IN2015DE00251A - - Google Patents

Info

Publication number
IN2015DE00251A
IN2015DE00251A IN251DE2015A IN2015DE00251A IN 2015DE00251 A IN2015DE00251 A IN 2015DE00251A IN 251DE2015 A IN251DE2015 A IN 251DE2015A IN 2015DE00251 A IN2015DE00251 A IN 2015DE00251A
Authority
IN
India
Prior art keywords
during
support
point
resulting image
origin point
Prior art date
Application number
Inventor
Alain Thiebot
Benoît Thouy
Jean-François Boulanger
Julien Doublet
Original Assignee
Morpho
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Morpho filed Critical Morpho
Publication of IN2015DE00251A publication Critical patent/IN2015DE00251A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/24Aligning, centring, orientation detection or correction of the image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • G06V40/1359Extracting features related to ridge properties; Determining the fingerprint type, e.g. whorl or loop
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • G06V40/1388Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger using image processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1382Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger
    • G06V40/1394Detecting the live character of the finger, i.e. distinguishing from a fake or cadaver finger using acquisition arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit

Abstract

The invention relates to a method of validation (300) of the use of a real finger as support of a fingerprint, said method of validation (300) comprising: a positioning step (302) during which the support is placed such that it bears, a capture step (304) during which a so-called captured image of the print is captured, a filtering step (306) during which the captured image is transformed into a resulting image by passage through a low-pass filter, a locating step (308) during which an origin point O, the intensity of whose pixel is representative of the maximum pressure exerted on the support, is located on the resulting image, a verification step (310) during which it is verified that, on the resulting image, for a plurality of radii issuing from the origin point O, and for each of said radii, for a plurality of points M, the intensity of the pixel of each point M of said radius is representative of a decline in the pressure exerted on the support as the distance from the origin point O to the point M increases, and a decision taking step (312) during which a decision as regards the validity of the support is taken as a function of the results of the verification step (310).
IN251DE2015 2014-02-04 2015-01-28 IN2015DE00251A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1450834A FR3017230B1 (en) 2014-02-04 2014-02-04 METHOD FOR VALIDATING THE USE OF A TRUE FINGER AS A SUPPORT OF A DIGITAL FOOTPRINT

Publications (1)

Publication Number Publication Date
IN2015DE00251A true IN2015DE00251A (en) 2015-08-07

Family

ID=50976783

Family Applications (1)

Application Number Title Priority Date Filing Date
IN251DE2015 IN2015DE00251A (en) 2014-02-04 2015-01-28

Country Status (12)

Country Link
US (1) US9471827B2 (en)
EP (1) EP2902943B1 (en)
KR (1) KR102313794B1 (en)
CN (1) CN104820819B (en)
AU (1) AU2015200505B2 (en)
BR (1) BR102015002106B1 (en)
CA (1) CA2879218C (en)
ES (1) ES2609050T3 (en)
FR (1) FR3017230B1 (en)
IN (1) IN2015DE00251A (en)
MX (1) MX350156B (en)
ZA (1) ZA201500755B (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9424458B1 (en) 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US10339362B2 (en) 2016-12-08 2019-07-02 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US11263432B2 (en) 2015-02-06 2022-03-01 Veridium Ip Limited Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
FR3034224B1 (en) * 2015-03-23 2018-03-23 Morpho DEVICE FOR VERIFYING THE VERACITY OF A DIGITAL FOOTPRINT
US9946917B2 (en) * 2016-03-31 2018-04-17 Synaptics Incorporated Efficient determination of biometric attribute for fast rejection of enrolled templates and other applications
CN106127172B (en) * 2016-06-29 2019-08-09 中控智慧科技股份有限公司 A kind of device and method of non-contact 3D fingerprint collecting
US10460144B2 (en) 2016-07-20 2019-10-29 Cypress Semiconductor Corporation Non-finger object rejection for fingerprint sensors
US10599911B2 (en) * 2016-07-20 2020-03-24 Cypress Semiconductor Corporation Anti-spoofing protection for fingerprint controllers
JP7242528B2 (en) * 2016-12-08 2023-03-20 ヴェリディウム アイピー リミテッド Systems and methods for performing fingerprint user authentication using images captured using mobile devices
US10846501B2 (en) * 2017-04-28 2020-11-24 The Board Of Trustees Of The Leland Stanford Junior University Acoustic biometric touch scanner
US10489627B2 (en) 2017-04-28 2019-11-26 The Board Of Trustees Of The Leland Stanford Junior University Acoustic biometric touch scanner
US10984085B2 (en) * 2017-08-03 2021-04-20 Bio-Key International, Inc. Biometric recognition for uncontrolled acquisition environments
WO2020014959A1 (en) * 2018-07-20 2020-01-23 深圳市汇顶科技股份有限公司 Fingerprint identification method, fingerprint identification apparatus and electronic device
CN110896433A (en) * 2018-09-12 2020-03-20 上海耕岩智能科技有限公司 Light source driving method applied to under-screen image imaging, storage medium and electronic equipment
TWI673655B (en) * 2018-11-13 2019-10-01 大陸商北京集創北方科技股份有限公司 Sensing image processing method for preventing fingerprint intrusion and touch device thereof
CN109815935B (en) * 2019-02-20 2022-01-11 Oppo广东移动通信有限公司 Electronic device, fingerprint verification method and related product
CN111611952B (en) * 2020-05-27 2023-07-14 深圳市汇顶科技股份有限公司 Fingerprint identification device and electronic equipment
CN113240724B (en) * 2021-05-14 2022-03-25 长江存储科技有限责任公司 Thickness detection method and related product

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2774793B1 (en) * 1998-02-12 2002-08-30 Bull Cp8 PROCESS FOR PRODUCING AN IMAGE BY MEANS OF A PORTABLE OBJECT, PORTABLE OBJECT AND DEVICE FOR IMPLEMENTING THE PROCESS
JP2002222424A (en) * 2001-01-29 2002-08-09 Nec Corp Fingerprint matching system
JPWO2006030781A1 (en) * 2004-09-13 2008-05-15 学校法人立命館 Method and apparatus for extracting biological information from fingertip
CN100573553C (en) * 2007-01-18 2009-12-23 中国科学院自动化研究所 Method for detecting living body fingerprint based on thin plate spline deformation model
EP2137599A1 (en) * 2007-03-14 2009-12-30 AXSionics AG Pressure measurement device and corresponding method
GB2450479A (en) * 2007-06-22 2008-12-31 Warwick Warp Ltd Fingerprint recognition including preprocessing an image by justification and segmentation before plotting ridge characteristics in feature space
JP4569616B2 (en) * 2007-10-04 2010-10-27 富士ゼロックス株式会社 Image processing apparatus and collation system
CN101408935A (en) * 2008-11-27 2009-04-15 上海第二工业大学 Method for rapidly extracting fingerprint characteristics based on capturing effective domain
US10445555B2 (en) * 2009-01-27 2019-10-15 Sciometrics, Llc Systems and methods for ridge-based fingerprint analysis
US8861807B2 (en) * 2009-12-22 2014-10-14 Nec Corporation Fake finger determination device
WO2011152213A1 (en) * 2010-06-04 2011-12-08 日本電気株式会社 Fingerprint authentication system, fingerprint authentication method, and fingerprint authentication program
WO2012009443A1 (en) * 2010-07-13 2012-01-19 Scott Mcnulty System, method and apparatus for sensing biometric information
US8724861B1 (en) * 2010-12-06 2014-05-13 University Of South Florida Fingertip force, location, and orientation sensor
JP5699845B2 (en) * 2011-07-29 2015-04-15 富士通株式会社 Biological information processing apparatus, biological information processing method, and computer program for biological information processing
FR2981769B1 (en) * 2011-10-25 2013-12-27 Morpho ANTI-FRAUD DEVICE
JP5944712B2 (en) * 2012-03-26 2016-07-05 日立オムロンターミナルソリューションズ株式会社 Vein authentication system, vein authentication apparatus and vein authentication method
US9245165B2 (en) * 2013-03-15 2016-01-26 Google Technology Holdings LLC Auxiliary functionality control and fingerprint authentication based on a same user input
CN103279744B (en) * 2013-05-28 2016-08-10 中国科学院自动化研究所 Imitation fingerprint detection methods based on multiple dimensioned three mode texture feature and system

Also Published As

Publication number Publication date
CN104820819B (en) 2019-10-11
KR102313794B1 (en) 2021-10-15
ES2609050T3 (en) 2017-04-18
MX350156B (en) 2017-08-29
EP2902943B1 (en) 2016-10-12
US20150220771A1 (en) 2015-08-06
BR102015002106A2 (en) 2015-09-08
US9471827B2 (en) 2016-10-18
ZA201500755B (en) 2016-01-27
CN104820819A (en) 2015-08-05
EP2902943A1 (en) 2015-08-05
AU2015200505B2 (en) 2019-10-10
MX2015001312A (en) 2016-07-08
AU2015200505A1 (en) 2015-08-20
FR3017230B1 (en) 2016-03-11
FR3017230A1 (en) 2015-08-07
BR102015002106B1 (en) 2022-05-03
CA2879218A1 (en) 2015-08-04
CA2879218C (en) 2022-03-08
KR20150092009A (en) 2015-08-12

Similar Documents

Publication Publication Date Title
IN2015DE00251A (en)
CO2017008821A2 (en) Systems and methods for performing fingerprint-based user authentication using images captured using mobile devices
NZ738874A (en) Facial recognition system
SG11202005053QA (en) Method, apparatus, and electronic device for executing transactions based on blockchain
SG11202012520QA (en) Method and system for facilitating payment based on facial recognition
BR112018008263A2 (en) system and method for authentication using a mobile device
EP3035246A3 (en) Image recognition method and apparatus, image verification method and apparatus, learning method and apparatus to recognize image, and learning method and apparatus to verify image
EP2983111A3 (en) Method and apparatus for facial recognition
MX2021008624A (en) Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices.
EP3435280A4 (en) Fingerprint image processing method, optical fingerprint recognition system, and electronic device
SG11202011649YA (en) System, method and program for providing financial transaction by virtual code, virtual code generator and virtual code verification device
EP2996068A3 (en) Fingerprint scanning method
MX2016001504A (en) Method and apparatus for processing surveillance video.
GB2542967A (en) Improvements to halocarbon recycling methods and systems
IL235565B (en) Location based optical character recognition (ocr)
EP3009957A3 (en) Apparatus and method for poomsae recognition and dan promotion test of taekwondo based on skeleton of human body using depth camera
GB201406594D0 (en) Method, system and computer program for validating a facial image-bearing identity document
EP2860663A3 (en) Eye part detection apparatus
WO2017201147A3 (en) Iris recognition methods and systems based on an iris stochastic texture model
IN2015DN01882A (en)
GB2567768A (en) Method and apparatus for identifying individuals who frequently change their mobile device
EP2701096A3 (en) Image processing device and image processing method
ZA201902899B (en) Method and apparatus for security verification based on biometric feature
GB2540107A (en) Apparatus and method for performing a variable data capture process
GB2553042A (en) Product indexing method and system thereof