FR3078793B1 - Procede d'authentification d'un visage base sur la reflectance - Google Patents

Procede d'authentification d'un visage base sur la reflectance Download PDF

Info

Publication number
FR3078793B1
FR3078793B1 FR1852041A FR1852041A FR3078793B1 FR 3078793 B1 FR3078793 B1 FR 3078793B1 FR 1852041 A FR1852041 A FR 1852041A FR 1852041 A FR1852041 A FR 1852041A FR 3078793 B1 FR3078793 B1 FR 3078793B1
Authority
FR
France
Prior art keywords
face
time
spatial information
flight camera
reflectance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1852041A
Other languages
English (en)
Other versions
FR3078793A1 (fr
Inventor
Jean Beaudet
Joel-Yann Fourre
Baptiste Chu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Idemia Identity and Security France SAS
Original Assignee
Idemia Identity and Security France SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Idemia Identity and Security France SAS filed Critical Idemia Identity and Security France SAS
Priority to FR1852041A priority Critical patent/FR3078793B1/fr
Publication of FR3078793A1 publication Critical patent/FR3078793A1/fr
Application granted granted Critical
Publication of FR3078793B1 publication Critical patent/FR3078793B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S17/00Systems using the reflection or reradiation of electromagnetic waves other than radio waves, e.g. lidar systems
    • G01S17/02Systems using the reflection of electromagnetic waves other than radio waves
    • G01S17/06Systems determining position data of a target
    • G01S17/08Systems determining position data of a target for measuring distance only
    • G01S17/32Systems determining position data of a target for measuring distance only using transmission of continuous waves, whether amplitude-, frequency-, or phase-modulated, or unmodulated
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N13/00Stereoscopic video systems; Multi-view video systems; Details thereof
    • H04N13/20Image signal generators
    • H04N13/204Image signal generators using stereoscopic image cameras

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)

Abstract

L'invention concerne un procédé d'authentification d'un visage présenté à un caméra temps de vol, comprenant les étapes dans lesquelles : - la caméra temps de vol acquiert (S02) une image et des informations spatiales d'un visage, les informations spatiales comprenant pour chaque pixel au moins une position dans l'espace d'un point correspondant du visage par rapport à la caméra temps-de-vol, l'image comprenant pour chaque pixel au moins une intensité lumineuse reçue, - à partir de l'intensité lumineuse reçue et des informations spatiales relatives à une zone d'intérêt regroupant au moins un point du visage, une unité de traitement détermine (S04) au moins un indicateur de réflectance locale, les informations spatiales comprenant une orientation correspondante du visage, - l'unité de traitement compare (S05) cet indicateur de réflectance locale à au moins un indicateur de référence, et authentifie le visage ou détecte une fraude.
FR1852041A 2018-03-09 2018-03-09 Procede d'authentification d'un visage base sur la reflectance Active FR3078793B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR1852041A FR3078793B1 (fr) 2018-03-09 2018-03-09 Procede d'authentification d'un visage base sur la reflectance

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1852041A FR3078793B1 (fr) 2018-03-09 2018-03-09 Procede d'authentification d'un visage base sur la reflectance
FR1852041 2018-03-09

Publications (2)

Publication Number Publication Date
FR3078793A1 FR3078793A1 (fr) 2019-09-13
FR3078793B1 true FR3078793B1 (fr) 2021-03-19

Family

ID=63143191

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1852041A Active FR3078793B1 (fr) 2018-03-09 2018-03-09 Procede d'authentification d'un visage base sur la reflectance

Country Status (1)

Country Link
FR (1) FR3078793B1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11657589B2 (en) 2021-01-13 2023-05-23 Ford Global Technologies, Llc Material spectroscopy
US11443527B2 (en) 2021-01-13 2022-09-13 Ford Global Technologies, Llc Material spectroscopy
US11741747B2 (en) 2021-01-13 2023-08-29 Ford Global Technologies, Llc Material spectroscopy

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5837232B2 (ja) * 2011-12-27 2015-12-24 インテル・コーポレーション チューリングテストに基づくユーザ認証ならびにユーザ存在検証のデバイス、および方法
US9396382B2 (en) * 2012-08-17 2016-07-19 Flashscan3D, Llc System and method for a biometric image sensor with spoofing detection
US9524421B2 (en) * 2013-12-09 2016-12-20 Google Inc. Differentiating real faces from representations
FR3037690B1 (fr) * 2015-06-17 2018-05-18 Morpho Procede de detection de fraude par determination de la brdf d'un objet
EP3403217A4 (fr) * 2016-01-12 2019-08-21 Princeton Identity, Inc. Systèmes et procédés pour une analyse biométrique

Also Published As

Publication number Publication date
FR3078793A1 (fr) 2019-09-13

Similar Documents

Publication Publication Date Title
FR3078793B1 (fr) Procede d'authentification d'un visage base sur la reflectance
US9792499B2 (en) Methods for performing biometric recognition of a human eye and corroboration of same
EP3264363B1 (fr) Système, dispositif, procédé et programme de comparaison
FR3092195B1 (fr) Procédé et dispositif d’affichage de données pour le suivi d’un évènement
WO2016158690A1 (fr) Outil d'attachement, procédé de gestion de travail, système, appareil de vérification, et programme
US10345248B2 (en) Optical system and method for inspecting a transparent plate
CN101281023A (zh) 一种获取三维目标外形的方法及系统
FR3109688B1 (fr) Procédé d’authentification ou d’identification d’un individu
US7302109B2 (en) Method and system for image processing for structured light profiling of a part
US8340371B2 (en) Contactless biodetector
US20200074615A1 (en) System and Method for Evaluating Displays of Electronic Devices
US10074228B2 (en) Automated verification of optical randomness in security label
EP1351498A3 (fr) Procédé de traitement en temps réel d'un signal représentatif d'une image
JP2016177389A (ja) 車両認識装置
US10235765B1 (en) Method of comparing a camera fingerprint and a query fingerprint
FR3090863B1 (fr) Appareil et procédé de micro-spectrométrie à balayage de faisceau lumineux
JP3994954B2 (ja) 物体検出装置及び物体検出方法
FR3111726B1 (fr) procédé d’authentification d’un élément optiquement variable.
FR3081072B1 (fr) Procede de reconnaissance biometrique a partir des iris
KR100763941B1 (ko) 전방향 스테레오 영상 장치
RU2629541C2 (ru) Бесконтактное биометрическое устройство идентификации пользователя по чертам лица
KR20040006703A (ko) 홍채 인식 시스템
EP2866109B1 (fr) Procédé et dispositif d'acquisition et de calcul de données d'un objet ophtalmique
JPWO2020166075A1 (ja) 情報処理装置
KR20140105279A (ko) Led 모니터를 이용한 지능형 로봇의 얼굴 인식 기능에 대한 성능 평가 시스템 및 방법

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20190913

CA Change of address

Effective date: 20191205

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7