments
  • FIG. 6 illustrates example process flow for facial image processing, according to some embodiments
  • FIG. 7 illustrates example process flow for fingerprint processing, according to some embodiments.
  • FIG. 8 is a block diagram of an example authentication system, according to one embodiment.
  • FIG. 9 is an example process flow for processing authentication information, according to one embodiment
  • FIG. 10 is an example process flow for processing authentication information, according to one embodiment
  • FIG. 11 is an example process flow for processing authentication information, according to one embodiment.
  • FIG. 12 is block diagram of a special purpose computer system on which the disclosed functions can be implemented.
  • FIG. 13 is an example process flow for classifying biometric information, according to one embodiment
  • FIG. 14 is an example process flow for authentication with secured biometric data, according to one embodiment
  • FIG. 15 is an example process flow for one to many matching execution, according to one embodiment
  • FIG. 16 is a block diagram of an embodiment of a privacy-enabled biometric system, according to one embodiment
  • FIGs. 17-20 are diagrams of embodiments of a fully connected neural network for classification
  • FIGs. 21-24 illustrate example processing steps and example outputs during identification, according to one embodiment
  • FIG. 25 is a block diagram of an embodiment of a privacy-enabled biometric system with liveness validation, according to one embodiment
  • FIG. 26A-B is a table showing comparative considerations of example implementation, according to various embodiments.
  • FIG. 27 is an example process for determining identity and liveness, according to one embodiment
  • FIG. 28 is an example process for determining identity and liveness, according to one embodiment
  • FIG. 29 is an example process flow for validating an output of a classification network, according to one embodiment.
  • FIGs. 30-31 illustrate execution timing during operation with accuracy percentages for the respective examples.
  • validation and generation of identification information can be supported by execution of various helper networks.
  • these specially configured helper networks can be architected based on the type of identification information/credential to be processed or more generally based on an authentication modality being processed.
  • Various embodiments describe example functions with respect to authentication and authentication systems.
  • the nomenclature “authentication system” is used for illustration, and in various embodiments describes systems that perform identification operations that employ helper networks in the context of identifying an entity or subject, and the disclosed operations should be understood to encompass data validation in the context of identification.
  • the described examples and embodiments can also be used for authentication where identification is a first step, and adjudication of the identity and/or permissions for the entity is required or desired.
  • the system can execute a plurality of helper networks that are configured to filter inputs (including, for example, inputs to training models) that are later used in authentication or identification.
  • helper networks can be executed to facilitate analysis of features within authentication information, by identifying salient features and, for example, providing location information.
  • examples are described to process authentication information, and are not intended to limit the operations on the input to authentication assertions, but rather include operations that include identification, and identification with authentication.
  • validation helper networks are configured to determine that an identification sample is a good identification and/or authentication sample. For example, only identification samples that improve accuracy or expand recognition can be validated.
  • the validation network can, for example, identify that a face image is too blurry for use, the image of the user has been taken in poor lighting conditions, the imaged face is too far away from the capture device, the imaged face is obscured, the imaged face is too near to the capture device, the imaged face is out of focus, the imaged face is looking away from the camera, among other options.
  • the helper networks are pre-trained using bad identification samples. For example, the bad identification samples are identified as samples that reduce the entropy of the resulting data set.
  • the helper networks are pre-trained on bad identification samples that reduce or hamper the execution or efficiency of subsequent processing.
  • various state determinations can be used to identify data instances that reduce the effectiveness of recognition operations and then exclude such bad identification information (e.g., a face image from an identification data set).
  • the validation helper networks are configured to weed out bad identification data and prevent bad data from impacting subsequent operations, including for example, training of machine learning models for various identification and/or authentication scenarios or other subsequent processing scenarios.
  • the validation helper networks can be configured to validate data instances whose use and/or incorporation into a body of identification data will result in improvement in recognition circumstances and/or processing accuracy.
  • the validation helper networks are trained to identify identification data instances that improve identification entropy.
  • helper networks include a face plus mask helper network tailored to operate on identification instances of facial images, where the identification target is wearing a mask, mask on/off detection helper network, eyeglasses on/off detection helper network, fingerprint validation network, eye geometry helper network, eyes open/closed detection helper network, training data helper networks, eye validation helper network, etc.
  • the helper networks are configured to: improve processing of identification credentials, for example, to eliminate noise in processed credentials; ensure valid credentials are captured, including for example, quality processing to ensure proper credentials are captured.
  • various helper networks can be configured to establish liveness of a data capture, for example, based on liveness validation (e.g., submitted identification credential is not a spoofed credential submission), among other options.
  • Fig. 1 is a block diagram of an authentication system 100.
  • the authentication system 100 can accept a variety of identification inputs (e.g., 101) and produce filtered identification data (e.g., at 120) for use in identification/ enrollment/authentication functions (e.g., 130).
  • the authentication system 100 can be configured to accept various biometric inputs 101A including images of a user's face, 101B including images of a user's fingerprint, 101C including captures of the user's voice, among other options (e.g., as shown by the three dots appearing under the various inputs).
  • Various embodiments can be configured to operate on the various inputs shown, or subsets of those instances.
  • the authentication system can be configured with an authentication gateway 102.
  • the authentication gateway may include a plurality of helper networks each tailored to process a respective identification input.
  • a helper network can be tailored specifically to deal with facial recognition images and/or video for identifying a user face.
  • Different types of helper networks can be tailored to specific functions, including, for example, geometry helper networks (e.g., 104) that are configured to identify characteristics within an identification/authentication input and/or positional information within the input that can be used for validation and/or creation of embeddings (e.g., encrypted feature vectors produced by an embedding network - discussed below).
  • geometry helper networks can be configured to support analysis by validation helper networks (e.g., 106).
  • validation helper networks are configured to operate on input data without requiring the output or analysis of geometry helper networks.
  • some validation networks can receive information from geometry helper networks while other helper networks operate independently and ultimately deliver an assessment of the validity of an identification/authentication instance.
  • the validation helper network can determine that the submitted image is too blurry, off-center, skewed, taken in poor lighting conditions, among other options, that lead to a determination of a bad instance.
  • the various helper networks can include processing helper networks configured to manage inputs that are not readily adaptable to geometric analysis.
  • the processing helper networks e.g., 108
  • the processing helper networks can also be loosely described as geometry helper networks and the two classifications are not mutually exclusive, and are describe herein to facilitate understanding and to illustrate potential applications without limitation.
  • processing helper networks can take input audio information and isolate singular voices within the audio sample.
  • a processing helper network can be configured for voice input segmentation and configured to acquire voice samples of various time windows across an audio input (e.g., multiple samples of 10ms may be captured from one second to input).
  • the processing helper networks can take audio input and include pulse code modulation transformation (PCM) that down samples the audio time segments to a multiple of the frequency range (e.g., two times the frequency range).
  • PCM pulse code modulation transformation
  • PCM can be coupled with fast fourier transforms to convert the audio signal from the time domain to a frequency domain.
  • a series of helper networks can be merged into a singular neural network (e.g., 110) that performs the operations of all the neural networks that have been merged.
  • geometry helper networks can be merged with validation helper networks and the merged network can be configured to provide an output associated with validity of the identification/authentication data input.
  • the authentication data gateway 102 produces a set of filtered authentication data (e.g., 120) that has pruned bad authentication instances from the data set. Shown in Fig. 1 is communication of the filtered authentication data 120 for use in identification, enrollment, and/or authentication services at 130.
  • an authentication system can include components for performing identification of entities, enrollment of users, and components for authenticating enrolled users. Filtered data can be used for any of the example preceding operations. In some examples, filtering of training data can be prioritized, and an authentication system does not need to filter authentication inputs when performing a specific request for authentication against enrolled data.
  • an authentication system can provide data gateway operations and pass the filtered data onto other systems that may be used to identify, enroll, and/or authenticate users.
  • Other implementations can provide data gateway operations, identification operations, enrollment operations and/or authentication operations as part of a single system or as part of a distributed system with multiple participants. Some embodiments can used helper network validation or invalidation determinations to request an identification target re-submit identification information, among other options.
  • the operation of the helper networks shown can be used in the context of identification.
  • the helper networks are used to ensure valid data capture that can then be used in identifying an individual or entity based on acquired information.
  • the geometry and/or processing helper networks operate to find identification data in an input, which is communicated to respective validation helper networks to ensure a valid submission has been presented.
  • An identification setting versus an authentication setting can include airport security and identification of passengers.
  • identification is the goal in such example and authentication (e.g., additional functions for role gathering and adjudication) is not necessary once a passenger has been identified.
  • the system may be tasked with authenticating a pilot (e.g., identification of the pilot, determining role information for the pilot, and adjudication) when seeking to access a plane or plane flight control systems.
  • Fig. 2 is a block diagram of authentication system 200 executing a variety of example helper networks.
  • the respective helper networks are configured to process (e.g., at 220) respective identification credential input (e.g., biometric input (e.g., 251 face image, 252 face image with mask, 253 fingerprint capture, 254, voice capture, among other input options and corresponding helper networks, shown by three dots)) and filter bad credentials (e.g., at 230) from being used in subsequent recognition tasks, for example, incorporation into embedding generation networks (e.g., at 240).
  • identification credential input e.g., biometric input (e.g., 251 face image, 252 face image with mask, 253 fingerprint capture, 254, voice capture, among other input options and corresponding helper networks, shown by three dots)
  • filter bad credentials e.g., at 230
  • embedding generation networks e.g., at 240.
  • an authentication system can be configured to process and filter authentication data using helper networks, where the filtered data is made available for subsequent use by, for example, the embedding networks described in the ‘014 application.
  • Stated broadly embedding networks can be executed to accept authentication inputs in a plain-text or unencrypted form and transform the input into an encoded representation.
  • embedding networks are configured to transform an authentication input into a geometrically measurable one-way encoding of an authentication input (e.g., a one way homomorphic encryption). Use of such encodings preserves the secrecy of underlying authentication data, while providing embeddings than can be evaluated/classified in an encoded space.
  • the inventors have realized that improvements in data enrollment using helper networks results in improved accuracy for embedding networks and resulting authentication operations.
  • the respective biometric inputs are captured and used as input in a processing stage (e.g., 220) configured to confirm or identify relevant or interesting characteristics within the respective biometric input.
  • a processing stage e.g., 220
  • respective helper networks e.g., 202 - 208 are configured to process input biometric information and establish characteristics for analysis based on the input data.
  • the geometric helper network 202 can be configured to process an input face image and return coordinates for characteristic features within the image (e.g., eyes, nose, mouth, ears, etc.).
  • Another geometric helper network e.g., 204) can be configured to analyze facial images where the user is wearing a mask.
  • the output of these geometric helper networks can be processed by similar validation helper networks configured to validate (e.g., at 230).
  • Other geometric helper networks include a fingerprint geometric helper networks 206 and a voice helper network 208.
  • the fingerprint helper networks 206 can be configured to align, crop, and/or identify fingerprint characteristics within an image.
  • the helper network 206 can identify position information for ridges and whorls and other characteristics that would be analyzed in a fingerprint image.
  • the outputs of helper network 206 can then be processed by a validation network (e.g., 212) to filter any bad inputs.
  • the voice geometric helper network 208 is configured to capture characteristics from an audio sample and communicate processed samples to a validation network (e.g., 214). Processing by the voice geometric helper network can include PCM and fast fourier transformation of audio samples, which are then validated as good or bad samples by, for example, validation network 214.
  • the validation networks are configured to protect the embedding neural networks shown in phase 240. For example, if a poor image is allowed into the embedding network 215 the poor image will disturb the distance measurements on the output of the embedding network and the embedding model 215 itself. Incorporation of bad data can compromise the entire network, which results in false positives and false negatives for subsequent authentications.
  • a plurality of validation networks is configured to determine if an authentication input is valid for use or not.
  • a face validation helper network can be configured to determine if an input image was taken with the camera too far away from the subject or too close to the subject, where either condition is used to identify the bad credential and exclude it from use.
  • face validation helper networks can also determine if an image is too blurry, if an image is spoofed (e.g., a photo of a user is presented rather than a capture of the user directly), if video input used for submitting facial information is spoofed rather than presented by the actual user, if the user or subject is wearing a mask or not, among other options.
  • the validation networks are architected based on a deep neural network model and each can return the probability, score, or value that determines if an input is valid or bad.
  • the helper network can return state information, including whether a user is wearing a mask or not.
  • a determination that a user is wearing a mask may cause an authentication system to exclude the identification information from use, and in other examples, the authentication system can use the state determination, wearing mask, to select a respective embedding DNN (e.g., 216 — an embedding network trained on images with users wearing masks).
  • an authentication system can include a fingerprint validation helper network (e.g., 212) that is configured to determine if a fingerprint capture includes enough ridges or characteristics to provide good analysis.
  • fingerprint helper networks can also determine liveness - confirm that spoofed video is not the source of a submission or an image spoof is not the source of submission.
  • Additional embodiments can include voice validation helper networks configured to determine if too many voices are present in an input, and if no sound is present in an input, if too much external noise is present in an input, among other options.
  • the inputs can undergo further processing, including, identification, authentication, enrollment, etc.
  • the input can be processed by a respective embedding network in stage 240.
  • a face embedding DNN 215 can process user face images.
  • a face with mask embedding network 216 can process images of users wearing masks.
  • Other examples include a fingerprint embedding DNN 217 for processing fingerprint images and voice embedding DNN 218 for processing audio inputs.
  • the output of stage 240 is an embedding or feature vector representative of the input but in an encoded form.
  • the embedding networks can generate encrypted feature vectors or other one-way encoded representations that are geometrically measurable for comparison.
  • an embedding network can accept an unencrypted input and produce encrypted feature vectors that are a homomorphic one-way encryption of the input.
  • Fig. 3 is a block diagram illustrating various example helper networks, according to various embodiments.
  • an authentication system can execute a variety of different helper networks architected on a variety of models.
  • a group of helper networks can be configured to establish one of a pair of states.
  • the helper networks configured to establish one of a pair of states responsive to input can be referred to as binary models.
  • a respective binary helper network is configured to determine if an input is associated with the first or second state.
  • a variety of helper networks can be configured to process images for facial recognition (e.g., 360) using a plurality of binary or other models.
  • face processing helper networks can include evaluations of whether, or not, an image is too blurry to use in the context of identification, authentication, and/or training.
  • a face helper network can be configured to determine if there are not enough landmarks in an input image for facial recognition or in the alternative if there are enough landmarks (e.g., 362).
  • Further embodiments include any combination of the prior helper networks and may also include helper networks configured to determine if the user is wearing a mask or not, if the user is wearing glasses or not, if the user's eyes are closed or not, if an image of the user was taken too far from or too close to the camera or image source (e.g., see 361 - 368), among other options.
  • a fingerprint helper network can be configured to accept an image input of a user's fingerprint and process that image to determine if a valid authentication instance has been presented (e.g., 370).
  • the fingerprint validation network can be configured to accept an image input and determine a state output specifying if not enough fingerprint landmarks (e.g., ridges) are present for authentication, or alternatively that enough fingerprint ridges are present (e.g. 371).
  • a fingerprint validation network can be configured to determine if a fingerprint image is too blurry to use (e.g. 372). In further example, the fingerprint validation network can also be configured to determine if a fingerprint image is too close to the image source that captured it or too far from the image source that captured it (e.g. 373). Similar to face validation, a fingerprint validation network can also be configured to identify submissions that are spoofed video (e.g. 374), or spoofed images (e.g. 375).
  • validation models can be configured to score an authentication input and based on evaluation of the score a respective state can be determined.
  • a validation helper network can produce a probability score as an output. Scores above the threshold can be classified as being one state with scores below the threshold being another. In some examples, intermediate values or probability scores can be excluded or assigned an inconclusive state.
  • an authentication system can include voice validation helper networks (e.g. 380) configured to accept an audio input and output of probability of validity.
  • a voice helper network is configured to determine if too many voices are present in a sample (e.g., 381).
  • a voice validation network can be configured to determine if no sound is present in an audio sample (e.g. 382).
  • voice validation networks configured to determine if too much external noise is present in an audio sample for proper validation (e.g., 383).
  • audio spoof detection can use an induced audio signal.
  • Such an induced audio signal can be an audible tone or frequency and may also include a signal outside human hearing.
  • Various patterns and/or randomized sounds can be triggered to aid in presentation attack detection.
  • Various validation networks can be configured to identify the induced audio signal as part of authentication input collection to confirm live authentication input.
  • Shown at 310 are examples of multiclass models that can be based on combinations and/or collections of various binary or other state models.
  • a face validation model can incorporate a variety of operations to output a collective determination on validity based on the underlying state determinations.
  • the face validation network e.g., 320
  • the face validation network can analyze an image of a user face to determine if any of the following characteristics make the image a bad authentication input: image is too far or too close, image is too blurry, image is spoofed, video spoof produced the input, the user is wearing a mask, the user's eyes are open or closed, the user is or is not wearing eyeglasses, etc. (e.g., 321).
  • any combination of the foregoing conditions can be tested and as few as two of the foregoing options can be tested to determine the validity.
  • different numbers of conditions can be used to determine if an authentication input is valid.
  • a fingerprint validation model that can test a number of conditions to determine validity.
  • a fingerprint validation network e.g. 331 is configured to test if enough ridges are present, if the input is a video spoof, if the input is an image spoof, if the image is too blurry, and if the image was captured too far or too close to an image source, among other options.
  • a voice validation network (e.g., 340) is configured to validate an audio input as a good authentication instance.
  • the voice validation network can be configured to determine if there are too many voices present, no sound present, if too much external noise is present in an audio input, among other options (e.g., 341).
  • the voice validation network can also include operations to determine liveness.
  • an authentication system can induce an audio tone, sound, or frequency that should be detected by a validation network in order to determine that an authentication input is live and not spoofed. Certain time sequences or patterns may be induced, as well as random audio sequences and/or patterns.
  • Fig. 4 is a block diagram illustrating operations performed by validation helper networks configured to determine liveness.
  • helper networks e.g. 408, 458
  • helper networks are trained by creating a multitude of input spoofed images that are created in a variety of lighting conditions and backgrounds.
  • the spoofed images are received at 454, and the spoofed images are transformed into augmented image format that limits lighting effects, and limits the effects of subject skin color, and facial contour.
  • the augmented image format can include for example an HSL image format.
  • Various considerations for color harmonization are discussed in, “Color Harmonization,” by D. Cohen-Or et al., published 2006 by Association for Computing Machinery, Inc.
  • Other augmentation/ homogenization formats could be used including, for example, LAB color space or contrast limited adaptive histogram equalization “CLAHE” method for light normalization.
  • various additional spoofed instances can be created with multiple alignments, cropping's, zooms (e.g., in and out) to have a body of approximately two million approved images.
  • the validation network is trained on the images and its determinations tested. After each training, false positives and false negatives remain in the training set. In some example executions, the initial two million images are reduced to about 100,000.
  • the validation network is retrained on the remaining samples. In further embodiments, retraining can be executed repeatedly until no false positives or false negatives remain.
  • a similar training process can be used in the context of video spoofed video inputs.
  • a video liveness validation network can be trained similarly on false positives and false negatives until the network identifies all valid inputs without false positives or false negatives.
  • the spoofed data is received as 404/454 and the data is transformed into the HSL format at 406/456, which is processed by respective validation networks (e.g. 408/458 - which can be, for example, pre-trained helper validation deep neural networks).
  • respective validation networks e.g. 408/458 - which can be, for example, pre-trained helper validation deep neural networks.
  • the validation networks 408/458 output respective scores 410/460, and based on the respective scores an authentication system can determine if an authentication input is valid or simply a replay or spoof of a valid authentication input.
  • the validation networks are trained on universal characteristics that apply to all authentication inputs, and each determination of validity establishes that a singular authentication instance is valid or not.
  • the validation network is trained on characteristics within the data set that are independent of the subject to identified, authentication, and/or enrolled.
  • helper networks that are capable of presentation attack detection (e.g., spoofed submission of a valid image). Clustering of similar images, as done in some conventional approaches, is not expected to solve this issue, and the likely result of such an approach would include introduction of spoofed images into such clusters, which ultimately will result in incorporation into and successful attacks on resulting authentication models.
  • voice helper networks configured to analyze voice input and determine if a valid authentication input has been submitted.
  • voice helper networks can be configured to determine if too many voices are present in an authentication instance, if no sound is present, and/or if external noise is too loud, among other options to validate that a good authentication instance has been provided.
  • Various sets of training data can be used to train respective voice helper networks (e.g., voice training data with multiple voices, training data with no voice data, training data with external noise, etc.).
  • voice validation helper networks are trained to identify various states to determine if an authentication instance is valid for use in authentication.
  • the helper networks can be trained on various audio inputs.
  • a body of audio inputs are captured that are clean and valid (e.g., capture of known valid users’ voices).
  • the initial audio data is mixed and/or modified with external noises that impact how good they are in terms of authentication sources.
  • an output of a voice embedding network can be used to evaluate a cosine distance between various audio inputs. Where the introduction of external noise impacts the cosine distance evaluation, those instances are useful in establishing a training data set for identifying valid/invalid audio instances.
  • a set of 500 clean samples are captured and used to mix with external noises (e.g., 500 external noises evaluated for impact on cosine distance).
  • the 500 initial samples are expanded and mixed with external voices until a large number of audio samples are available for training.
  • helper networks can be trained on over eight million audio samples. Once trained, the results produced by the helper networks are tested to determine how well the helper networks identified valid data. False-positive results and false negative results are then used for subsequent training operations.
  • millions of samples can be reduced to hundreds of thousands of false positives and false negatives.
  • human perception is incapable of determining a difference between the spoofed audio and a valid instance once the training data has been reduced to the level of -100K instances, however, the trained model is able to distinguish between such audio samples.
  • false positives and false negatives are used repeatedly to train the model until the model is able to execute with no false positives or false negatives. Once that result is achieved or substantially close to that result (e.g. less than 1 - 5 % false- positive/false-negative exists) the voice validation model is trained and ready for use.
  • an authentication system can use any number of voice validation helper networks that are pre-trained to detect spoofed audio instances.
  • each helper network is configured to detect a state - at 502 too many voices, at 522 no sound is present, and/or at 542 too much external noise.
  • the respective helper networks receive audio for processing (e.g. 504, 524, 544).
  • PCM is executed on received audio (e.g., 506, 526, 546).
  • the result is transformed into the frequency domain (e.g. 508, 528, 548 - fourier transform).
  • the respective outputs are evaluated by pre-trained helper DNNs at 510, 530, and 550.
  • the respective helper networks are configured to output scores associated with their state evaluation.
  • the respective networks output scores at 512, 532, and 552.
  • the scores can be used to determine if the audio input is valid for use in authentication.
  • the output value can reflect a probability an instance is valid or invalid. In one implementation, values above a threshold are deemed invalid and vice versa. In further example, some ranges for probable matching can be determined to be inconclusive.
  • the various states described above can be tested via a merged network that incorporates the illustrated pre-trained helper networks into a single neural network, and the output represents a collective evaluation of validity of an audio input.
  • Fig. 6 illustrates a variety of helper networks configured to evaluate facial images and output a scoring for determining validity.
  • the state being tested is specified.
  • some of the states that respective helper networks can test are illustrated.
  • Various embodiments include tests for whether an image is too blurry, does not contain enough landmarks, images a user with a mask on or off, images a user with glasses on or off, images the user with eyes closed or open, an imaged face is too far or too close to an image source or camera, etc.
  • processing by the helper networks proceeds at column 608 where the respective helper networks receive image data that is processed into normalized image data at 612 (e.g., processed into an HSL image).
  • the respective helper networks evaluate respective HSL images and at column 620 output a score used to determine validity based on the evaluated state specified in column 604.
  • face validation helper networks are trained based on an initial set of valid input images which are taken in a variety of lighting conditions and background so that each lighting condition has multiple backgrounds and each background has multiple lighting conditions.
  • a large training set is beneficial according to some embodiments. In some examples 500,000 images can be used to establish the variety of lighting conditions and backgrounds. The initial set of images can then be normalized to produce HSL images. Other processes can be used to normalize the training set of images. The resulting images are manipulated to generate an expanded set of training images. For example, a variety of alignments and/or cropping of the images can be executed. In other examples, and in addition or in the alternative, a variety of zoom operations (e.g., in and out) can be applied to the images.
  • zoom operations e.g., in and out
  • the images can be integrated with defects, including, adding bad lighting, occlusions, simulating light beams over a facial image, eliminating landmarks on faces present, having images that are too far and too close to an image source and or introducing blurring into the training images, among other options.
  • the initial body of training images can be expanded significantly and for example, a set of 500,000 images can be expanded into 2 million images for a training set.
  • the helper network is trained against the data to recognized valid authentication inputs.
  • the results produced by the helper network are evaluated. Based on the results evaluation, any false positives and any false negatives are used for further training of the model.
  • about one hundred thousand images remain that are false-positives or false-negatives after the first attempt. Training can be repeated until no new false-positive or false-negative remain, using the remaining false results to retrain. In other examples once a sufficient level of accuracy is achieved greater than 95% training can be considered complete.
  • facial validation helper networks are architected on a deep neural network model that can identify any of a number of states associated with a facial image, and further can be used to determine if the image is valid for use in authentication.
  • Shown in Fig. 7 is a similar approach for executing helper networks on fingerprint images, according to some embodiments.
  • a validation helper network can determine if not enough fingerprint ridges are available, if an image is too blurry, is a fingerprint image is too far or too close to an image source, among other options.
  • image data is received, and at column 714, the received image data is transformed into HSL image format.
  • the HSL image is reduced to a grayscale image at column 720.
  • the result is analyzed by respective helper networks (e.g., input to pre-trained helper DNNs) at 726. Once analyzed, the respective networks output a score used to determine validity of the authentication instance (e.g., at column 732).
  • fingerprint image data can be captured in multiple lighting conditions and with multiple backgrounds to produce training data sets used to define the helper network models.
  • the images are transformed into HSL images and then into grayscale.
  • a variety of alignments, crops, zooms (e.g. in and out), are applied to the body of images.
  • operations are executed to various ones of the body of training images to introduce defects. For example, bad lighting conditions can be added, as well as occlusions, introduction of light beams into images, removal of landmarks from the image, as well as using images where the fingerprint image is too far and/or too close to an image source.
  • Other example images can include blurry fingerprint captures or introduction of blur into training data images.
  • an initial body of 500,000 images can be expanded into a body of 2 million images to train the model.
  • a helper network model can be trained on the body of images to identify valid authentication inputs. Initially the output determination of the helper network yields false positives and false negatives. Any resulting false-positives and false negatives are used to continue training of the helper network. In one example execution, an initial set of two million images yields approximately 100,000 false-positives and/or false negatives when the helper networks results are evaluated. The helper network model is retrained based on the remaining images and tested to identify any further false-positives and/or false negatives. The approach can be repeated to refine the model until no false positives or false negatives are identified. In other embodiments, an authentication system can use a threshold level of accuracy to determine a model is fully trained for use (e.g. greater than 90% accuracy, greater than 95% accuracy, among other options).
  • an authentication system can execute the pre-trained helper network to determine the validity of any authentication input and filter bad inputs from use in training authentication models (e.g., embedding generation networks).
  • training authentication models e.g., embedding generation networks
  • helper network embodiments include a transcription helper network.
  • some embodiments include one or more helper networks configured to accept an audio input and evaluate where the audio sample is of suitable quality to use in subsequent processing.
  • subsequent processing includes identification and/or authentication settings.
  • the transcription helper network (and any helper network described can be used in other subsequent processing.
  • the transcription helper network is configured to evaluate input audio and generate a determination that the audio sample is of suitable quality to forward for a voice transcription.
  • the transcription network can be trained as described with respect to the audio and/or voice networks herein.
  • the transcription can be trained to identify transcribable audio by defining a training set of good audio and bad audio. Training can be iterative as described herein. For example, bad data and false positives can be used to iteratively train a transcription helper network until no further result are left. The resulting network can then be used on any new audio input to evaluate whether the input is transcribable. In some settings, an indication that the audio input is not transcribable can end the analysis.
  • Further embodiments can include a helper network trained to verify presence or a target.
  • the helper network can work on its own to identify the presence of a human being or other entity.
  • the presence verification can be configured to operate without a requirement for determining identity, and can provide a determination on if a face is a human face.
  • Further examples of the presence network can also determine if the information submitter is “live” - not an image or video spoof.
  • the helper networks can be configured to determined liveness in the context of a submitter who is wearing a face mask (e.g., face+mask network), a submitter who is wearing a human facsimile mask, and in the context of fingerprint submission.
  • a fingerprint validation network can be trained on a variety of valid fingerprint submissions inputs and a variety of invalid input submissions.
  • Various approaches for generating invalid face submission instances are described herein and can be extended to the fingerprint instance.
  • helper network can be configured to provide a CAPTCHA type service.
  • helper networks can be used to verify a human subject is seeking identification, authentication, verification, etc.
  • one or more helper networks can be executed for detecting and differentiating input provided by a human or machine.
  • the system and associated helper networks can be used primarily in Internet applications for verifying that data originating from a source is from a human, and not from an unauthorized computer program/software agent/robot.
  • the following helper network can be used alone and/or in any combination to identify human versus computer actors:
  • Camera input analysis networks determines valid identification input (e.g., biometric of user’s face (therefore is not a robot)) a.
  • Video spoofing DNN - protects against video presentation attack (PAD) b.
  • Image spoofing DNN - protects against image presentation attack (PAD) c.
  • Geometry DNN finds valid face input (e.g., face biometric) in image) d.
  • Blurry image DNN makes sure face input in image is not too blurry
  • Microphone Input analysis networks determines valid biometric of user’s voice (therefore is not a robot) a.
  • Voice spoofing DNN protects against deepfake or recorded audio attack b.
  • Validation DNN finds valid human voice c.
  • Random sentence (optional) displays a random sentence, then uses automatic speech recognition (ASR) DNN to convert speech to text to ensure the human said the requested words.
  • ASR automatic speech recognition
  • Various embodiments for captcha operation relate to electronic systems for detecting and differentiating input provided by humans and machines. These systems are used primarily in Internet applications for verifying that data originating from a source is from a human, and not from an unauthorized computer program/software agent/robot.
  • a method of validating a source of image data input to a computing system comprises: receiving one or more images, processing the images using helper networks to ascertain the validity, and generating a determination of whether the face images originated from a machine or a human.
  • a second embodiment concerns a method of validating a source of audio data input to a computing system comprising: receiving speech utterance from a microphone that (optionally) read out loud a randomly selected challenge text; processing the speech audio with helper networks to ascertain the validity, and generating a determination of whether the audio images originated from a machine or a human.
  • Further embodiments can include a step of: granting or denying access to data and/or a data processing device based on the results of the CAPTCHA like function, including a signup for an email account or a blog posting. For others the step of granting or denying access to an advertisement based on the determination is performed. Other embodiments perform a separate automated visual challenge test so that both visual processing and articulation processing is considered in one or more of the determinations.
  • the access is preferably used for one or more of the following processing contexts: a) establishing an online account; and/or b) accessing an online account; and/or c) establishing a universal online ID; and/or d) accessing a universal online ID; and/or e) sending email; and/or f) accessing email; and/or g) posting on a message board; and/or h) posting on a web log; and/or i) posting on a social network site page; j) buying or selling on an auction site; and/or k) posting a recommendation for an item/service; and/or 1) selecting an electronic ad.
  • the various helper networks described are intended to operate independently of other processing and/or functions.
  • the helper networks can be configured to determine if face information or fingerprint information is suitable for continued processing.
  • the attempt to identify and/or authenticate may terminate upon identification of an unsuitable input (e.g., bad collection, spoof, etc.).
  • the helper network can also stop subsequent processing or require resubmission.
  • inventions can include one or more stand-alone helper network functionality and/or integrate the one or more helper networks into a processing flow.
  • helper networks embodiment can be configured to determine if a person (e.g. a doctor entering a hospital) is wearing a mask or wearing a mask in the correct way.
  • the helper network and its determination can be used to prevent or allow entry (which can also be coupled with identity and/or authentication protocols).
  • the system can be connected to a physical controller that is configured to only allow entry if a mask is on and/or being worn properly.
  • the mask helper network is configured to validate a state of mask on/off, and can also be configured to validate a state mask worn properly or not irrespective of a subject to be identified.
  • a helper network can be trained on location information and validate that a current geolocation of a requesting device is not blacklisted.
  • the location helper networks are trained on location information inputs that are known to be valid as well and location information inputs that are known to be invalid (e.g., as described herein with respect to various helper networks). The trained network can then validate location information captured at the time of an identification function request.
  • Still other embodiments can include helper networks that validate accelerometer information captured from a device (e.g., a device requesting an identification function, a device associated with an identification function request, etc.).
  • Helper networks can be trained on accelerometer information that reflects valid position information (e.g., normal or range of angles for known valid requests) and/or invalid position information (e.g., angles or ranges of angles for invalid requests).
  • a helper network is configured to access and process accelerometer information to determine the user’s angle (holding the phone), which can be used by the system to assert/validate liveness and/or identity.
  • Further embodiments can include helper network trained on and configured to validate temperature information to ensure the user/device is where the user/device asserts they are.
  • Various embodiments are configured to employ weather for helping with the determination of validity. As discussed with respect to various examples, validity determinations can be made independent of a subject to be identified and various helper networks are configured to validate submitted data before it is used for identification functions.
  • liveness helper networks can be trained on and configured to test if a person is live (not a spoof) using a microphone.
  • the system can employ a spoken random liveness sentence to make sure the person making the request is active (alive). If the user’s spoken words match the requested words (above a predetermined threshold), the system can then establish a liveness dimension.
  • Fig. 8 is a block diagram of an example embodiment of an authentication system 1400 employing private biometrics with supporting helper networks. As shown in Fig.
  • the system can be configured to accept various authentication credentials in plain text or unencrypted form (e.g., 1401) processes the unencrypted authentication credentials (e.g., via an authentication credential processing component 1402), to ensure the input is valid and good for authentication.
  • plain text or unencrypted form e.g., 1401
  • processes the unencrypted authentication credentials e.g., via an authentication credential processing component 1402
  • a plurality of helper networks can process authentication input to determine validity before they a processed by embedding neural networks (e.g., 1425) into one-way homomorphic representations of the same, wherein the one-way homomorphic representations can be analyzed by a classification component (e.g., 1418) to determine if submitted credentials matched enrolled credentials (e.g., return known for match or unknown at 1450), for example, with a neural network trained on encrypted feature vectors produced by the embedding networks. Evaluations of matches can be validated for example, with a validation component 1420 that is configured to provide validation function once matches or unknown results are determined.
  • the classification component can operate by itself and in others as a part of a classification subsystem 1416 that can also include various validation functions to confirm matches or unknown results.
  • Various embodiments include architectures that separate authentication credential processing (e.g., 1402) from operations of the classification subsystem (e.g., 1416), and other embodiments can provide either or both operations as a service-based architecture for authentication on private encryptions of authentication credentials.
  • Fig. 8 is included to provide some examples of helper networks and support functionality and/or algorithms that can be incorporated in the various examples, embodiments, and aspects disclosed herein. The following descriptions focus on the helper network functions to provide illustration, but are not limited to the examples discussed with Fig. 8.
  • credential processing can include various helper networks (e.g., face 1404, face and mask 1406, fingerprint 1408, eyeglasses 1410, eye geometry 1412, and the “...” at 1414, and the preceding networks can each be associated with a validation network configured to determine the validity of the submitted/processed authentication instance.
  • geometry or processing networks e.g., 1404 & 1408 are configured to identify relevant characteristics in respective authentication input (e.g., position of eyes in a face image, position of ridges in a fingerprint image respectively, etc.). The output of such networks is then validated by a validation network trained on that type of authentication input.
  • the “...” at 1414 illustrates the option of including additional helper networks, and/or processing functions, where any number or combination of helper network can be used in any combination with various embodiments disclosed herein.
  • the helper networks can be based on similar neural network architectures, including, for example, Tensorflow models that are lightweight in size and processing requirements.
  • the helper networks can be configured to execute as part of a web-based client that incorporates pre-trained neural networks to acquire, validate, align, reduce noise, transform, test, and once validated to communicate validated data to embedding networks to produce, for example, one-way encrypted input authentication credentials.
  • the lightweight helper networks can be universally employed by conventional browsers without expensive hardware or on-device training.
  • the helper networks are configured to operate with millisecond response time on commercially available processing power. This is in contrast to many conventional approaches that require specialized hardware and/or on-device training, and still that fail to provide millisecond response time.
  • various helper networks can be based on deep neural network architectures, and in further examples, can employ you only look once (“YOLO”) architectures.
  • the helper networks are configured to be sized in the range of lOkB to lOOkB, and are configured to process authentication credentials in ⁇ 10 ms with accuracies > 99%.
  • the data footprint of these helper network demonstrates improved capability over a variety of systems that provide authentication based on complex, bulky, and size intensive neural network architectures.
  • each authentication credential modality requires an associated helper DNN - for example, for each biometric type one or more tailored helper networks can be instantiated to handle that biometric type.
  • a face helper network and a fingerprint helper network e.g., 1404 and 1408 can be configured to identify specific landmarks, boundaries, and/or other features appearing in input authentication credentials (e.g., face and fingerprint images respectively).
  • Additional helper networks can include face and fingerprint validation models configured to determine that the submitted authentication credential is valid. Testing for validity can include determining that a submitted authentication credential is a good training data instance.
  • trained validation models are tailored during training so that validated outputs improve the entropy of the training data set, either expanding the circumstances in which trained models will authenticate correctly or refining the trained model to better distinguish between authentication classes and/or unknown results.
  • distances metrics can be used to evaluate outputs of an embedding model. For example, valid instances improve the distance measure between dissimilar instances as well as to identify similar instances, and the validity networks can be trained to achieve this property.
  • a validation helper network can identify if appropriate lighting and clarity is present.
  • Other helper networks can provide processing of image data prior to validation, for example, to support crop and align functions performed on the authentication credentials prior to communication to embedding network for transforming them into one-way encryptions.
  • helper networks configured to determine if an input credential includes an eyes open/eyes closed state - which can be used for passive liveness in face recognition settings, among other options; helper networks configured to determine an eyeglasses on or eyeglasses off state within an input credential. The difference in eyeglass state can be used by the system to prevent false negatives in face recognition.
  • Further options include data augmentation helper networks for various authentication credential modalities that are configured to increase the entropy of the enrollment set, for example, based on increasing the volume and robustness of the training data set.
  • helper networks e.g., helper DNNs
  • voice geometry voice helper networks can be trained to isolate single voices in audio data.
  • helper network processing can include voice input segmentation to acquire voice samples using a sliding time (e.g., 10ms) window across, for example, one second of input.
  • processing of voice data includes pulse code modulation transformation that down samples each time segment to 2x the frequency range, which may be coupled with voice fast fourier transforms to convert the signal from the time domain to the frequency domain.
  • the system can include a helper network that includes a face geometry detection DNN.
  • the face geometry DNN can be configured to support locating face(s) and associated characteristics in an image by transforming each image into geometric primitives and measuring the relative position, width, and other parameters of eyes, mouth(s), nose(s), and chin(s).
  • Facial recognition functions can be similar to fingerprint recognition functions executed by fingerprint helper networks as both networks process similar modalities (e.g., image data and identification of structures within the images data to build an authentication representation).
  • a helper network can include a fingerprint geometry detection DNN configured to accurately locate finger(s) in an image, and analysis can include transforming each image into geometric primitives to measure each finger’s relative position, width, and other parameters.
  • helper networks that process image data can be configured to identify relevant structures in the image and return positional information in the image (e.g., X and Y coordinates), video frame, and/or video stream submitted for processing of the relevant structures.
  • geometry networks process image credentials and their output can be used in validating the authentication instance or rejecting the instance as invalid.
  • a helper network can include a face validation DNN configured validate face input images (e.g., front looking face images).
  • the validation DNN is configured to validate any one or more or any combination of the following: a valid image input image was received, the submitted image data has forward facing face images, the image includes features consistent with a facial image (e.g., facial characteristics are present, and/or present in sufficient volume, etc.); lighting is sufficient; boundaries within image are consistent with facial images, etc.
  • a helper network can include a fingerprint validation DNN configured to validate fingerprint input images.
  • Such validation networks can be configured to return a validation score used to determine if an image is valid for further processing.
  • the validation networks can return a score in the range between 0 to 100, where 100 is a perfect image, although other scoring systems and/or ranges can be used.
  • a helper network can include one or more image state detection neural networks.
  • the image state neural networks can be configured to detect various states (e.g., binary image conditions (e.g., face mask on/face mask off, eye blink yes/eye blink no, etc.)) or other more complex state values.
  • the state values can be used in authentication credential processing.
  • the system can employ an image state value to select an embedding generation neural network or to select a neural network to process an input authentication credential, among other options.
  • a detection helper network can include a face mask detection DNN configured to determine if image data includes an entity wearing a face mask.
  • the system can also execute face mask detection algorithms to determine if a subject is wearing a mask.
  • face mask detection algorithms to determine if a subject is wearing a mask.
  • the face + mask on/off detection DNN accepts a face input image (e.g., a forward-looking facial image) and returns a value 0 to 100, where 0 is mask off and 100 is mask on.
  • Various thresholds can be applied to a range of values to establish an on/off state.
  • the system can be set to automatically select a face + mask embedding DNN tailored to process images with face and masks.
  • the face + mask embedding DNN is a specialized pre-trained neural network configured to process user image data where the user to be authenticated is wearing a mask.
  • a corresponding classification network can be trained on such data (e.g., one-way encryptions of image data where users are in masks), and once trained to predict matches on user’s wearing masks.
  • a helper network can be configured to determine a state of image data where a user is or is not wearing glasses.
  • a detection helper network can include an eyeglasses detection DNN configured to determine if image data includes an entity wearing eyeglasses.
  • the system can also execute eyeglass helper network to determine if a subject is wearing eyeglasses.
  • the system can also execute an eyeglass detection algorithm to determine if a subject is wearing eyeglasses before allowing enrollment. Stated broadly, eyeglasses used during enrollment can lower subsequent prediction performance.
  • the eyeglasses on/off detection DNN accepts a front view of face input image, returns a value 0 to 100, where 0 is eyeglasses off and 100 is eyeglasses on.
  • various thresholds can be applied to a range of values to establish an on/off state. For example, values above 60 can be assigned to an on state with values below 40 assigned to an off state (or, for example, above 50/below 50). Intermediate values can be deemed inconclusive or in other embodiments the complete range between 0 to 100 can be assigned to either state.
  • generation/classification networks can be trained on image data of a user with glasses and the associated networks can be selected based on processing images of users with glasses and predicting on encrypted representations of the same.
  • a helper network can include an eye geometry detection DNN.
  • the detection DNN is configured to locate eye(s) in an image by transforming a front facing facial image into geometric primitives and measuring relative position of the geometric primitives.
  • the DNN is configured to return positional information (e.g., x, y coordinates) of eyes in an image, video frame or video stream.
  • a helper network can include an eyes open/closed detection DNN.
  • a real-time determination that an entity seeking authentication is blinking provides real-time passive facial liveness confirmation. Determining that a user is actually submitting their authentication information at the time of the authentication request prevents spoofing attacks (e.g., holding up an image of an authentic user).
  • the system can include algorithms to test liveness and mitigate the risk of a photo or video spoofing attack during unattended operation.
  • the eye open detection DNN receives an input image of an eye and outputs a validation score between 0 and 100, where 0 is eyes closed and 100 is eyes open.
  • Various thresholds can be applied to a range of values to establish an eye open/closed state as discussed herein.
  • the authentication system prevents a user/entity from proceeding until the detection of a pair of eye-open/eye-closed events.
  • the parameter can be used to change operation of blinking testing and/or default settings.
  • rates of blinking can be established and linked to users as behavioral characteristics to validate.
  • helper networks can be configured to augment authentication credential data.
  • a helper network can include facial and fingerprint augmentation DNNs that are used as part of training validation networks.
  • data augmentation via helper networks is configured to generalize the enrollment of authentication information, improve accuracy and performance during subsequent prediction, and allow the classification component and/or subsystem to handle real- world conditions.
  • enrollment can be defined on the system to require a certain number of instances to achieve a level of accuracy while balancing performance.
  • the system can require >50 instances of an authentication credential (e.g., >50 biometric input images) to maintain accuracy and performance.
  • the system can be configured to execute algorithms to augment valid credential inputs to reach or exceed 50 instances.
  • a set of images can be expanded to 50 or more instances that can also be broadened to add boundary conditions to generalize the enrollment.
  • the broadening can include any one or more and/or any combination of: enhanced image rotations flips, color and lighting homogenizations, among other options.
  • Each instance of an augmentation can be tested to require improvement in evaluation of the distance metric (Euclidean distances or cosine similarity) comparison, and also be required not to surpass class boundaries.
  • the system can be configured to execute algorithms to remove any authentication credentials (e.g., images) that exceed class boundaries. Once filtered, the remaining images challenge the distance metric boundaries without surpassing them.
  • the system is configured to augment the facial input image >50 (e.g., 60, 70, 80, etc.) times, remove any outliers, and then enroll the user.
  • the web client is configured to capture 8 images, morph each image, for example, 9 times, remove any outliers and then enroll the user.
  • the system can be configured to require a baseline number of instances for enrollment. For example, enrollment can require >50 augmented biometric input images to maintain the health, accuracy, and performance of the recognition operations.
  • the system accepts biometric input image(s), morphs and homogenizes the lighting and contrast once, and discards the original images once encrypted representations are produced.
  • some embodiments are configured to morph/augment images only during enrollment.
  • the system can also be configured to homogenize images submitted for prediction (e.g., via HSL transforms, etc.).
  • homogenized images used during prediction can increase system performance when compared to non-homogenized images.
  • image homogenization can be executed based on convenience libraries (e.g., in Python and JavaScript).
  • the web client is configured to capture three images, morph and homogenize the lighting and contrast once, and then discards the original images once encrypted representations are generated.
  • helper networks can be configured to support transformation of authentication credentials into encrypted representations by pre-trained neural networks (e.g., referred to as embedding networks or generation networks).
  • the embedding networks can be tailored to specific authentication credential input.
  • the system includes face, face + mask, and fingerprint embedding neural networks, among others.
  • respective embedding networks are configured to transform the input image to distance measurable one-way homomorphic encryptions (e.g., embedding, or vector encryption) which can be a two-dimensional positional array of 128 floating-point numbers.
  • face, face + mask, and fingerprint embedding neural networks maintain full accuracy through real-world boundary conditions.
  • Real world conditions have been tested to include poor lighting; inconsistent camera positioning; expression; image rotation of up to 22.5°; variable distance; focus impacted by blur and movement; occlusions of 20-30% including facial hair, glasses, scars, makeup, colored lenses and filters, and abrasions; and B/W and grayscale images.
  • the embedding neural networks are architected on the MobileNetV2 architecture and are configured to output a one-way encrypted pay load in ⁇ 100ms.
  • voice input can include additional processing.
  • the system can be configured to execute voice input segmentation that generalizes the enrollment data, improves accuracy and performance during prediction, and allows the system to handle real-world conditions.
  • the system is configured to require >50 10ms voice samples, to establish a desired level of accuracy and performance.
  • the system is configured to capture voice instances based on a sliding 10ms window that can be captured across one second of voice input, which enables the system to reach or exceed 50 samples.
  • the system is configured to execute pulse code modulation to reduce the input to two times the frequency range, and PCM enables the system to use the smallest possible Fourier transform without computational loss.
  • the system is configured to execute voice fast fourier transform (FFT) which transforms the pulse code modulated audio signal from the time domain to a representation in the frequency domain.
  • FFT voice fast fourier transform
  • the transform output is a 2-dimensional array of frequencies that can be input to a voice embedding DNN.
  • the system can include a voice embedding network that is configured to accept input of one 2-dimensional array of frequencies and transform the input to a 4kB, 2-dimensional positional array of 128 floating-point numbers (e.g., cosine-measurable embedding and/or 1-way vector encryption), and then deletes the original biometric.
  • a voice embedding network that is configured to accept input of one 2-dimensional array of frequencies and transform the input to a 4kB, 2-dimensional positional array of 128 floating-point numbers (e.g., cosine-measurable embedding and/or 1-way vector encryption), and then deletes the original biometric.
  • the web client can be configured to acquire authentication credentials (e.g., biometrics) at the edge with or without a network.
  • the web client can be configured to automatically switch to a local mode after detection of loss of network.
  • the web client can support offline operation (“local mode”) using Edge computing.
  • the device in local mode authenticates a user using face and fingerprint recognition, and can do so in 10ms with intermittent or no Internet connection as long as the user authenticates at least once to the device while online.
  • the device is configured to store the user’s embeddings and/or encrypted feature vectors locally using a web storage API during the prediction.
  • Fig. 9 illustrates an example process flow 1500 for facial recognition according to one embodiment.
  • facial image data is processed by a face geometry neural network using a probe.
  • the neural network operates to transform the input data into geometric primitives and uses the geometric primitives to locate facial structures including, for example, eyes, mouth, nose, chin, and other relevant facial structures.
  • positional information can be output as part of 1502, and the positional information can be used in subsequent processing steps.
  • process 1500 can continue 1504 with processing via a face validation neural network.
  • the processing of 1504 can include validation of the image data is including facial structures, information, and may employ the position information developed in 1502.
  • processing and validation in 1502-1504 can include operations to align an input image on facial features and can include additional operations to crop an input image around relevant facial features (e.g., using position information).
  • Process 1500 continues at 1506 with processing by an eyes open/closed neural network.
  • the neural network is configured to detect whether facial input data includes transitions between eyes open and closed states, which is indicative of a live person or more specifically a blinking person during use of the authentication functions. According to some embodiments, detection of blinking can be used to validate “liveness” of authentication information submission (e.g., not spoofed submission).
  • the process flow 1500 can also include operations to detect whether the user is wearing glasses.
  • submitted user data can be processed to determine if a submitted image includes the user wearing eyeglasses or not.
  • an image capture is processed through a neural network (e.g., eyeglasses on/off neural network) to determine if the image data includes the user wearing eyeglasses or not.
  • the system can be configured to respond to the determination in a variety of ways. In one example if eyeglasses are detected a user may be requested to re-image their face for authentication. In other examples, the system can be configured to use different neural networks to process the image data.
  • a first neural network can be configured to process image data in which users are wearing glasses and a second different neural network to process image data of users (e.g., even the same user) when wearing glasses.
  • the state determination glasses on/off can be used to select between such networks.
  • process 1500 can include data augmentation operations.
  • data augmentation can be executed to flip and rotate acquired images, and/or morph acquired images to achieve a system defined requisite number of image samples.
  • Various embodiments are configured to confirm and validate input authentication information prior to performing data expansion operations (e.g., 1510). Ensuring valid data and filtering bad data ensures the accuracy of any resulting enrollment.
  • data augmentation neural networks can be employed to homogenize lighting conditions for submitted image data.
  • data augmentation neural networks can be employed to homogenize lighting conditions for submitted image data.
  • multiple techniques can be used to augment and/or homogenize the lighting for a subject image. In one example, two homogenization techniques are used to update the image data.
  • a number of steps can be executed prior to creation of encrypted feature vectors/embeddings that are one-way encrypted representations of submitted authentication inputs.
  • the processing can be omitted and/or executed in fewer steps and such process flows can be reduced to functions for creation of one-way encryptions of authentication credentials by an embedding network (e.g., at 1512).
  • processing to validate authentication inputs can be executed to improve enrollment and subsequent authentication can be handled by other processes and/or systems.
  • the process 1500 includes steps 1502 through 1510 which can be performed by various helper networks that improve the data provided for enrollment and creation of one-way encryptions of submitted authentication information that are derived to be measurable in their encrypted form.
  • the operations performed at 1502 through 1510 can improve the data input to an embedding network that is configured to take a plain text input and produce a one-way encrypted output of the authentication information.
  • the original authentication credential e.g., original biometric
  • Fig. 10 is an example process flow 1600 for biometric acquisition of a fingerprint.
  • image data captured by a probe is transformed into geometric primitives based on input to a fingerprint geometry neural network (e.g., a fingerprint geometry DNN).
  • the neural network can be configured to transform image data into geometric primitives and locate fingerprints within the image data based on analysis of the geometric primitives, relative spacing, boundaries, structures, etc.
  • output of the fingerprint geometry DNN can include positional information for fingerprints and/or characteristics within the image data.
  • submitted data can be processed to determine validity.
  • the image data can be input into a fingerprint validation neural network at 1604.
  • the fingerprint validation neural network can be architected as a DNN.
  • the neural network can be configured to validate a proper fingerprint capture exists in the image data (e.g., based on analysis of the image data by the neural network and/or geometric primitives produced by the fingerprint geometry neural network).
  • the fingerprint validation neural network can also be configured to determine the validity of the submitted fingerprint data.
  • the validity helper network can be configured to determine that a live sample (and not spoofed) is being presented, as well as validating the input as a good authentication data source.
  • process 1600 includes operations to augment data submission.
  • Data augmentation e.g., 1606
  • process flow 1600 is configured to validate authentication inputs to ensure good inputs are augmented for training further models.
  • data augmentation can also be used during prediction operations.
  • data augmentation during prediction can be limited to homogenizing light conditions for submitted image data (e.g., face image, fingerprint image, other image, etc.).
  • fingerprint image data is manipulated to improve the image data and or create additional instances as part of data augmentation steps. Manipulation can include image flips, rotations, skews, offsets, cropping, among other options.
  • Operations executed during data augmentation can also include homogenization of the lighting conditions for an input image (e.g., transform into HSL).
  • Various lighting homogenization functions can be executed on the image data.
  • the system is configured to execute at least two homogenization techniques to standardize lighting conditions.
  • the operations of 1606 can also include conversion of the image to a grayscale image.
  • Steps 1602 through 1606 can be executed to improve and/or prepare fingerprint image data for enrollment by a fingerprint embedding neural network (e.g., at 1608).
  • the fingerprint embedding neural network is configured to generate one-way distance measurable encrypted representations of input authentication credentials.
  • the fingerprint embedding neural network can be architected as a deep neural network.
  • the fingerprint embedding DNN can be configured to create one-way homomorphic encryptions of input fingerprint data.
  • the encrypted representations can be used in subsequent operations (e.g., classification and/or prediction), and the process flow 1600 can include a step (e.g., 1610) to delete any original authentication credential information, including any original biometric.
  • Fig. 11 is an example process flow 1700 for acquisition of vocal authentication credentials.
  • process 1700 can begin based on transformation of voice data captured by a probe at 1702.
  • input voice data is transformed based on voice pulse code modulation (PCM).
  • PCM voice pulse code modulation
  • Processing of the audio data can include capturing samples of time segments from the audio information.
  • silence is removed from the audio information and PCM is executed against one second samples from the remaining audio data.
  • different sample sizes can be used to achieve a minimum number of authentication instances for enrollment and/or prediction.
  • the PCM operation is configured to down sample the audio information to two times the frequency range. In other embodiments different down sampling frequencies can be used.
  • process 1700 continues at 1704 with a fourier transformation of the PCM signal from the time domain to the frequency domain.
  • a voice fast fourier transformation operation is executed at 1704 to produce the frequency domain output.
  • the voice embedding neural network can include or be based on a deep neural network architecture.
  • the embedding neural network is configured to produce a one-way encryption of input authentication information.
  • the voice embedding DNN is configured to generate an encrypted representation of audio/voice data that is geometrically measurable (e.g., cosine measurable).
  • any original authentication information can be deleted at 1708. For example, once the voice embedding DNN produces its encryption, the original audio input can be deleted to preserve privacy.
  • the object of identification/authentication can be processed by a first generation/embedding network, whose output is used to train a second classification network, enabling identification of the object in both distance measure and classification settings on fully encrypted identifying information.
  • the authentication systems e.g., embedding and classification networks
  • the authentication systems are protected by various helper networks that process and validate authentication data as good or bad sources of data. Filtering of bad data sources protects subsequent embedding models and yields authentication systems that are more accurate and flexible than conventional approaches.
  • the computer system 1200 may include one or more processors 1210 and one or more articles of manufacture that comprise non-transitory computer-readable storage media (e.g., memory 1220 and one or more non-volatile storage media 1230).
  • the processor 1210 may control writing data to and reading data from the memory 1220 and the non-volatile storage device 1230 in any suitable manner.
  • the processor 1210 may execute one or more processor-executable instructions stored in one or more non-transitory computer-readable storage media (e.g., the memory 1220), which may serve as non-transitory computer-readable storage media storing processorexecutable instructions for execution by the processor 1210.
  • non-transitory computer-readable storage media e.g., the memory 1220
  • Various embodiments are discussed below for enrolling users with private biometrics and prediction on the same.
  • Various embodiments describe some considerations broadly and provide illustrative examples for implementation of private biometrics. These examples and embodiments can be used with liveness verification of the respective private biometrics as discussed above.
  • Further embodiments can include and/or be coupled with various helper networks to facilitate authentication information acquisition, validation, and/or enrollment of the same, and establish a fully private implementation for identification and authentication.
  • Fig. 13 is an example process flow 2100 for enrolling in a privacy-enabled biometric system (e.g., Fig. 3, 304 described in greater detail below or Fig. 7, 704 below).
  • Process 2100 begins with acquisition of unencrypted biometric data at 2102.
  • the unencrypted biometric data e.g., plaintext, reference biometric, etc.
  • a user takes a photo of themselves on their mobile device for enrollment.
  • Preprocessing steps can be executed on the biometric information at 2104. For example, given a photo of a user, pre-processing can include cropping the image to significant portions (e.g., around the face or facial features).
  • photo processing options that can take a reference image and identify facial areas automatically.
  • the end user can be provided a user interface that displays a reference area, and the user is instructed to position their face from an existing image into the designated area.
  • the identified area can direct the user to focus on their face so that it appears within the highlighted area.
  • the system can analyze other types of images to identify areas of interest (e.g., iris scans, hand images, fingerprint, etc.) and crop images accordingly.
  • samples of voice recordings can be used to select data of the highest quality (e.g., lowest background noise), or can be processed to eliminate interference from the acquired biometric (e.g., filter out background noise).
  • a number of additional images can be generated from an acquired facial image.
  • an additional twenty five images are created to form a training set of images.
  • as few as three or even one images can be used but with the tradeoff of reduced accuracy.
  • as many as forty training images may be created or acquired.
  • the training set is used to provide for variation of the initial biometric information, and the specific number of additional training points can be tailored to a desired accuracy (see e.g., Tables I- VIII below provide example implementation and test results).
  • biometric information includes Initial Biometric Values (IBV) a set of plaintext values (pictures, voice, SSNO, driver’s license number, etc.) that together define a person.
  • IBV Initial Biometric Values
  • feature vectors are generated from the initial biometric information (e.g., one or more plain text values that identify an individual). Feature vectors are generated based on all available biometric information which can include a set of and training biometrics generated from the initial unencrypted biometric information received on an individual or individuals.
  • the IBV is used in enrollment and for example in process 2100.
  • the set of IBVs are processed into a set of initial biometric vectors (e.g., encrypted feature vectors) which are used downstream in a subsequent neural network.
  • users are directed to a website to input multiple data points for biometric information (e.g., multiple pictures including facial images), which can occur in conjunction with personally identifiable information (“PII”).
  • biometric information e.g., multiple pictures including facial images
  • PII personally identifiable information
  • the system and/or execution of process 2100 can include tying the PII to encryptions of the biometric as discussed below.
  • a convolutional deep neural network is executed to process the unencrypted biometric information and transform it into feature vector(s) which have a property of being one-way encrypted cipher text.
  • the neural network is applied (2108) to compute a one-way homomorphic encryption of the biometric - resulting in feature vectors (e.g., at 2110).
  • These outputs can be computed from an original biometric using the neural network but the values are one-way in that the neural network cannot then be used to regenerate the original biometrics from the outputs.
  • Various embodiments employ networks that take as input a plaintext input and return Euclidean measurable output.
  • One such implementation is FaceNet which takes in any image of a face and returns 128 floating point numbers, as the feature vector.
  • the neural network is fairly open ended, where various implementations are configured to return a distance or Euclidean measurable feature vector that maps to the input. This feature vector is nearly impossible to use to recreate the original input biometric and is therefore considered a one-way encryption.
  • Various embodiments are configured to accept the feature vector(s) produced by a first neural network and use it as input to a new neural network (e.g., a second classifying neural network).
  • the new neural network has additional properties.
  • This neural network is specially configured to enable incremental training (e.g., on new users and/or new feature vectors) and configured to distinguish between a known person and an unknown person.
  • a fully connected neural network with 2 hidden layers and a “hinge” loss function is used to process input feature vectors and return a known person identifier (e.g., person label or class) or indicate that the processed biometric feature vectors are not mapped to a known person.
  • the hinge loss function outputs one or more negative values if the feature vector is unknown.
  • the output of the second neural network is an array of values, wherein the values and their positions in the array determined a match to a person or identification label.
  • Various embodiments use different machine learning models for capturing feature vectors in the first network.
  • the feature vector capture is accomplished via a pre-trained neural network (including, for example, a convolutional neural network) where the output is distance measurable (e.g., Euclidean measurable). In some examples, this can include models having a softmax layer as part of the model, and capture of feature vectors can occur preceding such layers.
  • Feature vectors can be extracted from the pretrained neural network by capturing results from the layers that are Euclidean measurable.
  • the softmax layer or categorical distribution layer is the final layer of the model, and feature vectors can be extracted from the n-1 layer (e.g., the immediately preceding layer).
  • the feature vectors can be extracted from the model in layers preceding the last layer. Some implementations may offer the feature vector as the last layer.
  • an optional step can be executed as part of process 2100 (not shown).
  • the optional step can be executed as a branch or fork in process 2100 so that authentication of a user can immediately follow enrollment of a new user or authentication information.
  • a first phase of enrollment can be executed to generate encrypted feature vectors.
  • the system can use the generated encrypted feature vectors directly for subsequent authentication.
  • distance measures can be application to determine a distance between enrolled encrypted feature vectors and a newly generated encrypted feature vector. Where the distance is within a threshold, the user can be authenticated or an authentication signal returned.
  • this optional authentication approach can be used while a classification network is being trained on encrypted feature vectors in the following steps.
  • the resulting feature vectors are bound to a specific user classification at 2112.
  • deep learning is executed at 2112 on the feature vectors based on a fully connected neural network (e.g., a second neural network, an example classifier network).
  • the execution is run against all the biometric data (i.e., feature vectors from the initial biometric and training biometric data) to create the classification information.
  • a fully connected neural network having two hidden layers is employed for classification of the biometric data.
  • a fully connected network with no hidden layers can be used for the classification.
  • the use of the fully connected network with two hidden layers generated better accuracy in classification in some example executions (see e.g., Tables I- VIII described in greater detail below).
  • process 2100 can be executed to receive an original biometric (e.g., at 2102) generate feature vectors (e.g., 2110), and apply a FCNN classifier to return a label for identification at 2112 (e.g., output #people).
  • step 2112 can also include filtering operations executed on the encrypted feature vectors before binding the vectors to a label via training the second network. For example, encrypted feature vectors can be analyzed to determine if they are within a certain distance of each other. Where the generated feature vectors are too far apart, they can be rejected for enrollment (i.e., not used to train the classifier network).
  • the system is configured to request additional biometric samples, and re-evaluate the distance threshold until satisfied. In still other examples, the system rejects the encrypted biometrics and request new submissions to enroll.
  • Process 2100 continues with discarding any unencrypted biometric data at 2114.
  • an application on the user’s phone is configured to enable enrollment of captured biometric information and configured to delete the original biometric information once processed (e.g., at 2114).
  • a server system can process received biometric information and delete the original biometric information once processed. According to some aspects, only requiring that original biometric information exists for a short period during processing or enrollment significantly improves the security of the system over conventional approaches. For example, systems that persistently store or employ original biometric data become a source of vulnerability. Unlike a password that can be reset, a compromised biometric remains compromised, virtually forever.
  • the resulting cipher text (e.g., feature vectors) biometric is stored.
  • the encrypted biometric can be stored locally on a user device.
  • the generated encrypted biometric can be stored on a server, in the cloud, a dedicated data store, or any combination thereof.
  • the encrypted biometrics and classification is stored for use in subsequent matching or searching. For instance, new biometric information can be processed to determine if the new biometric information matches any classifications. The match (depending on a probability threshold) can then be used for authentication or validation.
  • the neural network model employed at 2112 can be optimized for one to one matching.
  • the neural network can be trained on the individual expected to use a mobile phone (assuming no other authorized individuals for the device).
  • the neural network model can include training allocation to accommodate incremental training of the model on acquired feature vectors over time.
  • an optimized neural network model e.g., FCNN
  • FCNN can be used for a primary user of a device, for example, stored locally, and remote authentication can use a data store and one to many models (e.g., if the first model returns unknown).
  • Other embodiments may provide the one to many models locally as well.
  • the authentication scenario e.g., primary user or not
  • the system can dynamically select a neural network model for matching, and thereby provide additional options for processing efficiency.
  • Fig. 14 illustrates an example process 2200 for authentication with secured biometric data.
  • Process 2200 begins with acquisition of multiple unencrypted biometrics for analysis at 2202.
  • the privacy-enabled biometric system is configured to require at least three biometric identifiers (e.g., as plaintext data, reference biometric, or similar identifiers). If for example, an authentication session is initiated, the process can be executed so that it only continues to the subsequent steps if a sufficient number of biometric samples are taken, given, and/or acquired. The number of required biometric samples can vary, and take place with as few as one.
  • the acquired biometrics can be pre-processed at 2204 (e.g., images cropped to facial features, voice sampled, iris scans cropped to relevant portions, etc.). Once pre-processing is executed the biometric information is transformed into a one-way homomorphic encryption of the biometric information to acquire the feature vectors for the biometrics under analysis (e.g., at 2206). Similar to process 222100, the feature vectors can be acquired using any pre-trained neural network that outputs distance measurable encrypted feature vectors (e.g., Euclidean measurable feature vectors, homomorphic encrypted feature vectors, among other options). In one example, this includes a pre-trained neural network that incorporates a softmax layer. However, other examples do not require the pre-trained neural network to include a softmax layer, only that they output Euclidean measurable feature vectors. In one example, the feature vectors can be obtained in the layer preceding the softmax layer as part of step 2206.
  • distance measurable encrypted feature vectors e.g
  • authentication can be executed based on comparing distances between enrolled encrypted biometrics and subsequently created encrypted biometrics. In further embodiments, this is executed as a first phase of authentication. Once a classifying network is trained on the encrypted biometrics a second phase of authentication can be used, and authentication determinations made via 2208.
  • the phases of authentication can be executed together and even simultaneously.
  • an enrolled user will be authenticated using the classifier network (e.g., second phase), and a new user will be authenticated by comparing distances between encrypted biometrics (e.g., first phase).
  • the new user will eventually be authenticated using a classifier network trained on the new user’s encrypted biometric information, once the classifier network is ready.
  • a prediction (e.g., a via deep learning neural network) is executed to determine if there is a match for the person associated with the analyzed biometrics.
  • the prediction can be executed as a fully connected neural network having two hidden layers (during enrollment the neural network is configured to identify input feature vectors as (previously enrolled) individuals or unknown, and an unknown individual (not previously enrolled) can be added via incremental training or full retraining of the model).
  • a fully connected neural network having no hidden layers can be used. Examples of neural networks are described in greater detail below (e.g., Figs. 17-20 illustrates an example neural network). Other embodiments of the neural network can be used in process 2200.
  • the neural network features include operates as a classifier during enrollment to map feature vectors to identifications; operates as a predictor to identify a known person or an unknown.
  • different neural networks can be tailored to different types of biometrics, and facial images processed by one, while voice biometrics are processed by another.
  • process 2208 is described agnostic to submitter security.
  • process 2200 relies on front end application configuration to ensure submitted biometrics are captured from the person trying to authenticate.
  • the process can be executed in local and remote settings in the same manner.
  • the execution relies on the native application or additional functionality in an application to ensure an acquired biometric represents the user to be authenticated or matched.
  • Fig. 15 illustrates an example process flow 2250 showing additional details for a one to many matching execution (also referred to as prediction).
  • process 2250 begins with acquisition of feature vectors (e.g., step 2206 of Fig. 22A or 2110 of Fig. 13).
  • the acquired feature vectors are matched against existing classifications via a deep learning neural network.
  • the deep learning neural network has been trained during enrollment on s set of individuals. The acquired feature vectors will be processed by the trained deep learning network to predict if the input is a match to known individual or does not match and returns unknown.
  • the deep learning network is a fully connected neural network (“FCNN”). In other embodiments, different network models are used for the second neural network.
  • FCNN fully connected neural network
  • the FCNN outputs an array of values. These values, based on their position and the value itself, determine the label or unknown. According to one embodiment, returned from a one to many case are a series of probabilities associated with the match - assuming five people in the trained data: the output layer showing probability of match by person: [0.1, 0.9, 0.3, 0.2, 0.1] yields a match on Person 2 based on a threshold set for the classifier (e.g., > .5). In another run, the output layer: [0.1, 0.6, 0.3, 0.8, 0.1] yields a match on Person 2 & Person 4 (e.g., using the same threshold).
  • the process and or system is configured to select the maximum value and yield a (probabilistic) match Person 4.
  • the output layer: [0.1, 0.2, 0.3, 0.2, 0.1] shows no match to a known person - hence an UNKNOWN person - as no values exceed the threshold. Interestingly, this may result in adding the person into the list of authorized people (e.g., via enrollment discussed above), or this may result in the person being denied access or privileges on an application.
  • process 250 is executed to determine if the person is known or not. The functions that result can be dictated by the application that requests identification of an analyzed biometrics.
  • an output layer of an UNKNOWN person looks like [-0.7, -1.7, -6.0, -4.3].
  • the hinge loss function has guaranteed that the vector output is all negative. This is the case of an UNKNOWN person.
  • the deep learning neural network must have the capability to determine if a person is UNKNOWN.
  • Other solutions that appear viable, for example, support vector machine (“SVM”) solutions break when considering the UNKNOWN case. In one example, the issue is scalability.
  • the deep learning neural network e.g., an enrollment & prediction neural network
  • the deep learning neural network is configured to train and predict in polynomial time.
  • Step 2256 can be executed to vote on matching.
  • multiple images or biometrics are processed to identify a match.
  • the FCNN is configured to generate an identification on each and use each match as a vote for an individual’ s identification.
  • a majority e.g., at least two votes for person A
  • the system returns as output identification of person A.
  • each result that exceeds the threshold probability can count as one vote, and the final tally of votes (e.g., often 4 out of 5) is used to establish the match.
  • an unknown class may be trained in the model - in the examples above a sixth number would appear with a probability of matching the unknown model.
  • the unknown class is not used, and matching is made or not against known persons. Where a sufficient match does not result, the submitted biometric information is unknown.
  • process 2250 can include an optional step 2258 for retraining of the classification model.
  • a threshold is set such that step 2258 tests if a threshold match has been exceeded, and if yes, the deep learning neural network (e.g., classifier & prediction network) is retrained to include the new feature vectors being analyzed.
  • the deep learning neural network e.g., classifier & prediction network
  • retraining to include newer feature vectors permits biometrics that change over time (e.g., weight loss, weight gain, aging or other events that alter biometric information, haircuts, among other options).
  • Fig. 16 is a block diagram of an example privacy-enabled biometric system 2304.
  • the system can be installed on a mobile device or called from a mobile device (e.g., on a remote server or cloud based resource) to return an authenticated or not signal.
  • system 2304 can executed any of the preceding processes. For example, system 2304 can enroll users (e.g., via process 2100), identify enrolled users (e.g., process 2200), and search for matches to users (e.g., process 2250).
  • system 2304 can accept, create or receive original biometric information (e.g., input 2302).
  • the input 2302 can include images of people, images of faces, thumbprint scans, voice recordings, sensor data, etc.
  • a biometric processing component e.g., 2308 can be configured to crop received images, sample voice biometrics, etc., to focus the biometric information on distinguishable features (e.g., automatically crop image around face).
  • Various forms of pre-processing can be executed on the received biometrics, designed to limit the biometric information to important features. In some embodiments, the pre-processing (e.g., via 2308) is not executed or available. In other embodiments, only biometrics that meet quality standards are passed on for further processing.
  • Processed biometrics can be used to generate additional training data, for example, to enroll a new user.
  • a training generation component 2310 can be configured to generate new biometrics for a user.
  • the training generation component can be configured to create new images of the users face having different lighting, different capture angles, etc., in order to build a train set of biometrics.
  • the system includes a training threshold specifying how many training samples to generate from a given or received biometric.
  • the system and/or training generation component 2310 is configured to build twenty five additional images from a picture of a user’ s face. Other numbers of training images, or voice samples, etc., can be used.
  • the system is configured to generate feature vectors from the biometrics (e.g., process images from input and generated training images).
  • the system 2304 can include a feature vector component 2312 configured to generate the feature vectors.
  • component 2312 executes a convolution neural network (“CNN”), where the CNN includes a layer which generates Euclidean measurable output.
  • CNN convolution neural network
  • the feature vector component 2312 is configured to extract the feature vectors from the layers preceding the softmax layer (including for example, the n-1 layer).
  • various neural networks can be used to define feature vectors tailored to an analyzed biometric (e.g., voice, image, health data, etc.), where an output of or with the model is Euclidean measurable.
  • neural networks include model having a softmax layer.
  • Other embodiments use a model that does not include a softmax layer to generate Euclidean measurable vectors.
  • Various embodiments of the system and/or feature vector component are configured to generate and capture feature vectors for the processed biometrics in the layer or layer preceding the softmax layer.
  • the feature vectors from the feature vector component 2312 or system 2304 are used by the classifier component 2314 to bind a user to a classification (i.e., mapping biometrics to a match able /searchable identity).
  • the deep learning neural network e.g., enrollment and prediction network
  • the FCNN generates an output identifying a person or indicating an UNKNOWN individual (e.g., at 2306).
  • the deep learning neural network (e.g., which can be an FCNN) must differentiate between known persons and the UNKNOWN.
  • this can be implemented as a sigmoid function in the last layer that outputs probability of class matching based on newly input biometrics or showing failure to match.
  • Other examples achieve matching based on a hinge loss functions.
  • system 2304 and/or classifier component 2314 are configured to generate a probability to establish when a sufficiently close match is found.
  • an unknown person is determined based on negative return values.
  • multiple matches can be developed and voting can also be used to increase accuracy in matching.
  • Various implementations of the system have the capacity to use this approach for more than one set of input.
  • the approach itself is biometric agnostic.
  • Various embodiments employ feature vectors that are distance measurable and/or Euclidean measurable, which is generated using the first neural network.
  • different neural networks are configured to process different types of biometrics. Using that approach the encrypted feature vector generating neural network may be swapped for or use a different neural network in conjunction with others where each is capable of creating a distance and/or Euclidean measurable feature vector based on the respective biometric.
  • the system may enroll in two or more biometric types (e.g., use two or more vector generating networks) and predict on the feature vectors generated for both (or more) types of biometrics using both neural networks for processing respective biometric type simultaneously.
  • feature vectors from each type of biometric can likewise be processed in respective deep learning networks configured to predict matches based on feature vector inputs or return unknown.
  • the simultaneous results e.g., one from each biometric type
  • the system can be configured to incorporate new identification classes responsive to receiving new biometric information.
  • the system 2304 includes a retraining component configured to monitor a number of new biometrics (e.g., per user/identification class or by total number of new biometrics) and automatically trigger a re-enrollment with the new feature vectors derived from the new biometric information (e.g., produced by 2312).
  • the system can be configured to trigger re-enrollment on new feature vectors based on time or time period elapsing.
  • the system 2304 and/or retraining component 316 can be configured to store feature vectors as they are processed, and retain those feature vectors for retraining (including for example feature vectors that are unknown to retrain an unknown class in some examples).
  • Various embodiments of the system are configured to incrementally retrain the model on system assigned numbers of newly received biometrics. Further, once a system set number of incremental retraining have occurred the system is further configured to complete a full retrain of the model.
  • the variables for incremental retraining and full retraining can be set on the system via an administrative function. Some defaults include incremental retrain every 3, 4, 5, 6 identifications, and full retrain every 3, 4, 5, 6, 7, 8, 9, 10 incremental retrains. Additionally, this requirement may be met by using calendar time, such as retraining once a year. These operations can be performed on offline (e.g., locked) copies of the model, and once complete the offline copy can be made live.
  • the system 2304 and/or retraining component 2316 is configured to update the existing classification model with new users/identification classes.
  • the system builds a classification model for an initial number of users, which can be based on an expected initial enrollment.
  • the model is generated with empty or unallocated spaces to accommodate new users. For example, a fifty user base is generated as a one hundred user model. This over allocation in the model enables incremental training to be executed on the classification model.
  • the system is and/or retraining component 316 is configured to incrementally retrain the classification model - ultimately saving significant computation time over convention retraining executions.
  • a full retrain with an additional over allocation can be made (e.g., fully retrain the 100 classes to a model with 150 classes).
  • an incremental retrain process can be executed to add additional unallocated slots.
  • the system can be configured to operate with multiple copies of the classification model.
  • One copy may be live that is used for authentication or identification.
  • a second copy may be an updated version, that is taken offline (e.g., locked from access) to accomplish retraining while permitting identification operations to continue with a live model.
  • the updated model can be made live and the other model locked and updated as well. Multiple instances of both live and locked models can be used to increase concurrency.
  • system 2300 can receive encrypted feature vectors instead of original biometrics and processing original biometrics can occur on different systems - in these cases system 2300 may not include, for example, 2308, 2310, 2312, and instead receive feature vectors from other systems, components or processes.
  • Figs. 17-20 illustrate example embodiments of a classifier network.
  • the embodiments show a fully connected neural network for classifying feature vectors for training and for prediction.
  • Other embodiments implement different neural networks, including for example, neural networks that are not fully connected.
  • Each of the networks accepts distance and/or Euclidean measurable feature vectors and returns a label or unknown result for prediction or binds the feature vectors to a label during training.
  • Figs. 21-24 illustrate examples of processing that can be performed on input biometrics (e.g., facial image) using a neural network. Encrypted feature vectors can be extracted from such neural networks and used by a classifier (e.g., Figs. 21-24) during training or prediction operations.
  • a classifier e.g., Figs. 21-24
  • the system implements a first pre-trained neural network for generating distance and/or Euclidean measurable feature vectors that are used as inputs for a second classification neural network.
  • other neural networks are used to process biometrics in the first instance.
  • multiple neural networks can be used to generate Euclidean measurable feature vectors from unencrypted biometric inputs each may feed the feature vectors to a respective classifier.
  • each generator neural network can be tailored to a respective classifier neural network, where each pair (or multiples of each) is configured to process a biometric data type (e.g., facial image, iris images, voice, health data, etc.).
  • the user interface screens can include visual representations showing operation of helper network functions or operations to support helper network functions. For example, and eye blink status can be displayed in the user interface showing a lockout condition that prevents further operation until a threshold number of eye blinks are detected.
  • the user interface can display a detected mask status, a detected glasses status, among other options. Depending on system configuration, the detected status can prevent advancement or authentication until remedial action is taken - remove mask, remove glasses, etc.
  • the system can use detected statuses to select further authentication steps (e.g., tailor selection of embedding networks and associated classification networks, among other options).
  • biometric solutions have security vulnerability and efficiency/scalability issues.
  • Apple, Samsung, Google and MasterCard have each launched biometric security solutions that share at least three technical limitations. These solutions are (1) unable to search biometrics in polynomial time; (2) do not one-way encrypt the reference biometric; and (3) require significant computing resources for confidentiality and matching.
  • Modern biometric security solutions are unable to scale (e.g. Apple Face IDTM authenticates only one user) as they are unable to search biometrics in polynomial time.
  • modem solutions require the biometric to return to plaintext in order to match since the encrypted form is not Euclidean measurable. It is possible to choose to make a biometric two-way encrypted and return to plaintext — but this requires extensive key management and, since a two-way encrypted biometric is not Euclidean measurable, it also returns the solution to linear scan limitations.
  • Various embodiments of the privacy-enabled biometric system and/or methods provide enhancement over conventional implementation (e.g., in security, scalability, and/or management functions).
  • Various embodiments enable scalability (e.g., via “encrypted search”) and fully encrypt the reference biometric (e.g., “encrypted match”).
  • the system is configured to provide an “identity” that is no longer tied independently to each application and a further enables a single, global “Identity Trust Store” that can service any identity request for any application.
  • a deep neural network (“DNN”) is used to process a reference biometric to compute a one-way, homomorphic encryption of the biometric before transmitting or storing any data.
  • DNN deep neural network
  • the plaintext data can then be discarded and the resultant homomorphic encryption is then transmitted and stored in a datastore.
  • This example allows for computations and comparisons on cipher texts without decryption and ensures that only the Euclidean measurable, homomorphic encrypted biometric is available to execute subsequent matches in the encrypted space.
  • Encrypted Search using the techniques described herein, encrypted search is done in polynomial time according to various embodiments. This allows for comparisons of biometrics and achieve values for comparison that indicate “closeness” of two biometrics to one another in the encrypted space (e.g. a biometric to a reference biometric) while at the same time providing for the highest level of privacy.
  • biometric agnostic allowing the same approach irrespective of the biometric or the biometric type.
  • biometric face, voice, IRIS, etc.
  • Each biometric can be processed with a different, fully trained, neural network to create the biometric feature vector.
  • an issue with current biometric schemes is they require a mechanism for: (1) acquiring the biometric, (2) plaintext biometric match, (3) encrypting the biometric, (4) performing a Euclidean measurable match, and (5) searching using the second neural network prediction call.
  • To execute steps 1 through 5 for every biometric is time consuming, error prone and frequently nearly impossible to do before the biometric becomes deprecated.
  • One goal with various embodiments is to develop schemes, techniques and technologies that allow the system to work with biometrics in a privacy protected and polynomial-time based way that is also biometric agnostic.
  • Various embodiments employ machine learning to solve problems issues with (2)-(5).
  • devices such as cameras or sensors that acquire the to be analyzed biometrics (thus arriving as plain text).
  • that data is encrypted immediately and only process the biometric information as cipher text, the system provides the maximum practical level of privacy.
  • a one-way encryption of the biometric meaning that given cipher text, there is no mechanism to get to the original plaintext, reduces/eliminates the complexity of key management of various conventional approaches.
  • some capture devices can encrypt the biometric via a one-way encryption and provide feature vectors directly to the system. This enables some embodiments, to forgo biometric processing components, training generation components, and feature vector generation components, or alternatively to not use these elements for already encrypted feature vectors.
  • the system is evaluated on different numbers of images per person to establish ranges of operating parameters and thresholds.
  • the num-epochs establishes the number of interactions which can be varied on the system (e.g., between embodiments, between examples, and between executions, among other options).
  • the LFW dataset is taken from the known labeled faces in the wild data set. Eleven people is a custom set of images and faces94 from the known source - faces94.
  • the epochs are the number of new images that are morphed from the original images. So if the epochs are 25, and we have 10 enrollment images, then we train with 250 images. The morphing of the images changed the lighting, angels and the like to increase the accuracy in training.
  • the neural network model is generated initially to accommodate incremental additions of new individuals to identify (e.g., 2*num_people is an example of a model initially trained for 100 people given an initial 50 individuals of biometric information).
  • the multiple or training room provides can be tailored to the specific implementation. For example, where additions to the identifiable users is anticipated to be small additional incremental training options can include any number with ranges of 1% to 200%. In other embodiments, larger percentages can be implemented as well.
  • FCNN 2 Hidden Layers (500, 2*num_people) + output linear, decisions f(x), and voting - where the model is trained on 2* the number of class identifiers for incremental training.
  • system can be implemented as a REST compliant API that can be integrated and/or called by various programs, applications, systems, system components, etc., and can be requested locally or remotely.
  • the privacy-enabled biometric API includes the following specifications:
  • each label can include at least 2 images.
  • Further embodiments can be configured to handle new people (e.g., labels or classes in the model) in multiple ways.
  • the current model can be retrained every time (e.g., with a threshold number) a certain number of new people are introduced.
  • the benefit is improved accuracy - the system can guarantee a level of accuracy even with new people.
  • full retraining is a slow time consuming and a heavy computation process. This can be mitigated with live and offline copies of the model so the retraining occurs offline and the newly retrain model is swapped for the live version.
  • training time executed in over 20 minutes. With more data the training time increases.
  • the model is initialized with slots for new people.
  • the expanded model is configured to support incremental training (e.g., the network structure is not changed when adding new people).
  • the time to add new people is significantly reduced (even over other embodiments of the privacy-enabled biometric system). It is realized that there may be some reduction in accuracy with incremental training, and as more and more people are added the model can trends towards overfit on the new people i.e., become less accurate with old people.
  • various implementations have been tested to operate at the same accuracy even under incremental retraining.
  • Yet another embodiment implements both incremental retraining and full retraining at a threshold level (e.g., build the initial model with a multiple of the people as needed - (e.g., 2 times - 100 labels for an initial 50 people, 50 labels for an initial 25 people, etc.)).
  • a threshold level e.g., build the initial model with a multiple of the people as needed - (e.g., 2 times - 100 labels for an initial 50 people, 50 labels for an initial 25 people, etc.)
  • the system can be configured to execute a full retrain on the model, while building in the additional slots for new users.
  • the system will execute a full retrain for 150 labels and now 100 actual people. This provides for 50 additional users and incremental retraining before a full retrain is executed.
  • the system in various embodiments is configured to retrain the whole network from beginning for every N people.
  • An example implementation of the API includes the following code: drop database if exists trueid; create database trueid; grant all on trueid.* to trueid @ 'localhost' identified by 'trueid'; drop table if exists feature; drop table if exists image; drop table if exists PII; drop table if exists subject;
  • num_seed 50 # build the model network
  • first num_seed people was trained fully
  • num_window 50 #
  • For every num_window people: build the model network, and people trained fully num_step 1 # train incremental every new num_step people
  • num_eval 10 # evaluate the model every num_eval people
  • Achieve incremental training for maximum allocation (e.g., the 100th person).
  • incremental training can trigger concurrency problems: e.g., a multi-thread problem with the same model, thus the system can be configured to avoid retrain incrementally at the same time for two different people (data can be lost if retraining occurs concurrently).
  • the system implements a lock or a semaphore to resolve.
  • multiple models can be running simultaneously - and reconciliation can be executed between the models in stages.
  • the system can include monitoring models to ensure only one retrain is executed one multiple live models, and in yet others use locks on the models to ensure singular updates via incremental retrain. Reconciliation can be executed after an update between models.
  • the system can cache feature vectors for subsequent access in the reconciliation.
  • the system design resolves a data pipeline problem: in some examples, the data pipeline supports running one time due to queue and thread characteristics. Other embodiments, avoid this issue by extracting the embeddings. In examples, that do not include that functionality the system can still run multiple times without issue based on saving the embedding to file, and loading the embedding from file. This approach can be used, for example, where the extracted embedding is unavailable via other approaches.
  • Various embodiments can employ different options for operating with embeddings: when we give a value to a tensorflow, we have several ways: Feed_dict (speed trade-off for easier access); and Queue: faster via multi-threads, but can only run one time (the queue will be ended after it’s looped). Table VI (Fig. 30) & TABLE VII (Fig. 31) show execution timing during operation and accuracy percentages for the respective example.
  • system can be described broadly to include any one or more or any combination of the following elements and associated functions:
  • Preprocessing where the system takes in an unprocessed biometric, which can include cropping and aligning and either continues processing or returns that the biometric cannot be processed.
  • Neural network 1 Pre-trained. Takes in unencrypted biometrics. Returns biometric feature vectors that are one-way encrypted and distance and/or Euclidean measurable. Regardless of biometric type being processed - NN 1 generates Euclidean measurable encrypted feature vectors.
  • the system can instantiate multiple NNl(s) for individual credentials and also where each or groups of NN Is are tailored to different authentication credential.
  • a first phase of authentication can use encrypted feature vectors to determine a distance and authenticate or not based on being within a threshold distance. Similarly during enrollment the generated feature vectors can be evaluated to ensure they are within a threshold distance and otherwise require new biometric samples.
  • Neural network 2 Not pre-trained. It is a deep learning neural network that does classification. Includes incremental training, takes a set of label, feature vector pairs as input and returns nothing during training - the trained network is used for matching or prediction on newly input biometric information. Does prediction, which takes a feature vector as input and returns an array of values. These values, based on their position and the value itself, determine the label or unknown.
  • Voting functions can be executed with neural network 2 e.g., during prediction.
  • System may have more than one neural network 1 for different biometrics. Each would generate Euclidean measurable encrypted feature vectors based on unencrypted input. System may have multiple neural network 2(s) one for each biometric type.
  • the system achieves significant improvements in accuracy of identification based at least in part on bounded enrollment of encrypted feature vectors over conventional approaches. For example, at any point when encrypted feature vectors are created for enrollment (e.g., captured by device and processed by a generation network, built from captures to expand enrollment pool and processes by a generation network), those encrypted feature vectors are analyzed to determine that they are similar enough to each other to use for a valid enrollment. In some embodiments, the system evaluates the produced encryptions and tests whether any encrypted features vectors have a Euclidean distance of greater than 1 from each other (e.g., other thresholds can be used). If so, those values are discarded.
  • the entire enrollment can be deemed a failure, and new inputs requested, processed and validated prior to training a respective classification network.
  • the bounded enrollment thresholds can be established based, at least in part, on what threshold is being used to determine a measurement (e.g., two encrypted feature vectors) is the same as another. Constraining training inputs to the classification network so that all the inputs are within a boundary close to the identification threshold ensures that the resulting classification network is stable and accurate. In some examples, even singular outliers can destabilize an entire network, and significantly reduce accuracy.
  • Fig. 25 is a block diagram of an example privacy-enabled biometric system 2504 with liveness validation.
  • the system can be installed on a mobile device or called from a mobile device (e.g., on a remote server or cloud based resource) to return an authenticated or not signal.
  • the system can include a web based client or application that provides fully private authentication services.
  • system 2504 can execute any of the following processes. For example, system 2504 can enroll users (e.g., via process 2100), identify enrolled users (e.g., process 2200) and/or include multiple enrollment phases (e.g., distance metric evaluation and fully encrypted input/evaluation), and search for matches to users (e.g., process 2250).
  • system 2504 includes multiple pairs of neural networks, and any associated number of helper networks to provide improve data sets used is later identification/authentication, including, for example with the paired neural networks.
  • each pair includes a processing/generating neural network for accepting an unencrypted authentication credential (e.g., biometric input (e.g., images or voice, etc.), behavioral input (e.g., health data, gesture tracking, eye movement, etc.) and processing to generate an encrypted embedding or encrypted feature vector.
  • an unencrypted authentication credential e.g., biometric input (e.g., images or voice, etc.)
  • behavioral input e.g., health data, gesture tracking, eye movement, etc.
  • Each pair of networks can also include a classification neural network than can be trained on the generated encrypted feature vectors to classify the encrypted information with labels, and that is further used to predict a match to the trained labels or an unknown class based on subsequent input of encrypted feature vectors to the trained network.
  • the predicted match(es) can be validated by comparing the input to the classification network (e.g., encrypted embedding/feature vector) against encrypted embedding/feature vectors of the identified match(es).
  • Various distance metrics can be used to compare the encrypted embeddings, including, least squares analysis, L2 analysis, distance matrix analysis, sum of-squared-errors, cosine measure, etc.
  • authentication capture and/or validation can be augmented by a plurality of helper networks configured to improve identification of information to capture from provided authentication information, improve validation, improve authentication entropy, among other options.
  • the authentication architecture can be separated in various embodiments.
  • the system can be configured with a trained classification neural network and receive from another processing component, system, or entity, encrypted feature vectors to use for prediction with the trained classification network.
  • system 2504 can accept, create or receive original biometric information (e.g., input 2502).
  • the input 2502 can include images of people, images of faces, thumbprint scans, voice recordings, sensor data, etc.
  • the voice inputs can be requested by the system, and correspond to a set of randomly selected biometric instances (including for example, randomly selected words) as part of liveness validation.
  • the inputs can be processed for identity matching and in conjunction the inputs can be analyzed to determine matching to the randomly selected biometric instances for liveness verification.
  • the system 2504 can also be architected to provide a prediction on input of an encrypted feature vector, and another system or component can accept unencrypted biometrics and/or generate encrypted feature vectors, and communicate the same for processing.
  • the system can include a biometric processing component 2508.
  • a biometric processing component e.g., 2508 can be configured to crop received images, sample voice biometrics, eliminate noise from microphone captures, etc., to focus the biometric information on distinguishable features (e.g., automatically crop image around face, eliminate background noise for voice sample, normalized health data received, generate samples of received health data, etc.).
  • Various forms of pre-processing can be executed on the received biometrics, and the pre-processing can be executed to limit the biometric information to important features or to improve identification by eliminating noise, reducing an analyzed area, etc.
  • the pre-processing e.g., via 2508) is not executed or not available. In other embodiments, only biometrics that meet quality standards are passed on for further processing.
  • the system can also include a plurality of neural networks that facilitate processing of plaintext authentication information and the transformation of the same into fully private or one-way encrypted authentication information.
  • Processed biometrics can also be used to generate additional training data, for example, to enroll a new user, and/or train a classification component/network to perform predictions.
  • the system 2504 can include a training generation component 2510, configured to generate new biometrics for use in training to identify a user.
  • the training generation component 2510 can be configured to create new images of the user’s face or voice having different lighting, different capture angles, etc., different samples, filtered noise, introduced noise, etc., in order to build a larger training set of biometrics.
  • the system includes a training threshold specifying how many training samples to generate from a given or received biometric.
  • system and/or training generation component 2510 is configured to build twenty five additional images from a picture of a user’s face. Other numbers of training images, or voice samples, etc., can be used.
  • additional voice samples can be generated from an initial set of biometric inputs to create a larger set of training samples for training a voice network (e.g., via 2510).
  • the training generation component can include a plurality of helper networks configured to homogenize input identification/authentication information based on a credential modality (e.g., face biometric data, voice biometric data, behavioral data, etc.).
  • the system is configured to generate encrypted feature vectors from an identification/authentication information input (e.g., process images from input and/or generated training images, process voice inputs and/or voice samples and/or generated training voice data, among other options).
  • the system 2504 can include an embedding component 2512 configured to generate encrypted embeddings or encrypted feature vectors (e.g., image feature vectors, voice feature vectors, health data feature vectors, etc.).
  • the terms authentication information input can be used to referred to information used for identification, for identification and authentication, and for authentication, and each implementation is contemplated, unless other context requires.
  • component 2512 executes a convolution neural network (“CNN”) to process image inputs (and for example, facial images), where the CNN includes a layer which generates geometrically (e.g., distance, Euclidean, cosine, etc.) measurable output.
  • the embedding component 2512 can include multiple neural networks each tailored to specific biometric inputs, and configured to generate encrypted feature vectors (e.g., for captured images, for voice inputs, for health measurements or monitoring, etc.) that are distance measurable.
  • the system can be configured to required biometric inputs of various types, and pass the type of input to respective neural networks for processing to capture respective encrypted feature vectors, among other options.
  • one or more processing neural networks is instantiated as part of the embedding component 2512, and the respective neural network process unencrypted biometric inputs to generate encrypted feature vectors.
  • the processing neural network is a convolutional neural network constructed to create encrypted embeddings from unencrypted biometric input.
  • encrypted feature vectors can be extracted from a neural network at the layers preceding a softmax layer (including for example, the n-1 layer).
  • various neural networks can be used to define embeddings or feature vectors with each tailored to an analyzed biometric (e.g., voice, image, health data, etc.), where an output of or with the model is Euclidean measurable.
  • Some examples of these neural network include a model having a softmax layer. Other embodiments use a model that does not include a softmax layer to generate Euclidean measurable feature vectors.
  • Various embodiments of the system and/or embedding component are configured to generate and capture encrypted feature vectors for the processed biometrics in the layer or layer preceding the softmax layer.
  • Optional processing of the generated encrypted biometrics can include filter operations prior to passing the encrypted biometrics to classifier neural networks (e.g., a DNN).
  • classifier neural networks e.g., a DNN
  • the generated encrypted feature vectors can be evaluated for distance to determine that they meet a validation threshold.
  • the validation threshold is used by the system to filter noisy or encrypted values that are too far apart.
  • filtering of the encrypted feature vectors improves the subsequent training and prediction accuracy of the classification networks.
  • a set of encrypted embeddings for a user are too far apart (e.g., distances between the encrypted values are above the validation threshold) the system can reject the enrollment attempt, request new biometric measurements, generate additional training biometrics, etc.
  • Each set of encrypted values can be evaluated against the validation threshold and values with too great a distance can be rejected and/or trigger requests for additional/new biometric submission.
  • the validation threshold is set so that no distance between comparisons (e.g., of face image vectors) is greater than 0.85.
  • the threshold can be set such that no distance between comparisons is greater than 1.0.
  • various embodiments of the system are configured to ensure that a set of enrollment vectors are of sufficient quality for use with the classification DNN, and in further embodiments configured to reject enrollment vectors that are bad (e.g., too dissimilar).
  • the system can be configured to handle noisy enrollment conditions.
  • validation thresholds can be tailored to accept distance measures of having an average distance greater than .85 but less than 1 where the minimum distance between compared vectors in an enrollment set is less than .06.
  • Different thresholds can be implemented in different embodiments, and can vary within 10%, 15% and/or 20% of the examples provided.
  • each authentication credential instance e.g., face, voice, retina scan, behavioral measurement, etc.
  • each authentication credential instance e.g., face, voice, retina scan, behavioral measurement, etc.
  • the system can use identification thresholds that are more constrained than the validation threshold. For example, in the context of facial identification, the system can require a validation threshold of no greater than a Euclidean distance of 1 between enrollment face images of an entity to be identified. In one example, the system can be configured to require better precision in actual identification, and for example, that the subsequent authentication/identification measure be within 0.85 Euclidean distance to return a match.
  • the system 2504 can include a classifier component 2514.
  • the classifier component can include one or more deep neural networks trained on encrypted feature vector and label inputs for respective users and their biometric inputs.
  • the trained neural network can then be used during prediction operations to return a match to a person (e.g., from among a group of labels and people (one to many matching) or from a singular person (one to one matching)) or to return a match to an unknown class.
  • the feature vectors from the embedding component 2512 or system 2504 are used by the classifier component 2514 to bind a user to a classification (i.e., mapping biometrics to a matchable /searchable identity).
  • a deep learning neural network e.g., enrollment and prediction network
  • FCNN fully connected neural network
  • the FCNN generates an output identifying a person or indicating an UNKNOWN individual (e.g., at 2506).
  • Other examples can implement different neural networks for classification and return a match or unknown class accordingly.
  • the classifier is a neural network but does not require a fully connected neural network.
  • a deep learning neural network (e.g., which can be an FCNN) must differentiate between known persons and the UNKNOWN.
  • the deep learning neural network can include a sigmoid function in the last layer that outputs probability of class matching based on newly input biometrics or that outputs values showing failure to match.
  • Other examples achieve matching based on executing a hinge loss function to establish a match to a label/person or an unknown class.
  • system 2504 and/or classifier component 2514 are configured to generate a probability to establish when a sufficiently close match is found.
  • an unknown person is determined based on negative return values (e.g., the model is tuned to return negative values for no match found).
  • multiple matches can be developed by the classifier component 2514 and voting can also be used to increase accuracy in matching.
  • Various implementations of the system have the capacity to use this approach for more than one set of input.
  • the approach itself is biometric agnostic.
  • Various embodiments employ encrypted feature vectors that are distance measurable (e.g., Euclidean, homomorphic, one-way encrypted, etc.), generation of which is handled using the first neural network or a respective first network tailored to a particular biometric.
  • the system can invoke multiple threads or processes to handle volumes of distance comparisons.
  • the system can invoke multiple threads to accommodate an increase in user base and/or volume of authentication requests.
  • the distance measure authentication is executed in a brute force manner. In such settings, as the user population grows so does the complexity or work required to resolve the analysis in a brute force (e.g., check all possibilities (e.g., until match)) fashion.
  • Various embodiments are configured to handle this burden by invoking multiple threads, and each thread can be used to check a smaller segment of authentication information to determine a match.
  • different neural networks are instantiated to process different types of biometrics.
  • the vector generating neural network may be swapped for or use a different neural network in conjunction with others where each is capable of creating a distance measurable encrypted feature vector based on the respective biometric.
  • the system may enroll on both or greater than multiple biometric types (e.g., use two or more vector generating networks) and predict on the feature vectors generated for both types of biometrics using both neural networks for processing respective biometric types, which can also be done simultaneously.
  • feature vectors from each type of biometric can likewise be processed in respective deep learning networks configured to predict matches based on the feature vector inputs (or return unknown).
  • the co-generated results may be used to identify a user using a voting scheme and may better perform by executing multiple predictions simultaneously.
  • the system can execute multi-phase authentication approaches with a first generation network and distance measures in a first phase, and a network trained on encrypted feature vectors in a second phase.
  • a network trained on encrypted feature vectors in a second phase At various times each of the phases may be in use - for example, an enrolled user can be authenticated with the trained network (e.g., second phase), while a newly enrolling user is enrolled and/or authenticated via the generation network and distance measure phase.
  • the system can be configured to validate an unknown determination. It is realized that accurately determining that an input to the authentication system is an unknown is an unsolved problem in this space.
  • Various embodiments leverage the deep learning construction (including, for example, the classification network) described herein to enable identification/retum of an unknown result.
  • the DNN can return a probability of match that is below a threshold probability. If the result is below the threshold, the system is configured to return an unknown result. Further embodiments leverage the distance store to improve the accuracy of the determination of the unknown result.
  • the system can validate the below threshold determination by performing distance comparison(s) on the authentication vectors and the vectors in the distance store for the most likely match (e.g., greatest probability of match under the threshold).
  • generating accurate (e.g., greater than 90% accuracy in example executions described below) identification is only a part of a complete authentication system.
  • identification is coupled with liveness testing to ensure that authentication credential inputs are not, for example, being recorded and replayed for verification or faked in another manner.
  • the system 2504 can include a liveness component 2518.
  • the liveness component can be configured to generate a random set of biometric instances that the system requests a user submit.
  • the random set of biometric instances can serve multiple purposes.
  • the biometric instances provide a biometric input that can be used for identification, and can also be used for liveness (e.g., validate matching to random selected instances). If both tests are valid, the system can provide an authentication indication or provide access or execution of a requested function.
  • Further embodiments can require multiple types of biometric input for identification, and couple identification with liveness validation.
  • liveness testing can span multiple biometric inputs as well.
  • the liveness component 2518 is configured to generate a random set of words that provide a threshold period of voice data from a user requesting authentication.
  • the system is configured to require a five second voice signal for processing, and the system can be configured to select the random biometric instances accordingly.
  • Other thresholds can be used (e.g., one, two, three, four, six, seven, eight, nine seconds or fractions thereof, among other examples), each having respective random selections that are associated with a threshold period of input.
  • liveness validation can be the accumulation of a variety of many authentication dimensions (e.g., biometric and/or behavioral dimensions).
  • the system can be configured to test a set of authentication credentials to determine liveness.
  • the system can build a confidence score reflecting a level of assurance certain inputs are “live” or not faked.
  • the system is configured to manage an ensemble model of many dimensions.
  • the system can be configured to read a sentence from the screen (to prove he/she is alive) — but by using user behavior analytics (“UBA”) the system can validate on an infinite number of additional metrics (additional dimensions) to determine a liveness score.
  • UUA user behavior analytics
  • each factor being analyzed is also contributing to the user’s identity score, too.
  • Various embodiments of the system are configured to handle multiple different behavioral inputs including, for example, health profiles that are based at least in part on health readings from health sensors (e.g., heart rate, blood pressure, EEG signals, body mass scans, genome, etc.), and can, in some examples, include behavioral biometric capture/processing.
  • health sensors e.g., heart rate, blood pressure, EEG signals, body mass scans, genome, etc.
  • behavioral biometric capture/processing Once processed through a generation network as discussed herein, such UBA data becomes private such that no user actions or behaviors are ever transmitted across the internet in plain form.
  • system is configured to manage liveness determinations based on an ensemble of models.
  • the system uses a behavioral biometric model to get an identity.
  • the system is configured to bifurcate processing in the following ways - any one test is a valid liveness measure and all the tests together make for a higher measure of confidence the system has accurately determined the user’s identity.
  • each test of liveness provides a certain level of confidence a user is being properly identified, and each additional test of liveness increases that level of confidence, in essence stepping up the strength of the identification.
  • Some embodiments can require different levels of authentication confidence to permit various actions - and more secure or risky actions can require ever increasing confidence thresholds.
  • the system can be configured to incorporate new identification classes responsive to receiving new biometric information.
  • the system 2504 includes a retraining component configured to monitor a number of new biometrics (e.g., per user/identification class or by a total number of new biometrics) and automatically trigger a re-enrollment with the new feature vectors derived from the new biometric information (e.g., produced by 2512).
  • the system can be configured to trigger re-enrollment on new feature vectors based on time or time period elapsing.
  • the system 2504 and/or retraining component 2516 can be configured to store feature vectors as they are processed, and retain those feature vectors for retraining (including for example feature vectors that are unknown to retrain an unknown class in some examples).
  • Various embodiments of the system are configured to incrementally retrain the classification model (e.g., classifier component 2514 and/or a DNN) on system assigned numbers of newly received biometrics. Further, once a system set number of incremental re-trainings have occurred the system is further configured to complete a full retrain of the model.
  • the incremental retrain execution avoids the conventional approach of fully retraining a neural network to recognize new classes and generate new identifications and/or to incorporate new feature vectors as they are input. Incremental re- training of an existing model to include a new identification without requiring a full retraining provides significant execution efficiency benefits over conventional approaches.
  • the variables for incremental retraining and full retraining can be set on the system via an administrative function. Some defaults include incremental retrain every 3, 4, 5, 6, etc., identifications, and full retrain every 3, 4, 5, 6, 7, 8, 9, 10, etc., incremental retrains. Additionally, this requirement may be met by using calendar time, such as retraining once a year. These operations can be performed on offline (e.g., locked) copies of the model, and once complete, the offline copy can be made live.
  • the system 2504 and/or retraining component 2516 is configured to update the existing classification model with new users/identification classes.
  • the system builds a classification model for an initial number of users, which can be based on an expected initial enrollment.
  • the model is generated with empty or unallocated spaces to accommodate new users. For example, a fifty user base is generated as a one hundred user model. This over allocation in the model enables incremental training to be executed and incorporated, for example, new classes without requiring fully retraining the classification model.
  • the system is and/or retraining component 2516 is configured to incrementally retrain the classification model - ultimately saving significant computation time over convention retraining executions.
  • a full retrain with an additional over allocation can be made (e.g., fully retrain the 100 classes to a model with 150 classes).
  • an incremental retrain process can be executed to add additional unallocated slots.
  • the system can be configured to operate with multiple copies of the classification model.
  • One copy may be live that is used for authentication or identification.
  • a second copy may be an update version, that is taken offline (e.g., locked from access) to accomplish retraining while permitting identification operations to continue with a live model.
  • the updated model can be made live and the other model locked and updated as well. Multiple instances of both live and locked models can be used to increase concurrency.
  • system 2500 can receive feature vectors instead of original biometrics and processing original biometrics can occur on different systems - in these cases system 2500 may not include, for example, 2508, 2510, 2512, and instead receive feature vectors from other systems, components or processes.
  • an authentication system in establishing identity and authentication is configured to determine if the source presenting the features is, in fact, a live source.
  • a live source In conventional password systems, there is no check for liveliness.
  • a typical example of a conventional approach includes a browser where the user fills in the fields for username and password or saved information is pre-filled in a form on behalf of the user. The browser is not a live feature, rather the entry of the password is pulled from the browser’ form history and essentially replayed. This is an example of replay, and according to another aspect, presents many challenges where biometric input could be copied and replayed.
  • biometrics have the potential to increase security and convenience simultaneously.
  • issues associated with such implementation including, for example, liveness.
  • Some conventional approaches have attempted to introduce biometrics - applying the browser example above, an approach can replace authentication information with an image of a person’s face or a video of the face.
  • these conventional systems may be compromised by using a stored image of the face or stored video and replaying for authentication.
  • biometrics e.g., such as face, voice or fingerprint, etc.
  • use of biometrics include the consequence of the biometric potentially being offered in non-live forms, and thus allowing a replayed biometric to be an offering of a plausible to the system. Without liveness, the plausible will likely be accepted.
  • the inventors have further realized that to determine if a biometric is live is an increasingly difficult problem. Examined are some approaches for resolving the liveness problem - which are treated broadly as two classes of liveness approaches (e.g., liveness may be subdivided into active liveness and passive liveness problem domains). Active liveness requires the user to do something to prove the biometric is not a replica.
  • Table X (Figs 26A-B) illustrates example implementation that may be employed, and includes analysis of potential issues for various interactions of the example approaches.
  • various ones of the examples in Table X can be combined to reduce inefficiencies (e.g., potential vulnerabilities) in the implementation.
  • the implementation can be used, for example, where the potential for the identified replay attacks can be minimized or reduced.
  • randomly requested biometric instances in conjunction with identity validation on the same random biometric instances provides a high level of assurance of both identity and liveness.
  • the random biometric instances include a set of random words selected for liveness validation in conjunction with voice based identification.
  • an authentication system assesses liveness by asking the user to read a few random words or a random sentence. This can be done in various embodiments, via execution of process 2900, Fig. 27.
  • process 2900 can being at 2902 with a request to a user to supply a set of random biometric instances.
  • Process 2900 continues with concurrent (or, for example, simultaneous) authentication functions - identity and liveness at 2904.
  • an authentication system can concurrently or simultaneously process the received voice signal through two algorithms (e.g., liveness algorithm and identity algorithm (e.g., by executing 2904 of process 2900), returning a result in less than one second.
  • the first algorithm e.g., liveness
  • the second algorithm uses a prediction function (e.g., a prediction application programming interface (API)) to perform a one-to-many (1:N) identification on a private voice biometric to ensure that the input correctly identifies the expected person.
  • a prediction function e.g., a prediction application programming interface (API)
  • API application programming interface
  • process 2900 can return an authentication value for identified and live inputs 2906 YES. If either check fails 2906 NO, process 2900 can return an invalid indicator at 2910 or alter a confidence score associated with authentication.
  • a first factor face (e.g., image capture)
  • the second factor voice (e.g., via random set of words)
  • the system can implement comprehensive models of liveness validation that span multiple authentication credentials (e.g., biometric and/or behavioral instances).
  • Various embodiments of private biometric systems are configured to execute liveness.
  • the system generates random text that is selected to take roughly 5 seconds to speak (in whatever language the user prefers - and with other example threshold minimum periods).
  • the user reads the text and the system (e.g., implemented as a private biometrics cloud service or component) then captures the audio and performs a speech to text process, comparing the pronounced text to the requested text.
  • the system allows, for example, a private biometric component to assert the liveness of the requestor for authentication.
  • the system compares the random text voice input and performs an identity assertion on the same input to ensure the voice that spoke the random words matches the user’s identity. For example, input audio is now used for liveness and identity.
  • liveness is determined based on multiple dimensions.
  • the system can be configured to handle multiple different behavioral biometric inputs including even health profiles that are based at least in part on health readings from health sensors (e.g., heart rate, blood pressure, EEG signals, body mass scans, genome, etc.), and can, in some examples, include behavioral biometric capture/processing.
  • health sensors e.g., heart rate, blood pressure, EEG signals, body mass scans, genome, etc.
  • the solution for liveness uses an ensemble of models.
  • the system can initially use a behavioral biometric model to establish an identity - on authentication the system can use any one test of dimensions in model to determine a valid liveness measure. Based on an action being requested and/or confidence thresholds established for that action, the system can be configured to test additional dimensions until the threshold is satisfied.
  • An example flow for multiple dimension liveness testing can include any one or more of the following steps:
  • a second DNN (a classifier network) classifies the encrypted embeddings from (1) and returns an identity score (or put another way, the system gathers an original behavioral biometric identity via a prediction after transmitting the embedding.
  • One example test of liveness can be executed with spoken random liveness sentence to make sure the person making the request is active (alive). If the user’s spoken words match the requested words (above a predetermined threshold) the system established a liveness dimension.
  • Step #1 The same audio from Step #1 is employed by the system to predict an identity. If the identity from Step #1 and Step #3 are the same, we have another liveness dimension. 5. The system can then also use private UBA to determine identity and liveness. For example, current actions are input to Private UBA (Step #1) and to return an identity and a probability that the measurements reflect that identity. If the behavior identity is the same as the previous identity, we have an additional liveness dimension.
  • Example executions can include the following: acquire accelerometer and gyroscope data to determine if the user is holding the phone in the usual manner; acquire finger tapping data to determine if the user is touching the phone in the expected manner; and/or acquire optical heart sensor data from a watch to determine if the user’s heart is beating in the expected manner.
  • Table XI describes various example behavioral instances that can be used as input to a generation network to output distance measurable encrypted versions of the input.
  • the system can be configured to evaluate liveness as an ensemble model of many dimensions, in addition to embodiments that evaluate single liveness measures (e.g., voice).
  • liveness measures e.g., voice
  • any confidence measure can be obtained using UBA, by evaluating a nearly infinite number of additional metrics (additional dimensions) to the liveness score.
  • additional metrics additional dimensions
  • each UBA factor can also contribute a system generated identity score, as well.
  • multi-dimension liveness can include one or more of the following operations: 1) a set of plaintext UBA input points are acquired as input data to a model; 2) the first DNN (e.g., a generation network tailored the UBA input points) generates encrypted embeddings based on the plaintext input and the system operates on the embeddings such that the actual user behavior data is never transmitted. For example, the encrypted behavioral embeddings have no correlation to any user action nor can any user action data be inferred from the embeddings; and 3) the behavioral embeddings are sent for processing (e.g., from a mobile device to a server) to generate a liveness measure as a probability through a second DNN (second network or classification network/model).
  • a second DNN second network or classification network/model
  • the first neural network i.e., the generation neural network
  • the first neural network can be architected as a Long Short-Term Memory (LSTM) model which is a type of Recurrent Neural Network (RNN).
  • LSTM Long Short-Term Memory
  • RNN Recurrent Neural Network
  • the system is configured to invoke these models to process UBA, which is a time series data.
  • different first or generation networks can be used to create distance measurable encrypted embeddings from behavioral inputs.
  • TCNs Temporal Convolutional Networks
  • GRUs Gated Recurrent Unit Networks
  • a second network can be trained to classify on the embeddings and return an identification label or unknown result.
  • the second DNN e.g., classification network
  • FCNN fully connected neural network
  • FFNN feed forward neural network
  • the system is configured to implement this type of model, to facilitate processing of attribute data, as opposed to image or binary data.
  • the second DNN model used for classifying is a FCNN which outputs classes and probabilities.
  • the feature vectors are used by the classifier component to bind a user’s behavioral biometrics to a classification (i.e., mapping behavioral biometrics to a matchable/searchable identity).
  • the deep learning neural network e.g., enrollment and prediction network
  • the RNN is configured to generate an output identifying a person or indicating an UNKNOWN individual.
  • the second network e.g., classification network which can be a deep learning neural network (e.g., an RNN)
  • the system can implement this functionality as a sigmoid function in the last layer that outputs probability of class matching based on newly input behavioral biometrics or showing failure to match.
  • the system can be configured to achieve matching based on one or more hinge loss functions.
  • the system and/or classifier component are configured to generate a probability to establish when a sufficiently close match is found.
  • an “unknown” person is determined responsive to negative return values being generated by the classifier network.
  • multiple matches on a variety of authentication credentials can be developed and voting can also be used based on the identification results of each to increase accuracy in matching.
  • the authentication system is configured to test liveness and test behavioral biometric identity using fully encrypted reference behavioral biometrics.
  • the system is configured to execute comparisons directly on the encrypted behavioral biometrics (e.g., encrypted feature vectors of the behavioral biometric or encrypted embeddings derived from unencrypted behavioral information) to determine authenticity with a learning neural network.
  • a first neural network is used to process unencrypted behavioral biometric inputs and generate distance or Euclidean measurable encrypted feature vectors or encrypted embeddings (e.g., distance measurable encrypted values - referred to as a generation network).
  • the encrypted feature vectors are used to train a classification neural network.
  • Multiple learning networks e.g., deep neural networks - which can be referred to as classification networks
  • classification networks can be trained and used to predict matches on different types of authentication credential (e.g. behavioral biometric input (e.g., facial/feature behavioral biometrics, voice behavioral biometrics, health/biologic data behavioral biometrics, etc.).
  • behavioral biometric input e.g., facial/feature behavioral biometrics, voice behavioral biometrics, health/biologic data behavioral biometrics, etc.
  • multiple behavioral biometric types can be processed into an authentication system to increase accuracy of identification.
  • Various embodiments of the system can incorporate liveness, multi-dimensional liveness and various confidence thresholds for validation. A variety of processes can be executed to support such operation.
  • Fig. 28 is an example process flow 3000 for executing identification and liveness validation.
  • Process 3000 can be executed by an authentication system (e.g., 2704, Fig. 25 or 2304, Fig. 16).
  • process 3000 begins with generation of a set of random biometric instances (e.g., set of random words) and triggering a request for the set of random words at 3002.
  • process 3000 continues under multiple threads of operation.
  • a first biometric type can be used for a first identification of a user in a first thread (e.g., based on images captured of a user during input of the random words).
  • Identification of the first biometric input can proceed as discussed herein (e.g., process unencrypted biometric input with a first neural network to output encrypted feature vectors, predict a match on the encrypted feature vectors with a DNN, and return an identification or unknown and/or use a first phase for distance evaluation), and as described in, for example, process 2200 and/or process 2250 below.
  • an identity corresponding to the first biometric or an unknown class is returned.
  • a second biometric type can be used for a second identification of a user in a second thread.
  • the second identification can be based upon a voice biometric.
  • processing of a voice biometric can continue at 3008 with capture of at least a threshold amount of the biometric (e.g., 5 second of voice).
  • the amount of voice data used for identification can be reduced at 3030 with biometric pre-processing.
  • voice data can be reduced with execution of pulse code modulation.
  • Various approaches for processing voice data can be applied, including pulse code modulation, amplitude modulation, etc., to convert input voice to a common format for processing.
  • Some example functions that can be applied include Librosa (e.g., to eliminate background sound, normalize amplitude, etc.); pydub (e.g., to convert between mp3 and .wav formats); Librosa (e.g., for phase shift function); Scipy (e.g. to increase low frequency); Librosa (e.g., for pulse code modulation); and/or soundfile (e.g., for read and write sound file operations).
  • Librosa e.g., to eliminate background sound, normalize amplitude, etc.
  • pydub e.g., to convert between mp3 and .wav formats
  • Librosa e.g., for phase shift function
  • Scipy e.g. to increase low frequency
  • Librosa e.g., for pulse code modulation
  • soundfile e.g., for read and write sound file operations.
  • processed voice data is converted to the frequency domain via a fourier transform (e.g., fast fourier transform, discrete fourier transform, etc.) which can be provided by numpy or scipy libraries.
  • a fourier transform e.g., fast fourier transform, discrete fourier transform, etc.
  • numpy or scipy libraries can be provided by numpy or scipy libraries.
  • the two dimensional frequency array can be used to generate encrypted feature vectors.
  • voice data is input to a pre-trained neural network to generate encrypted voice feature vectors at 3012.
  • the frequency arrays are used as input to a pre-trained convolutional neural network (“CNN”) which outputs encrypted voice feature vectors.
  • CNN convolutional neural network
  • different pre-trained neural networks can be used to output encrypted voice feature vectors from unencrypted voice input.
  • the function of the pre-trained neural network is to output distance measurable encrypted feature vectors upon voice data input.
  • a CNN is constructed with the goal of creating embeddings and not for its conventional purpose of classifying inputs.
  • the CNN can employ a triple loss function (including, for example, a hard triple loss function), which enables the CNN to converge more quickly and accurately during training than some other implementations.
  • the CNN is trained on hundreds or thousands of voice inputs. Once trained, the CNN is configured for creation of embeddings (e.g., encrypted feature vectors).
  • the CNN accepts a two dimensional array of frequencies as an input and provides floating point numbers (e.g., 32, 64, 128, 256, 3028, ... floating point numbers) as output.
  • the initial voice capture and processing (e.g., request for random words - 3002 - 3012) can be executed on a user device (e.g., a mobile phone) and the resulting encrypted voice feature vector can be communicated to a remote service via an authentication API hosted and executed on cloud resources.
  • the initial processing and prediction operations can be executed on the user device as well.
  • Various execution architectures can be provided, including fully local authentication, fully remote authentication, and hybridization of both options.
  • process 3000 continues with communication of the voice feature vectors to a cloud service (e.g., authentication API) at 3014.
  • the voice feature vectors can then be processed by a fully connected neural network (“FCNN”) for predicting a match to enrolled feature vectors and returning a trained label at 3016.
  • the input to the FCNN is an embedding generated by a first pre-trained neural network (e.g., an embedding comprising 32, 64, 128, 256, 1028, etc. floating point numbers).
  • a threshold number of people for identification e.g., 500, 750, 1000, 1250, 1500 ... etc.
  • the initial training can be referred to as “priming” the FCNN.
  • the priming function is executed to improve accuracy of prediction operations performed by the FCNN.
  • the FCNN returns a result matching a label or an unknown class - i.e., matches to an identity from among a group of candidates or does not match to a known identity.
  • the result is communicated for evaluation of each threads’ result at 3022.
  • the third thread of operation is executed to determine that the input biometrics used for identification are live (i.e., not spoofed, recorded, or replayed). For example, at 3020 the voice input is processed to determine if the input words matches the set of random words requested. In one embodiment, a speech recognition function is executed to determine the words input, and matching is executed against the randomly requested words to determine an accuracy of the match. If any unencrypted voice input remains in memory, the unencrypted voice data can be deleted as part of 3020. In various embodiments, processing of the third thread, can be executed locally on a device requesting authorization, on a remote server, a cloud resource, or any combination.
  • a recording of the voice input can be communicated to a server or cloud resource as part of 3020, and the accuracy of the match (e.g., input to random words) determined remotely. Any unencrypted voice data can be deleted once encrypted feature vectors are generated and/or once matching accuracy is determined.
  • the results of each thread is joined to yield an authorization or invalidation.
  • the first thread returns an identity or unknown for the first biometric
  • the second thread returns an identity or unknown for the second biometric
  • the third thread an accuracy of match between a random set of biometric instances and input biometric instances.
  • process 3000 provides a positive authentication indication wherein first thread identity matches the second thread identity and one of the biometric inputs is determined to be live (e.g., above a threshold accuracy (e.g., 33% or greater among other options). If not positive, process 3000 can be re-executed (e.g., a threshold number of times) or a denial can be communicated.
  • process 3000 can include concurrent, branched, and/or simultaneous execution of the authentication threads to return a positive authentication or a denial.
  • process 3000 can be reduced to a single biometric type such that one identification thread and one liveness thread is executed to return a positive authentication or a denial.
  • the various steps described can be executed together or in different order, and may invoke other processes (e.g., to generate encrypted feature vectors to process for prediction) as part of determining identity and liveness of biometric input.
  • additional biometric types can be tested to confirm identity, with at least one liveness test on one of the biometric inputs to provide assurance that submitted biometrics are not replayed or spoofed.
  • multiple biometrics types can be used for identity and multiple biometric types can be used for liveness validation.
  • an authentication system interacts with any application or system needing authentication service (e.g., a Private Biometrics Web Service).
  • the system uses private voice biometrics to identify individuals in a datastore (and provides one to many (1:N) identification) using any language in one second.
  • Various neural networks measure the signals inside of a voice sample with high accuracy and thus allow private biometrics to replace “username” (or other authentication schemes) and become the primary authentication vehicle.
  • the system employs face (e.g., images of the user’s face) as the first biometric and voice as the second biometric type, providing for at least two factor authentication (“2FA”).
  • face e.g., images of the user’s face
  • voice as the second biometric type
  • voice for identity and liveness as the voice biometric can be captured with the capture of a face biometric. Similar biometric pairings can be executed to provide a first biometric identification, a second biometric identification for confirmation, coupled with a liveness validation.
  • an individual wishing to authenticate is asked to read a few words while looking into a camera and the system is configured to collect the face biometric and voice biometric while the user is speaking.
  • the same audio that created the voice biometric is used (along with the text the user was requested to read) to check liveness and to ensure the identity of the user’s voice matches the face.
  • Such authentication can be configured to augment security in a wide range of environments.
  • private biometrics e.g., voice, face, health measurements, etc.
  • common identity applications e.g., “who is on the phone?”
  • single factor authentication (1FA) e.g., “who is on the phone?”
  • call centers e.g., phone, watch and TV apps
  • physical security devices e.g., door locks
  • additional biometrics can be captured 2FA or better can provide greater assurance of identity with the liveness validation.
  • biometrics including, for example, face and voice biometrics
  • biometrics including, for example, face and voice biometrics
  • the system After collecting an unencrypted biometric (e.g., voice biometric), the system creates a private biometric (e.g., encrypted feature vectors) and then discards the original unencrypted biometric template.
  • these private biometrics enable an authentication system and/or process to identify a person (i.e., authenticate a person) while still guaranteeing individual privacy and fundamental human rights by only operating on biometric data in the encrypted space.
  • various embodiments are configured to pre-process the voice signal and reduce the voice data to a smaller form (e.g., for example, without any loss).
  • the Nyquist sampling rate for this example is two times the frequency of the signal.
  • the system is configured to sample the resulting data and use this sample as input to a Fourier transform.
  • the resulting frequencies are used as input to a pre-trained voice neural network capable of returning a set of embeddings (e.g., encrypted voice feature vectors). These embeddings, for example, sixty four floating point numbers, provide the system with private biometrics which then serve as input to a second neural network for classification.
  • Fig. 29 is an example process flow 3100 for validating an output of a classification network.
  • a classification network can accept encrypted authentication credentials as an input and return a match or unknown result based on analyzing the encrypted authentication credential.
  • process 3100 can be executed responsive to generation of an output by the classification network. For example, at 3102 a classification output is tested. At 3104, the testing determines if any of the output values meet or exceed a threshold for determining a match. If yes (e.g., 3104 YES), the matching result is returned at 3106.
  • process 3100 continues at 3108.
  • a reference encrypted credential associated with the closest matches determined by the classification network can be retrieved at 3108. Although the probability of the match main be too low to return an authentication or identification result, the highest probability matches can be used to retrieve stored encrypted authentication credentials for those matches or the highest probability match.
  • the retrieved credentials can be compared to the input that was processed by the classification network (e.g. a new encrypted authentication credential).
  • the comparison at 3110 can include a distance evaluation between the input authentication credential and the reference authentication credentials associated with known labels/entities. If the distance evaluation meets a threshold, 3112 YES, process 3100 continues at 3116 and returns a match to the known label/entity. If the threshold is not met, 3112 NO, then process 3100 continues at 3114 with a return of no match.
  • Post classification validation can be used in cases where a threshold probability is not met, as well as case where a threshold is satisfied (e.g., to confirm a high probability match), among other options.
  • program or “software” are used herein in a generic sense to refer to any type of computer code or set of processor-executable instructions that can be employed to program a computer or other processor to implement various aspects of embodiments as discussed above. Additionally, it should be appreciated that according to one aspect, one or more computer programs that when executed perform methods of the disclosure provided herein need not reside on a single computer or processor, but may be distributed in a modular fashion among different computers or processors to implement various aspects of the disclosure provided herein.
  • authentication system includes systems that can be used for authentication as well as systems that be used for identification.
  • helper network that can be used to improve operation in either context.
  • the various functions, processes, and algorithms can be executed in the context of identifying an entity and/or in the context of authenticating an entity.
  • Processor-executable instructions may be in many forms, such as program modules, executed by one or more computers or other devices.
  • program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • functionality of the program modules may be combined or distributed as desired in various embodiments.
  • data structures may be stored in one or more non-transitory computer-readable storage media in any suitable form.
  • data structures may be shown to have fields that are related through location in the data structure. Such relationships may likewise be achieved by assigning storage for the fields with locations in a non-transitory computer-readable medium that convey relationship between the fields.
  • any suitable mechanism may be used to establish relationships among information in fields of a data structure, including through the use of pointers, tags or other mechanisms that establish relationships among data elements.
  • inventive concepts may be embodied as one or more processes, of which examples (e.g., the processes described with reference to Figs. 4-7, 9-11, etc.) have been provided.
  • the acts performed as part of each process may be ordered in any suitable way. Accordingly, embodiments may be constructed in which acts are performed in an order different than illustrated, which may include performing some acts simultaneously, even though shown as sequential acts in illustrative embodiments. All definitions, as defined and used herein, should be understood to control over dictionary definitions, and/or ordinary meanings of the defined terms.
  • the phrase “at least one,” in reference to a list of one or more elements, should be understood to mean at least one element selected from any one or more of the elements in the list of elements, but not necessarily including at least one of each and every element specifically listed within the list of elements and not excluding any combinations of elements in the list of elements.
  • This definition also allows that elements may optionally be present other than the elements specifically identified within the list of elements to which the phrase “at least one” refers, whether related or unrelated to those elements specifically identified.
  • “at least one of A and B” can refer, in one embodiment, to at least one, optionally including more than one, A, with no B present (and optionally including elements other than B); in another embodiment, to at least one, optionally including more than one, B, with no A present (and optionally including elements other than A); in yet another embodiment, to at least one, optionally including more than one, A, and at least one, optionally including more than one, B (and optionally including other elements); etc.
  • a reference to “A and/or B”, when used in conjunction with open-ended language such as “comprising” can refer, in one embodiment, to A only (optionally including elements other than B); in another embodiment, to B only (optionally including elements other than A); in yet another embodiment, to both A and B (optionally including other elements); etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention concerne un réseau neuronal auxiliaire pouvant jouer un rôle dans l'augmentation de services d'authentification qui sont basés sur des architectures de réseau neuronal. Par exemple, des réseaux auxiliaires sont configurés pour fonctionner en tant que passerelle sur des informations d'identification utilisées pour identifier des utilisateurs, inscrire des utilisateurs et/ou construire des modèles d'authentification (par exemple, des réseaux d'incorporation et/ou de prédiction). En supposant que des échantillons d'informations de bonne et de mauvaise identification sont pris en tant que partie de capture d'informations d'identification, les réseaux auxiliaires fonctionnent pour filtrer les informations de mauvaise identification avant l'apprentissage, ce qui empêche, par exemple, que des informations d'identification qui sont valides mais mal capturées aient un impact sur l'identification, l'apprentissage et/ou la prédiction en utilisant divers réseaux neuronaux. De plus, des réseaux auxiliaires peuvent également identifier et empêcher des attaques de présentation ou la soumission d'informations d'identification mystifiées en tant que partie de traitement et/ou de validation.
EP21856719.6A 2020-08-14 2021-08-12 Systèmes et procédés d'authentification privée avec des réseaux auxiliaires Pending EP4196890A1 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US16/993,596 US10938852B1 (en) 2020-08-14 2020-08-14 Systems and methods for private authentication with helper networks
US17/155,890 US11789699B2 (en) 2018-03-07 2021-01-22 Systems and methods for private authentication with helper networks
US17/183,950 US11122078B1 (en) 2020-08-14 2021-02-24 Systems and methods for private authentication with helper networks
US17/398,555 US11489866B2 (en) 2018-03-07 2021-08-10 Systems and methods for private authentication with helper networks
PCT/US2021/045745 WO2022036097A1 (fr) 2020-08-14 2021-08-12 Systèmes et procédés d'authentification privée avec des réseaux auxiliaires

Publications (1)

Publication Number Publication Date
EP4196890A1 true EP4196890A1 (fr) 2023-06-21

Family

ID=80248171

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21856719.6A Pending EP4196890A1 (fr) 2020-08-14 2021-08-12 Systèmes et procédés d'authentification privée avec des réseaux auxiliaires

Country Status (4)

Country Link
EP (1) EP4196890A1 (fr)
AU (1) AU2021325073A1 (fr)
CA (1) CA3191888A1 (fr)
WO (1) WO2022036097A1 (fr)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10270748B2 (en) * 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US20180232508A1 (en) * 2017-02-10 2018-08-16 The Trustees Of Columbia University In The City Of New York Learning engines for authentication and autonomous applications
US11494476B2 (en) * 2018-04-12 2022-11-08 Georgia Tech Research Corporation Privacy preserving face-based authentication

Also Published As

Publication number Publication date
WO2022036097A1 (fr) 2022-02-17
CA3191888A1 (fr) 2022-02-17
AU2021325073A1 (en) 2023-03-16

Similar Documents

Publication Publication Date Title
US11789699B2 (en) Systems and methods for private authentication with helper networks
US11122078B1 (en) Systems and methods for private authentication with helper networks
US11394552B2 (en) Systems and methods for privacy-enabled biometric processing
US20230283476A1 (en) Systems and methods for privacy-enabled biometric processing
US11943364B2 (en) Systems and methods for privacy-enabled biometric processing
US11762967B2 (en) Systems and methods for biometric processing with liveness
US11489866B2 (en) Systems and methods for private authentication with helper networks
Dasgupta et al. Advances in user authentication
US20220147602A1 (en) System and methods for implementing private identity
Wang et al. Attacks and defenses in user authentication systems: A survey
US20220147607A1 (en) System and methods for implementing private identity
US20220277064A1 (en) System and methods for implementing private identity
Giot et al. Keystroke dynamics authentication
EP4032015A1 (fr) Systèmes et procédés de traitement biométrique respectant la confidentialité
Wells et al. Privacy and biometrics for smart healthcare systems: attacks, and techniques
EP4196890A1 (fr) Systèmes et procédés d'authentification privée avec des réseaux auxiliaires
Meghanathan Biometric systems for user authentication
Pandiaraja et al. An Overview of Joint Biometric Identification for Secure Online Voting with Blockchain Technology
Nguyen A Qualitative Exploratory Research Design Study of Asian American Consumer Acceptance of Biometric Technology
CA3150735A1 (fr) Systemes et procedes de traitement biometrique respectant la confidentialite
Higgins Background Checks.
GHEZALA et al. Abir MHENNI
Sector Biometrics and Standards

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20230227

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)