HK1257952A1 - 一種多生物特徵融合身份鑒別方法以及裝置 - Google Patents

一種多生物特徵融合身份鑒別方法以及裝置

Info

Publication number
HK1257952A1
HK1257952A1 HK19100314.8A HK19100314A HK1257952A1 HK 1257952 A1 HK1257952 A1 HK 1257952A1 HK 19100314 A HK19100314 A HK 19100314A HK 1257952 A1 HK1257952 A1 HK 1257952A1
Authority
HK
Hong Kong
Prior art keywords
authenticating
fusion
identify
biological characteristics
multiple biological
Prior art date
Application number
HK19100314.8A
Other languages
English (en)
Inventor
肖錚
鄭家春
韓小平
何進君
Original Assignee
广州广电运通金融电子股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 广州广电运通金融电子股份有限公司 filed Critical 广州广电运通金融电子股份有限公司
Publication of HK1257952A1 publication Critical patent/HK1257952A1/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/253Fusion techniques of extracted features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/77Processing image or video features in feature spaces; using data integration or data reduction, e.g. principal component analysis [PCA] or independent component analysis [ICA] or self-organising maps [SOM]; Blind source separation
    • G06V10/80Fusion, i.e. combining data from various sources at the sensor level, preprocessing level, feature extraction level or classification level
    • G06V10/806Fusion, i.e. combining data from various sources at the sensor level, preprocessing level, feature extraction level or classification level of extracted features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Biomedical Technology (AREA)
  • Medical Informatics (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Algebra (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
HK19100314.8A 2015-10-20 2019-01-09 一種多生物特徵融合身份鑒別方法以及裝置 HK1257952A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510684297.2A CN105224849B (zh) 2015-10-20 2015-10-20 一种多生物特征融合身份鉴别方法以及装置
PCT/CN2016/077661 WO2017067136A1 (zh) 2015-10-20 2016-03-29 一种多生物特征融合身份鉴别方法以及装置

Publications (1)

Publication Number Publication Date
HK1257952A1 true HK1257952A1 (zh) 2019-11-01

Family

ID=54993813

Family Applications (1)

Application Number Title Priority Date Filing Date
HK19100314.8A HK1257952A1 (zh) 2015-10-20 2019-01-09 一種多生物特徵融合身份鑒別方法以及裝置

Country Status (8)

Country Link
US (1) US10346602B2 (zh)
EP (1) EP3367279B1 (zh)
CN (1) CN105224849B (zh)
CL (1) CL2018000982A1 (zh)
HK (1) HK1257952A1 (zh)
RU (1) RU2696336C1 (zh)
WO (1) WO2017067136A1 (zh)
ZA (1) ZA201802810B (zh)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224849B (zh) * 2015-10-20 2019-01-01 广州广电运通金融电子股份有限公司 一种多生物特征融合身份鉴别方法以及装置
NO344910B1 (en) * 2016-01-12 2020-06-29 Kk88 No As Device for verifying the identity of a person
US9899038B2 (en) 2016-06-30 2018-02-20 Karen Elaine Khaleghi Electronic notebook system
US10235998B1 (en) 2018-02-28 2019-03-19 Karen Elaine Khaleghi Health monitoring system and appliance
CN108985030A (zh) * 2018-06-06 2018-12-11 普联技术有限公司 智能手表的身份识别方法、装置及存储介质
CN112385180A (zh) * 2018-07-03 2021-02-19 蒂诺克股份有限公司 基于交易时间戳将身份和易于获得的个人标识符信息进行匹配的系统和方法
CN109344722B (zh) * 2018-09-04 2020-03-24 阿里巴巴集团控股有限公司 一种用户身份确定方法、装置及电子设备
CN109614880A (zh) * 2018-11-19 2019-04-12 国家电网有限公司 一种多模态生物特征融合方法及装置
CN109583387A (zh) * 2018-11-30 2019-04-05 龙马智芯(珠海横琴)科技有限公司 身份认证方法及装置
US10559307B1 (en) 2019-02-13 2020-02-11 Karen Elaine Khaleghi Impaired operator detection and interlock apparatus
CN111460880B (zh) * 2019-02-28 2024-03-05 杭州芯影科技有限公司 多模生物特征融合方法和系统
CN109994116B (zh) * 2019-03-11 2021-01-19 南京邮电大学 一种基于会议场景小样本条件下的声纹准确识别方法
CN110020617A (zh) * 2019-03-27 2019-07-16 五邑大学 一种基于生物特征的身份识别方法、装置和存储介质
CN110189138A (zh) * 2019-05-30 2019-08-30 北京昱达天丽科技发展有限公司 一种基于生物识别的认证支付系统
WO2020243689A1 (en) * 2019-05-31 2020-12-03 Veritone, Inc. Cognitive multi-factor authentication
US10735191B1 (en) 2019-07-25 2020-08-04 The Notebook, Llc Apparatus and methods for secure distributed communications and data access
CN110266738A (zh) * 2019-07-31 2019-09-20 中国工商银行股份有限公司 基于多生物特征的识别认证方法及装置
CN110913163B (zh) * 2019-11-08 2022-01-14 无锡和风系统集成有限公司 楼宇权限处理方法和装置
CN111552695A (zh) * 2020-06-04 2020-08-18 支付宝(杭州)信息技术有限公司 数据存储和查询的方法、装置以及机器可读存储介质
CN111581625A (zh) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 一种用户身份识别方法、装置及电子设备
CN112115446B (zh) * 2020-07-29 2024-02-09 航天信息股份有限公司 一种基于Skyline查询生物特征的身份认证方法及系统
CN112597850B (zh) * 2020-12-15 2022-04-19 浙江大华技术股份有限公司 一种身份识别方法及装置
CN113361197B (zh) * 2021-06-08 2022-10-25 山东大学 一种锂电池剩余使用寿命预测方法及系统
CN113449682B (zh) * 2021-07-15 2023-08-08 四川九洲电器集团有限责任公司 一种基于动态融合模型识别民航领域射频指纹的方法
CN116030098B (zh) * 2023-03-27 2023-06-13 齐鲁工业大学(山东省科学院) 一种基于方向特征驱动的焊缝目标跟踪方法及系统

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761329A (en) * 1995-12-15 1998-06-02 Chen; Tsuhan Method and apparatus employing audio and video data from an individual for authentication purposes
US7742641B2 (en) * 2004-12-06 2010-06-22 Honda Motor Co., Ltd. Confidence weighted classifier combination for multi-modal identification
US8190540B2 (en) * 2005-01-14 2012-05-29 Ultra-Scan Corporation Multimodal fusion decision logic system for determining whether to accept a specimen
US20060171571A1 (en) * 2005-02-01 2006-08-03 Chan Michael T Systems and methods for quality-based fusion of multiple biometrics for authentication
EP1868132A4 (en) * 2005-03-23 2014-06-18 Ihc Corp AUTHENTICATION SYSTEM
US7536304B2 (en) * 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
ATE526212T1 (de) * 2005-07-11 2011-10-15 Volvo Technology Corp Verfahren und anordnung zur durchführung von fahreridentitätsüberprüfung
CN100363938C (zh) 2005-10-31 2008-01-23 浙江大学 基于得分差加权融合的多模态身份识别方法
CN100356388C (zh) * 2005-12-31 2007-12-19 清华大学 生物特征融合的身份识别和认证方法
US8219571B2 (en) * 2006-02-21 2012-07-10 Samsung Electronics Co., Ltd. Object verification apparatus and method
US7864989B2 (en) * 2006-03-31 2011-01-04 Fujifilm Corporation Method and apparatus for adaptive context-aided human classification
RU64890U1 (ru) * 2007-01-09 2007-07-27 Владимир Николаевич Бичигов Носитель биометрической информации
RU2336018C1 (ru) * 2007-01-09 2008-10-20 Владимир Николаевич Бичигов Носитель биометрической информации
US8131039B2 (en) * 2007-09-26 2012-03-06 Siemens Medical Solutions Usa, Inc. System and method for multiple-instance learning for computer aided diagnosis
US8150108B2 (en) * 2008-03-17 2012-04-03 Ensign Holdings, Llc Systems and methods of identification based on biometric parameters
CN101504781B (zh) * 2009-03-10 2011-02-09 广州广电运通金融电子股份有限公司 有价文件识别方法及装置
US8379940B2 (en) * 2009-06-02 2013-02-19 George Mason Intellectual Properties, Inc. Robust human authentication using holistic anthropometric and appearance-based features and boosting
US20100316293A1 (en) * 2009-06-15 2010-12-16 Siemens Corporation System and method for signature extraction using mutual interdependence analysis
US8989520B2 (en) * 2010-03-01 2015-03-24 Daon Holdings Limited Method and system for conducting identification matching
CN101894254B (zh) 2010-06-13 2013-01-09 南开大学 一种基于等高线法的三维人脸识别方法
CN103593594A (zh) * 2012-01-09 2014-02-19 明智视觉有限公司 用于使用脸部生物特征识别和屏幕手势来提供对电子设备的安全访问的系统和方法
TWI456515B (zh) * 2012-07-13 2014-10-11 Univ Nat Chiao Tung 融合人臉辨識及語音辨識之身份辨識系統、其方法及其服務型機器人
US10864418B2 (en) * 2013-07-19 2020-12-15 Wilson Sporting Goods Co. Sports paddle with improved head portion
CN103745207A (zh) * 2014-01-27 2014-04-23 中国科学院深圳先进技术研究院 一种人脸识别的特征提取方法及装置
US9652915B2 (en) * 2014-02-28 2017-05-16 Honeywell International Inc. System and method having biometric identification intrusion and access control
CN104573652B (zh) * 2015-01-04 2017-12-22 华为技术有限公司 确定人脸图像中人脸的身份标识的方法、装置和终端
TWI619044B (zh) * 2015-07-23 2018-03-21 瑞鼎科技股份有限公司 電容式指紋感測裝置及電容式指紋感測方法
CN105224849B (zh) 2015-10-20 2019-01-01 广州广电运通金融电子股份有限公司 一种多生物特征融合身份鉴别方法以及装置

Also Published As

Publication number Publication date
ZA201802810B (en) 2019-01-30
EP3367279A1 (en) 2018-08-29
EP3367279B1 (en) 2019-08-07
CN105224849A (zh) 2016-01-06
EP3367279A4 (en) 2018-08-29
RU2696336C1 (ru) 2019-08-01
US20180285542A1 (en) 2018-10-04
CL2018000982A1 (es) 2018-09-04
US10346602B2 (en) 2019-07-09
CN105224849B (zh) 2019-01-01
WO2017067136A1 (zh) 2017-04-27

Similar Documents

Publication Publication Date Title
HK1257952A1 (zh) 一種多生物特徵融合身份鑒別方法以及裝置
HK1222062A1 (zh) 種信息處理方法及裝置
EP3001196B8 (en) Blood testing system and method
PL3160361T3 (pl) Kartridż do analizy i sposób jego stosowania
HK1218341A1 (zh) 種手術模擬系統及方法
HK1224100A1 (zh) 種帳號登錄方法及裝置
IL252475A0 (en) Method and devices for optical symmetrization of a pupil
GB2542081B (en) Optical Member and Method for Producing Same
SG11201710863QA (en) Mems device and method for producing same
NO346582B1 (en) Method and system for seismic analysis
EP3227667A4 (en) Test apparatus and control method thereof
HK1252032A1 (zh) 測試系統和測試方法
EP3127188A4 (en) Testing method and apparatus
SG11201707649SA (en) Method and device for analyzing gene
HK1225873B (zh) 用於傳送憑証的系統及方法
IL251134B (en) A system and method for monitoring and managing laboratory procedures
EP3358785A4 (en) Method and device for acquiring resource
IL256764A (en) Device and method for sewing
IL230969A0 (en) A network-based system and method for influence
EP3358349A4 (en) Analysis device and analysis method
HK1243491A1 (zh) 靶分析工具和靶分析方法
GB201620608D0 (en) Nucleic acid analysis device and device diagnostics method for nucleic acid analysis device
EP3340604A4 (en) Method and apparatus for obtaining focal point
GB201417534D0 (en) Authenticated tracking method and apparatus
PL3393664T3 (pl) Urządzenie do pipetowania i sposób jego wytwarzania