MX2021009532A - Metodo para verificar la identidad de un usuario mediante la identificacion de un objeto dentro de una imagen que tiene una caracteristica biometrica del usuario y la separacion de una porcion de la imagen que comprende la caracteristica biometrica de otras porciones de la imagen. - Google Patents

Metodo para verificar la identidad de un usuario mediante la identificacion de un objeto dentro de una imagen que tiene una caracteristica biometrica del usuario y la separacion de una porcion de la imagen que comprende la caracteristica biometrica de otras porciones de la imagen.

Info

Publication number
MX2021009532A
MX2021009532A MX2021009532A MX2021009532A MX2021009532A MX 2021009532 A MX2021009532 A MX 2021009532A MX 2021009532 A MX2021009532 A MX 2021009532A MX 2021009532 A MX2021009532 A MX 2021009532A MX 2021009532 A MX2021009532 A MX 2021009532A
Authority
MX
Mexico
Prior art keywords
image
user
biometric characteristic
roi
identifying
Prior art date
Application number
MX2021009532A
Other languages
English (en)
Inventor
Jesus Aragon
Hardik Gupta
Satheesh Murugan
Original Assignee
Identy Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Identy Inc filed Critical Identy Inc
Publication of MX2021009532A publication Critical patent/MX2021009532A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1312Sensors therefor direct reading, e.g. contactless acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2413Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on distances to training or reference patterns
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/30Collimators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/06Physical realisation, i.e. hardware implementation of neural networks, neurons or parts of neurons
    • G06N3/063Physical realisation, i.e. hardware implementation of neural networks, neurons or parts of neurons using electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0283Price estimation or determination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • G06T7/0004Industrial image inspection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/90Determination of colour characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/141Control of illumination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/25Determination of region of interest [ROI] or a volume of interest [VOI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1318Sensors therefor using electro-optical elements or layers, e.g. electroluminescent sensing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20081Training; Learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20084Artificial neural networks [ANN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30108Industrial image inspection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30168Image quality inspection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V2201/00Indexing scheme relating to image or video recognition or understanding
    • G06V2201/06Recognition of objects for industrial automation

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Human Computer Interaction (AREA)
  • Biophysics (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Computation (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Quality & Reliability (AREA)
  • Neurology (AREA)
  • Game Theory and Decision Science (AREA)
  • Optics & Photonics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Signal Processing (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Image Analysis (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Un método para identificar a un usuario con el uso de una imagen de un objeto del usuario que tiene una característica biométrica del usuario, como una huella dactilar o un conjunto de huellas dactilares de yemas de dedos, el método comprende: obtener, mediante un sensor óptico de un dispositivo móvil, la imagen del objeto; proporcionar la imagen o una porción de la imagen hacia una red neuronal; procesar la imagen o parte de la imagen por la red neuronal, que comprende distinguir, por la red neuronal, una porción de la imagen o la parte de la imagen que comprende la región de interés, ROI, de otra porción de la imagen; extraer, de la imagen o de la parte de la imagen, la ROI; almacenar la porción que comprende la ROI en un dispositivo de almacenamiento y/o proporcionar la porción que comprende la ROI como una entrada hacia un medio de identificación, que comprende extraer la característica biométrica de la ROI y procesar la característica biométrica extraída con el fin de determinar si la característica biométrica extraída identifica el usuario.
MX2021009532A 2019-02-26 2020-02-24 Metodo para verificar la identidad de un usuario mediante la identificacion de un objeto dentro de una imagen que tiene una caracteristica biometrica del usuario y la separacion de una porcion de la imagen que comprende la caracteristica biometrica de otras porciones de la imagen. MX2021009532A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP19382137.8A EP3702958B1 (en) 2019-02-26 2019-02-26 Method for verifying the identity of a user by identifying an object within an image that has a biometric characteristic of the user and separating a portion of the image comprising the biometric characteristic from other portions of the image
PCT/IB2020/051523 WO2020174350A1 (en) 2019-02-26 2020-02-24 Method for verifying the identity of a user by identifying an object within an image that has a biometric characteristic of the user and separating a portion of the image comprising the biometric characteristic from other portions of the image

Publications (1)

Publication Number Publication Date
MX2021009532A true MX2021009532A (es) 2021-09-08

Family

ID=65766948

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2021009532A MX2021009532A (es) 2019-02-26 2020-02-24 Metodo para verificar la identidad de un usuario mediante la identificacion de un objeto dentro de una imagen que tiene una caracteristica biometrica del usuario y la separacion de una porcion de la imagen que comprende la caracteristica biometrica de otras porciones de la imagen.

Country Status (8)

Country Link
US (2) US11783625B2 (es)
EP (2) EP3702958B1 (es)
JP (2) JP7258375B2 (es)
KR (1) KR102634186B1 (es)
BR (1) BR112021016734A2 (es)
ES (1) ES2943287T3 (es)
MX (1) MX2021009532A (es)
WO (1) WO2020174350A1 (es)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11301586B1 (en) * 2019-04-05 2022-04-12 T Stamp Inc. Systems and processes for lossy biometric representations

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2884096C (en) 2012-09-05 2021-01-26 Element, Inc. System and method for biometric authentication in connection with camera-equipped devices
US9424458B1 (en) * 2015-02-06 2016-08-23 Hoyos Labs Ip Ltd. Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US9968257B1 (en) * 2017-07-06 2018-05-15 Halsa Labs, LLC Volumetric quantification of cardiovascular structures from medical imaging
US10679351B2 (en) * 2017-08-18 2020-06-09 Samsung Electronics Co., Ltd. System and method for semantic segmentation of images
CN108009520B (zh) * 2017-12-21 2020-09-01 西安格威西联科技有限公司 基于卷积变分自编码器网络的手指静脉识别方法及系统
US10726302B2 (en) * 2018-11-29 2020-07-28 Qualcomm Incorporated Edge computing
CN110956654B (zh) * 2019-12-02 2023-09-19 Oppo广东移动通信有限公司 图像处理方法、装置、设备及存储介质

Also Published As

Publication number Publication date
WO2020174350A1 (en) 2020-09-03
JP7258375B2 (ja) 2023-04-17
ES2943287T3 (es) 2023-06-12
EP3702958B1 (en) 2023-04-05
EP3702958A1 (en) 2020-09-02
US20220157077A1 (en) 2022-05-19
BR112021016734A2 (pt) 2021-10-13
JP2022522429A (ja) 2022-04-19
US20230394871A1 (en) 2023-12-07
KR102634186B1 (ko) 2024-02-06
EP4036795A1 (en) 2022-08-03
KR20210127257A (ko) 2021-10-21
US11783625B2 (en) 2023-10-10
JP2023082065A (ja) 2023-06-13

Similar Documents

Publication Publication Date Title
MX2020009382A (es) Metodo para identificar un objeto dentro de una imagen y dispositivo movil para ejecutar el metodo.
JP2020074174A5 (es)
Gomez-Barrero et al. Is your biometric system robust to morphing attacks?
EP4350647A3 (en) Augmented reality identity verification
WO2017000116A1 (zh) 活体检测方法、活体检测系统以及计算机程序产品
MX2018011617A (es) Sistema de visita de video no programada segura.
WO2019071664A1 (zh) 结合深度信息的人脸识别方法、装置及存储介质
MX2021008624A (es) Sistemas y metodos para realizar autentificacion del usuario a base de huellas dactilares usando imagenes capturadas usando dispositivos moviles.
TWI599964B (zh) 手指靜脈辨識系統與方法
WO2014210548A3 (en) Extracting card data using card art
MX2020003006A (es) Sistemas y métodos para realizar autentificación de usuario basada en huellas dactilares usando imágenes capturadas usando dispositivos móviles.
PH12017502144A1 (en) Method and system for facial recognition
EP3179408A3 (en) Picture processing method and apparatus, computer program and recording medium
MY176883A (en) Feature extraction and matching and template updated for biometric authentication
MY181564A (en) System and method for biometric authentication in connection with camera-equipped devices
US8965068B2 (en) Apparatus and method for discriminating disguised face
US10853624B2 (en) Apparatus and method
KR102429865B1 (ko) 사용자 인증 장치
EP3121759A3 (en) System and method of biometric enrollment and verification
US20170193284A1 (en) Face recognition apparatus and method using physiognomic feature information
CN102782724A (zh) 异物判定装置、异物判定方法及异物判定程序
BR112021018149A2 (pt) Detecção de falsificação de reconhecimento facial com dispositivos móveis
Bong et al. Palm print verification system
JP2018081402A5 (es)
Kolberg et al. Colfispoof: A new database for contactless fingerprint presentation attack detection research