KR101729959B1 - User authentication system and method based on eye responses - Google Patents

User authentication system and method based on eye responses Download PDF

Info

Publication number
KR101729959B1
KR101729959B1 KR1020160005104A KR20160005104A KR101729959B1 KR 101729959 B1 KR101729959 B1 KR 101729959B1 KR 1020160005104 A KR1020160005104 A KR 1020160005104A KR 20160005104 A KR20160005104 A KR 20160005104A KR 101729959 B1 KR101729959 B1 KR 101729959B1
Authority
KR
South Korea
Prior art keywords
user
visual stimulus
pupil
unit
visual
Prior art date
Application number
KR1020160005104A
Other languages
Korean (ko)
Inventor
이수영
정은수
이동건
이경호
Original Assignee
한국과학기술원
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 한국과학기술원 filed Critical 한국과학기술원
Priority to KR1020160005104A priority Critical patent/KR101729959B1/en
Application granted granted Critical
Publication of KR101729959B1 publication Critical patent/KR101729959B1/en

Links

Images

Classifications

    • G06K9/00604
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • G06K9/00335
    • G06K9/6201

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

A user authentication system and method using a pupil response is disclosed. A user authentication system using a pupil response includes a controller for predicting a user using a user's pupil reaction according to visual stimulation; And a storage unit for storing user information, wherein the control unit comprises: a visual stimulus presentation unit for presenting a visual stimulus to the user; A pupil reaction acquiring unit for acquiring the pupil response of the user according to the presented visual stimulus; A user predictor for comparing a user characteristic extracted from the user's eye reaction information obtained by tracking the user's gaze based on the obtained pupil response with information stored in the storage unit to predict a user; And a visual stimulus determination unit for determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit.

Description

[0001] USER AUTHENTICATION SYSTEM AND METHOD BASED ON EYE RESPONSES [

The present invention relates to a user authentication system and method using a pupil reaction. More particularly, an embodiment of the present invention relates to a user authentication system and method using a pupil response using a user's unconscious gaze response to visual stimulation for authentication.

It is known that a person's brain is unconsciously generated (or referred to as 'brain fingerprinting') in a visual image that is unfamiliar or unfamiliar or has other brain waves and eye movements depending on the presence or absence of interest. Since each person has different experience, knowledge, and interests in the past, they react differently to the same image. This is a bio-signal that can be used unconsciously and can not be controlled by himself, .

On the other hand, the current user authentication system does not guarantee safety even in the latest technologies such as fingerprint and iris recognition because of the risk of leakage. More specifically, even biometrics, such as fingerprints and iris recognition, which are known to be relatively secure, can be duplicated by special materials or cameras, and even liveness detection, which is currently considered in the biometric technology standard (FIDO) Can be avoided using video.

In addition, the most basic passwords and devices (OTP, mobile phone, etc.) may be lost, sacrificing convenience to complement them.

Especially, the elderly population who are not familiar with digital devices in an aging society needs a user authentication system that has greatly improved safety and convenience in order to use various services on the Internet such as banking transactions and social networking (SNS) subscription.

There is a need to develop a user authentication system that is absolutely safe and convenient in computer and internet services.

Published Patent Application No. 10-2006-0018063

SUMMARY OF THE INVENTION It is an object of the present invention to provide a user authentication system and method using a pupil reaction.

Another aspect of the present invention is to provide a user authentication system and method using a pupil response using a user's unconscious gaze response to visual stimulation for authentication.

According to an aspect of the present invention, there is provided a user authentication system using a pupil response, the user authentication system comprising: a control unit for predicting a user using a user's pupil reaction according to visual stimulation; And a storage unit for storing user information,

Wherein the control unit comprises: a visual stimulus presentation unit for presenting a visual stimulus to the user; A pupil reaction acquiring unit for acquiring the pupil response of the user according to the presented visual stimulus; A user predictor for comparing a user characteristic extracted from the user's eye reaction information obtained by tracking the user's gaze based on the obtained pupil response with information stored in the storage unit to predict a user; And a visual stimulus determiner for determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit.

The storage unit may store at least one of a user's pupil response inputted at the time of user registration, the user's personal information, data obtained through collection of daily information of the user, past authentication process or result of the user's pupil reaction .

The visual stimulus may be composed of at least one or more still images, at least one moving image, at least one still image, and a combination of at least one moving image.

The visual stimulus presentation unit may sequentially present at least one visual stimulus.

The pupil response may be a signal derived from at least one of gaze position, monoparticle movement, pupil size, and eye flicker.

The user prediction unit compares the stored information including the user's previous pupil response with respect to the visual stimulus and the measured pupil response information when the visual stimulation presentation unit presents the visual stimulus that the user has touched in the system The user can be predicted.

The user prediction unit may predict a user by comparing the information stored in the storage unit with the measured pupil response information when the visual stimulation presentation unit presents a visual stimulus that the user has never encountered in the system.

The visual stimulus determination unit may determine presentation of a new visual stimulus in consideration of the probability or reliability of the user identity predicted by the user predictor.

If the visual stimulus determiner further presents a new visual stimulus, one or more additional visual stimuli and their presentation order can be determined.

The new visual stimulus determined by the visual stimulus determination unit may be an image that the user has touched or an image that the user has never touched.

The visual stimulation presentation unit may inject visual stimulation of at least one threshold value or less between the visual stimulation presentation as necessary.

The visual stimulation below the threshold value may be 50 ms or less.

According to another aspect of the present invention, there is provided a user authentication system using a pupil reaction, comprising: a control unit for predicting a user using a user's pupil reaction according to a visual stimulation; And a storage unit for storing user information,

Wherein the controller acquires a pupil response from the electronic device in use by the user and stores the user characteristic extracted from the user's pupil reaction information obtained by tracking the user's gaze on the basis of the acquired pupil response, The user can be predicted.

The storage unit may store at least one of a user's pupil response inputted at the time of user registration, the user's personal information, data obtained through collection of daily information of the user, past authentication process or result of the user's pupil reaction .

The controller may predict a user characteristic by using a scene presented on a display of the electronic device as a visual stimulus, and compare the characteristics of the predicted user characteristic with a measured pupil response to predict a user.

According to another aspect of the present invention, there is provided a method of authenticating a user using a pupil reaction, the method comprising: presenting a visual stimulus to a user; Obtaining a pupil response of the user according to the presented visual stimulus; Comparing the user's pupil reaction information extracted from the obtained combination of pupil reactions with information extracted from the storage unit to predict a user; And determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit.

According to the user authentication system and method using the pupil reaction according to the present invention, it is possible to use a user's unconscious gaze response to visual stimulation for authentication, thereby enabling a user to conveniently Can be authenticated. Also, since it is the unconscious reaction of the user's brain, it can have absolute stability that no one else can copy or imitate. In addition, it is possible to trace the user's eyes only by using the existing PC and the camera, so that the user authentication using the eye movement can be generalized.

Figure 1 is a classification table for user authentication techniques.
2 is a block diagram illustrating a user authentication system using a pupil response according to an embodiment of the present invention.
3 is a block diagram illustrating a controller according to an embodiment of the present invention.
4 is a schematic diagram illustrating a user authentication system using a pupil reaction according to an embodiment of the present invention.
5 is a view illustrating a display unit used in a user authentication system using a pupil reaction according to an embodiment of the present invention.
FIG. 6 is a diagram illustrating eye-tracking for three users according to an exemplary embodiment of the present invention.
7 is a graph illustrating recognition performance of image stimulation according to an exemplary embodiment of the present invention.
8 is a table showing recognition performance for image stimulation according to an embodiment of the present invention.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings. In the drawings, the same reference numerals are used to designate the same or similar components throughout the drawings. In the following description of the present invention, a detailed description of known functions and configurations incorporated herein will be omitted when it may make the subject matter of the present invention rather obvious or understandable to those skilled in the art.

The human brain is known to be unfamiliar or unfamiliar with the visual image, or to generate other brain waves and gaze movements unconsciously depending on the presence or absence of interest. Since each person has different experience, knowledge, and interests in the past, they react differently to the same image. This is a bio-signal that can be used unconsciously and can not be controlled by himself, .

Accordingly, the present invention is proposed based on the need to develop a user authentication system that is user-authenticated using eye movements and is absolutely safe and convenient.

Figure 1 is a classification table for user authentication techniques.

Referring to FIG. 1, the user authentication system can be classified as shown in FIG. The three on the left are widely used classifications, based on a small number of conclusive evidence. That is, the three technologies on the left are Knowledge Authentication, a user's authentication Token, and Biometric Authentication.

Inferential authentication, on the other hand, enhances the reliability of authentication based on the interaction with the user by gathering weak information to increase the reliability of the authentication. The present invention aims at enhancing safety through authentication by reasoning as described above.

It is known that authentication by unique information possessed only by the user such as password is infringed by various methods and fails by about 10 to 15%. Therefore, token such as OTP (One-Time Password) is utilized and recently, biometric information is being reinforced. In particular, various behavioral information such as voice, keystroke, gesture, posture, and signature are utilized in addition to biometric features such as face, fingerprint, iris, and vein structure. That is, currently, domestic and overseas certification industries are shifting from the left method of FIG. 1 to the right method.

However, current R & D can not be free from cloning based on "user-possessed and apparent biological characteristics" of this biometric system.

Therefore, although "authentication based on reasoning" is being developed, the "reasoning based authentication" that is authenticated by interaction with the user is limited in the way of interaction, inquiry, conversation, Which is still at an early stage in a universal authentication system.

The authentication system according to the present invention is a new type of reasoning-based authentication. It queries a video-stimulus without a query response, receives an answer with gaze movement, and increases the accuracy of authentication gradually while enhancing convenience. do.

2 is a block diagram illustrating a user authentication system using a pupil response according to an embodiment of the present invention.

Referring to FIG. 2, the user authentication system 1 using a pupil response may include an input unit 100, a control unit 200, an output unit 300, and a storage unit 400.

First, the input unit 100 may input a user's pupil response as an input value. The pupil response may be a signal derived from at least one of gaze position, monoparticle movement, pupil size, and eye flicker.

Next, the control unit 200 can predict the user using the user's pupil reaction according to the visual stimulus. The specific components and functions of the control unit 200 will be described with reference to FIG.

Next, the output unit 300 can output predicted user information using the user's pupil reaction in the control unit 200. [

Lastly, the storage unit 400 may store at least one of the user's pupil response inputted at the time of registration, the user's personal information, the pupil response obtained in the past authentication process of the user, and the past authentication reliability of the user.

3 is a block diagram illustrating a controller according to an embodiment of the present invention.

3, the control unit 200 of the user authentication system 1 using the pupil response includes a visual stimulus presentation unit 210, a pupil reaction acquisition unit 220, a user prediction unit 230, and a visual stimulus determination unit 240 ). The components of the controller 200 will be described in more detail.

First, the visual stimulus presentation unit 210 can present a visual stimulus to the user. The visual stimulus presentation unit 210 may sequentially present at least one visual stimulus. At this time, the visual stimulus may be composed of at least one or more still images, at least one moving image, at least one still image, and a combination of at least one moving image.

In addition, the visual stimulus presenting unit 210 may inject at least one visual stimulus below the threshold value. The visual stimulation below the threshold value may be 50 ms or less.

Next, the pupil reaction acquisition unit 220 may acquire the pupil response of the user according to the visual stimuli presented by the visual stimulus presentation unit 210. In this case, the pupil response may be a signal derived from at least one of eye gaze position, monoprotection motion, pupil size, and eye flicker.

Also, the pupil reaction acquisition unit 220 may acquire the pupil response of the user according to the visual stimulus presented by the visual stimulation presentation unit 210, but may also acquire the pupil response from the electronic device in use by the user.

Next, the user predicting unit 230 may predict the user by comparing the user's pupil reaction information extracted from the combination of the pupil reactions acquired by the pupil reaction acquisition unit 220 with the information extracted from the storage unit.

In addition, when the visual stimulus presenting unit 210 presents a visual stimulus that the user has touched in the system, the user predicting unit 230 predicts that the stored information including the user's previous pupil response with respect to the visual stimulus and the measured pupil response The user can be predicted by comparing the information.

On the other hand, when the visual stimulus presenting unit 210 presents a visual stimulus that the user has never touched in the system, the user predicting unit 230 can predict the user by comparing the information stored in the storage unit with measured eye response information .

Next, the visual stimulus determining unit 240 may determine a new visual stimulus according to a result obtained from at least one of the visual stimulus suggesting unit 210, the pupil reaction acquiring unit 220, and the user predicting unit 230. In addition, the visual stimulus determination unit 240 can determine whether or not the visual stimulus is presented, and can determine the composition or presentation sequence of the additional visual stimulus.

When the new visual stimulus is determined as described above, the operations of the visual stimulus suggestion unit 210, the pupil reaction acquisition unit 220, and the user predictor 230 can be additionally re-executed.

The visual stimulus determining unit 240 may determine at least one new visual stimulus in consideration of the probability and reliability of the user identity predicted by the user predicting unit 230. [ More specifically, the visual stimulus determination unit 240 can determine at least one new visual stimulus by considering the probability and the reliability by using the similarity with the data of the predicted identity by comparing the acquired pupil response with the stored data. In addition, the visual stimulus determining unit 240 may determine at least one new visual stimulus using the probability and reliability of the identity obtained by comparing the similarity degree of the predicted identity with the relative value of the similarity to the remaining one or more identities.

In addition, the visual stimulus determination unit 240 may select, combine, or selectively combine images constituting one or more additional visual stimuli. The selected image may be a new image that the user has touched in the system or a new image that has never been touched.

4 is a schematic diagram illustrating a user authentication system using a pupil reaction according to an embodiment of the present invention.

Referring to FIG. 4, the user's pupil responds to visual stimuli, and this user's pupil response is compared to the information stored in the database. Thus, using the compared result, the user authentication system 1 according to the present invention can predict a user, verify a user, or verify the identity of a user. Also, by comparing the user's pupil response to the visual stimulus and the information stored in the database, the displayed visual stimulus can be controlled.

5 is a view illustrating a display unit used in a user authentication system using a pupil reaction according to an embodiment of the present invention.

Referring to FIG. 5, when a front camera and a user authentication system using a pupil reaction are operated, fixation and specific image stimulation are sequentially displayed on a screen, and a gaze tracking Information is used to authenticate the user. In this case, the green and red circles and lines of the second and third stimulus photographs are drawn in the superimposed view of the measured eye tracking information for the purpose of understanding that there is no actual stimulus.

Also, only the image stimulus can be sequentially displayed without line-of-sight fixation, and the number of image stimulus to be presented can be set variously.

As described above, the user authentication system using the pupil reaction can authenticate the user through the gaze movement which reacts differently to each person.

More specifically, a user authentication system using a pupil reaction that can authenticate a user according to the present invention measures a user's gaze movement with respect to image stimulation and displays a gaze with a user established in a database and a plurality of other people Quot; authentication "or" deny "a user by comparing movements.

Although the movement of a person's gaze varies depending on the memory, the attention, the work to be done, etc. (for example, many eyes are drawn on the interested face) And the appropriate authentication reliability is ensured by using the eye movements accordingly.

That is, one image is one question, and the response is one answer, and the query response is continued until the reliability of the acceptance / rejection for the user reaches a certain value. When binarizing an answer with "right" and "out", the answer from N video questions corresponds to an N-bit cipher. In other words, the more video questions you ask, the higher the reliability.

For example, a single image stimulus can be composed of 4 independent images at 2x2 position, and the difference in the line of sight can be grasped with a 2x2 class ultra-low resolution eye tracker.

In addition, the stimulus image can be selected as an image having high discrimination power each time. For example, if the probability of the user is 70% but the probability of A is 20% higher than the other users, the user will select the image stimulus having a large contribution to distinguish A from the user.

6 is a diagram illustrating gaze tracking for three users according to an exemplary embodiment of the present invention.

Referring to FIG. 6, as an example of gaze tracking for three users, the size of the circle is proportional to the staying time, and the numbers in the circle indicate the order of the gaze. The solid line indicates that the eyes are connected in order. It can be seen that the response to each person is unconsciously different for each person.

More specifically, a specific image is displayed on a computer screen, eye tracking is performed, and a plurality of local attention is formed with respect to the same image, and it is confirmed that eye line patterns different from each other are sequentially formed. At this time, images, faces, buildings and animal photographs can be used.

In the conventional gaze tracking system, one complex image is displayed. However, in the present invention, in order to use a low-resolution (2x2) gaze tracking system for authentication, different images are presented at four corners of the screen, Were measured. As a result, as shown in FIG. 6, a movement of a line of sight different from person to person is observed with respect to the same image, and user authentication can be performed using the same.

7 is a graph illustrating recognition performance of image stimulation according to an exemplary embodiment of the present invention.

Referring to FIG. 7, recognition performance of a single image stimulus can be recognized.

To do this, 110 2x2 images were shown to twelve subjects (four times a day, three days apart at weekly intervals) and eye movements were measured (see FIG. 6). Four tests were conducted twice a day, "Free Viewing" and "Image Selection". At this time, "free gazing" means viewing the screen freely, and "selecting an image" means searching for a favorite image.

As a result of user recognition experiments for 30 minutes, 1 week difference, and 2 weeks difference on single image stimulation, a very high recognition rate was obtained compared with the random probability (1/27). When "image selection" was presented, it was confirmed that the recognition rate was higher than "free - looking". In addition, it was confirmed that in case of 1 and 2 parking (recognizing the visual path after 1 week and 2 weeks by the first day visual path), the recognition rate is low but the level is compensable.

8 is a table showing recognition performance for image stimulation according to an embodiment of the present invention.

Referring to FIG. 8, when the user authentication is performed using all 110 image stimuli, the image selection is also relatively accurate. In this case, the false rejection rate (FRR) was 11.1% when the false acceptance rate (FAR) was 3.8% for the same date.

The user authentication method using the pupil reaction according to the present invention using the user authentication system using the pupil reaction as described above,

A step of presenting a visual stimulus to a user through a visual stimulation presentation unit (step 1);

(Step 2) of acquiring the pupil response of the user according to the visual stimulus presented above;

Comparing the user's pupil reaction information extracted from the obtained combination of the pupil responses with the information extracted from the storage unit to predict the user (step 3); And

(Step 4) of determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit and the user prediction unit,

.

In a user authentication method using a pupil response according to the present invention, step 1 is a step of presenting a visual stimulus to a user.

In the step 1, the visual stimulus presentation unit sequentially presents at least one visual stimulus to the user. At this time, the visual stimulus may be composed of at least one or more still images, at least one moving image, at least one still image, and a combination of at least one moving image.

Step 1 may also inject visual stimuli of at least one threshold value or less. The visual stimulation below the threshold value may be 50 ms or less.

In the user authentication method using the pupil response according to the present invention, step 2 is a step in which the pupil reaction acquisition unit acquires the pupil response of the user according to the presented visual stimulus.

In this case, the pupil response may be a signal derived from at least one of eye gaze position, monoprotection motion, pupil size, and eye flicker.

In the user authentication method using the pupil response according to the present invention, the user predictor compares the user's pupil reaction information extracted from the obtained combination of the pupil reactions with information extracted from the storage unit to predict the user .

The step 3 predicts the user by comparing the stored information including the user's previous pupil response with respect to the visual stimulus and the measured pupil response information when the user presents a visual stimulus that is touched by the system.

Step 3 predicts the user by comparing the information stored in the storage unit with the measured pupil response information when the user presents a visual stimulus that has never been encountered in the system.

In a user authentication method using a pupil reaction according to the present invention, step 4 is a step of determining a new visual stimulus according to a result obtained from at least one of a visual stimulus presentation unit, a pupil reaction acquisition unit, and a user prediction unit to be.

Step 4 can determine whether or not the visual stimulus decision unit is to present a visual stimulus, and determine the composition or presentation order of the additional visual stimulus. If the new visual stimulus is determined as described above, the operations of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit can be additionally re-executed.

In addition, step 4 determines the at least one new visual stimulus in consideration of the probability and reliability of the user identity predicted by the user predicting unit.

Step 4 further determines at least one new visual stimulus by considering probability and reliability using the degree of similarity with the data of the identity predicted by comparing the acquired eye response with the stored data.

Step 4 further determines at least one new visual stimulus using the probability and reliability of the identity obtained by comparing the similarity degree of the predicted identity with the relative value of the similarity to the remaining one or more identities.

In addition, Step 4 selects, combines, or selectively combines images constituting one or more additional visual stimuli.

The selected image may be a new image that the user has touched in the system or a new image that has never been touched.

According to the user authentication system and method using the pupil reaction according to the present invention, it is possible to use a user's unconscious gaze response to visual stimulation for authentication, thereby enabling a user to conveniently Can be authenticated.

In addition, according to the user authentication system and method using the pupil reaction according to the present invention, since the unconscious reaction of the user's brain, it can have absolute stability that no other person can copy or imitate.

In addition, according to the user authentication system and method using the pupil response according to the present invention, it is possible to track the user's eyes only by using the existing PC and the camera, and to generalize the user authentication using the gaze movement.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is clearly understood that the same is by way of illustration and example only and is not to be taken by way of limitation in the embodiment in which said invention is directed. It will be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the scope of the appended claims.

Claims (16)

A controller for predicting a user using a user's pupil reaction according to visual stimulation; And
And a storage unit for storing user information,
Wherein,
A visual stimulus presentation unit for presenting a visual stimulus to the user;
A pupil reaction acquiring unit for acquiring the pupil response of the user according to the presented visual stimulus;
A user predictor for comparing a user characteristic extracted based on the acquired pupil response with information stored in the storage unit to predict a user; And
And a visual stimulus determination unit for determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit.
The method according to claim 1,
Wherein,
Wherein the at least one of the user's pupil response, the user's personal information, the data obtained through the collection of the user's daily information, and the past authentication process or the result of the user's pupil reaction are stored. A user authentication system using a pupil reaction.
The method according to claim 1,
Wherein the visual stimulation comprises:
Wherein at least one of at least one still image, at least one moving image, at least one still image, and a combination of at least one moving image is used.
The method according to claim 1,
Wherein the visual stimulation presentation unit sequentially presents at least one visual stimulus.
The method according to claim 1,
Wherein the pupil response is a signal derived from at least one of gaze position, monoparticle movement, pupil size, and eye flicker.
The method according to claim 1,
Wherein:
When the visual stimulus presenting unit presents the visual stimulus that the user has touched in the system, the user is predicted by comparing the stored information including the user's previous eye response with respect to the visual stimulus and measured eye response information A user authentication system using eye reactions.
The method according to claim 1,
Wherein:
Wherein the visual stimulus presentation unit predicts a user by comparing the information stored in the storage unit with the obtained eye pupil reaction information when the user presents a visual stimulus that the user has never touched in the system, system.
The method according to claim 1,
The visual stimulus determination unit may determine,
Wherein the presentation of the new visual stimulus is determined in consideration of the probability or reliability of the user identity predicted by the user predictor.
The method according to claim 1,
Wherein when the visual stimulus determining unit further presents a new visual stimulus, the at least one additional visual stimulus and the presentation order thereof are determined.
The method according to claim 1,
Wherein the new visual stimulus determined by the visual stimulus determination unit is a visual image touched by the user or an image that the user has never touched.
The method according to claim 1,
The visual stimulus presentation unit,
Wherein at least one visual stimulus is injected between the visual stimulation presentation and the visual stimulation presentation.
12. The method of claim 11,
Wherein the visual stimulation below the threshold value is 50 ms or less.
A controller for predicting a user using a user's pupil reaction according to visual stimulation; And
And a storage unit for storing user information,
Wherein,
Acquiring the user's pupil reaction using a scene taken by the user as a visual stimulus,
And comparing the extracted user characteristic with the information stored in the storage unit based on the acquired pupil response to predict a user.
14. The method of claim 13,
Wherein,
Wherein the at least one of the user's pupil response, the user's personal information, the data obtained through the collection of the user's daily information, and the past authentication process or the result of the user's pupil reaction are stored. A user authentication system using a pupil reaction.
14. The method of claim 13,
Wherein the pupil response is a signal derived from at least one of gaze position, monoparticle movement, pupil size, and eye flicker.
Presenting a visual stimulus to the user;
Obtaining a pupil response of the user according to the presented visual stimulus;
Comparing the user's pupil reaction information extracted from the obtained combination of pupil reactions with information extracted from the storage unit to predict a user; And
Determining a new visual stimulus according to a result obtained from at least one of the visual stimulus presentation unit, the pupil reaction acquisition unit, and the user prediction unit
A user authentication method using a pupil reaction.
KR1020160005104A 2016-01-15 2016-01-15 User authentication system and method based on eye responses KR101729959B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020160005104A KR101729959B1 (en) 2016-01-15 2016-01-15 User authentication system and method based on eye responses

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020160005104A KR101729959B1 (en) 2016-01-15 2016-01-15 User authentication system and method based on eye responses

Publications (1)

Publication Number Publication Date
KR101729959B1 true KR101729959B1 (en) 2017-05-12

Family

ID=58739923

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020160005104A KR101729959B1 (en) 2016-01-15 2016-01-15 User authentication system and method based on eye responses

Country Status (1)

Country Link
KR (1) KR101729959B1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019221325A1 (en) * 2018-05-14 2019-11-21 한국과학기술원 System for continuous authentication by using pupillary response
KR102059520B1 (en) 2018-05-14 2019-12-26 한국과학기술원 User authentication system using low-resolution pupil reaction
KR102059517B1 (en) * 2018-05-15 2019-12-26 한국과학기술원 User authentication system and method based on eye responses evoked from visual stimuli
KR102059511B1 (en) * 2018-05-14 2019-12-26 한국과학기술원 User authentication system using eye response and user information
KR102059544B1 (en) * 2018-05-14 2019-12-26 한국과학기술원 Continuous authentication system using eye response
WO2024080770A1 (en) * 2022-10-14 2024-04-18 삼성전자 주식회사 Wearable device for detecting iris information and control method therefor

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101356358B1 (en) * 2012-08-10 2014-01-27 아이베리파이 엘엘씨 Computer-implemented method and apparatus for biometric authentication based on images of an eye

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101356358B1 (en) * 2012-08-10 2014-01-27 아이베리파이 엘엘씨 Computer-implemented method and apparatus for biometric authentication based on images of an eye

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019221325A1 (en) * 2018-05-14 2019-11-21 한국과학기술원 System for continuous authentication by using pupillary response
KR102059520B1 (en) 2018-05-14 2019-12-26 한국과학기술원 User authentication system using low-resolution pupil reaction
KR102059511B1 (en) * 2018-05-14 2019-12-26 한국과학기술원 User authentication system using eye response and user information
KR102059544B1 (en) * 2018-05-14 2019-12-26 한국과학기술원 Continuous authentication system using eye response
KR102059517B1 (en) * 2018-05-15 2019-12-26 한국과학기술원 User authentication system and method based on eye responses evoked from visual stimuli
WO2024080770A1 (en) * 2022-10-14 2024-04-18 삼성전자 주식회사 Wearable device for detecting iris information and control method therefor

Similar Documents

Publication Publication Date Title
KR101729959B1 (en) User authentication system and method based on eye responses
US10156900B2 (en) Systems and methods for discerning eye signals and continuous biometric identification
CN107995979B (en) System, method and machine-readable medium for authenticating a user
US7986816B1 (en) Methods and systems for multiple factor authentication using gaze tracking and iris scanning
US10467400B2 (en) Visual storytelling authentication
US11055388B2 (en) Passive affective and knowledge-based authentication through eye movement tracking
Fairhurst Biometrics: a very short introduction
US11720655B2 (en) System, device and method for logging-in by staring at a display device
Stragapede et al. IJCB 2022 mobile behavioral biometrics competition (MobileB2C)
Salehifar et al. Eye gesture blink password: a new authentication system with high memorable and maximum password length
Ryu et al. A comprehensive survey of context-aware continuous implicit authentication in online learning environments
KR102059520B1 (en) User authentication system using low-resolution pupil reaction
KR102059511B1 (en) User authentication system using eye response and user information
TWM483471U (en) An authorization system based on eye movement behavior
TW201535138A (en) An authorization method and system based on eye movement behavior
Huestegge et al. Visual search in authentication systems based on memorized faces: Effects of memory load and retention interval
Saleh et al. A systematic survey on examinees identity authentication in online distant exams
Jittibumrungrak et al. A preliminary study to evaluate graphical passwords for older adults
Cantoni et al. Biometric authentication to Access Controlled Areas through eye tracking
KR102059517B1 (en) User authentication system and method based on eye responses evoked from visual stimuli
KR102059544B1 (en) Continuous authentication system using eye response
Hogges et al. A Two-Step Password Authentication System for Alzheimer Patients
US10708271B2 (en) Scalable configurable universal full spectrum cyberspace identity verification test
KR20020076487A (en) A method for authentication of a person using motion picture information
US20240071141A1 (en) Verification of liveness data for identity proofing

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant