PL3639196T3 - Sposób i aparat do ustanawiania bazy danych cech biometrycznych - Google Patents

Sposób i aparat do ustanawiania bazy danych cech biometrycznych

Info

Publication number
PL3639196T3
PL3639196T3 PL18756045T PL18756045T PL3639196T3 PL 3639196 T3 PL3639196 T3 PL 3639196T3 PL 18756045 T PL18756045 T PL 18756045T PL 18756045 T PL18756045 T PL 18756045T PL 3639196 T3 PL3639196 T3 PL 3639196T3
Authority
PL
Poland
Prior art keywords
biometric feature
feature database
establishing method
database establishing
biometric
Prior art date
Application number
PL18756045T
Other languages
English (en)
Inventor
Fen ZHAI
Chunlei GU
Lei Lu
Yanghui LIU
Original Assignee
Advanced New Technologies Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co., Ltd. filed Critical Advanced New Technologies Co., Ltd.
Publication of PL3639196T3 publication Critical patent/PL3639196T3/pl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5838Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5854Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using shape and object relationship
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/06Arrangements for sorting, selecting, merging, or comparing data on individual record carriers
    • G06F7/08Sorting, i.e. grouping record carriers in numerical or other ordered sequence according to the classification of at least some of the information they carry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Data Mining & Analysis (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Accounting & Taxation (AREA)
  • Library & Information Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Biomedical Technology (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
PL18756045T 2017-07-31 2018-07-30 Sposób i aparat do ustanawiania bazy danych cech biometrycznych PL3639196T3 (pl)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201710637558.4A CN107491965B (zh) 2017-07-31 2017-07-31 一种生物特征库的建立方法和装置
EP18756045.3A EP3639196B1 (en) 2017-07-31 2018-07-30 Biometric feature database establishing method and apparatus
PCT/US2018/044370 WO2019027896A1 (en) 2017-07-31 2018-07-30 METHOD AND APPARATUS FOR BASING BIOMETRIC CHARACTERISTIC DATA BASE

Publications (1)

Publication Number Publication Date
PL3639196T3 true PL3639196T3 (pl) 2021-09-27

Family

ID=60644817

Family Applications (1)

Application Number Title Priority Date Filing Date
PL18756045T PL3639196T3 (pl) 2017-07-31 2018-07-30 Sposób i aparat do ustanawiania bazy danych cech biometrycznych

Country Status (11)

Country Link
US (3) US10789593B2 (pl)
EP (2) EP3639196B1 (pl)
JP (1) JP6961003B2 (pl)
KR (1) KR102228253B1 (pl)
CN (1) CN107491965B (pl)
ES (1) ES2879928T3 (pl)
PH (1) PH12019501777A1 (pl)
PL (1) PL3639196T3 (pl)
SG (1) SG11201906844RA (pl)
TW (1) TWI706354B (pl)
WO (1) WO2019027896A1 (pl)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491965B (zh) 2017-07-31 2020-07-10 阿里巴巴集团控股有限公司 一种生物特征库的建立方法和装置
CN109492560A (zh) * 2018-10-26 2019-03-19 深圳力维智联技术有限公司 基于时间尺度的人脸图像特征融合方法、装置和存储介质
CN109684918A (zh) * 2018-11-14 2019-04-26 南宁学院 一种高速物体识别系统
CN110033278B (zh) * 2019-03-27 2023-06-23 创新先进技术有限公司 风险识别方法和装置
CN110599639B (zh) * 2019-08-13 2021-05-07 深圳市天彦通信股份有限公司 身份验证方法及相关产品
CN110532934A (zh) * 2019-08-26 2019-12-03 恒大智慧科技有限公司 一种人脸底库更新方法、装置、计算机设备及存储介质
CN112330312B (zh) * 2020-11-17 2021-12-10 农夫铺子发展集团有限公司 基于区块链支付和面部识别的数据处理方法及大数据平台
CN112667840B (zh) * 2020-12-22 2024-05-28 中国银联股份有限公司 特征样本库构建方法、通行识别方法、装置及存储介质
CN113505279A (zh) * 2021-07-08 2021-10-15 上海银欣高新技术发展股份有限公司 生物特征的高速比对方法、系统、介质及装置

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6889198B2 (en) 1998-01-30 2005-05-03 Citicorp Development Center, Inc. Method and system for tracking smart card loyalty points
JP3219148B2 (ja) 1998-11-26 2001-10-15 日本電気株式会社 データメモリ装置
US6507912B1 (en) 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
JP2001266151A (ja) * 2000-03-17 2001-09-28 Toshiba Corp 個人識別装置および個人識別方法
JP3586431B2 (ja) 2001-02-28 2004-11-10 松下電器産業株式会社 個人認証方法および装置
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
JP2005149344A (ja) * 2003-11-19 2005-06-09 Ricoh Co Ltd 指紋認証装置及び指紋認証処理プログラム
JP4576132B2 (ja) * 2004-02-25 2010-11-04 株式会社リコー 認証方法及び認証装置
JP4671838B2 (ja) * 2005-10-31 2011-04-20 日立オムロンターミナルソリューションズ株式会社 現金自動取引装置
US20070174173A1 (en) 2006-01-21 2007-07-26 Brucato Steven J Method for displaying market data and entering trading orders
JP2007206942A (ja) * 2006-02-01 2007-08-16 Konica Minolta Business Technologies Inc 生体認証装置及び生体認証方法
US20070252001A1 (en) 2006-04-25 2007-11-01 Kail Kevin J Access control system with RFID and biometric facial recognition
US20070290800A1 (en) 2006-06-05 2007-12-20 Fuller Milton E Biometric identification and authentication system using electromagnetic frequency response
JP2008276359A (ja) * 2007-04-26 2008-11-13 Murata Mach Ltd 個人認証装置
KR101170222B1 (ko) * 2007-07-09 2012-07-31 후지쯔 가부시끼가이샤 이용자 인증 장치, 이용자 인증 방법 및 이용자 인증 프로그램을 기록한 컴퓨터 판독 가능한 기록 매체
KR20080109694A (ko) * 2008-10-31 2008-12-17 주식회사 비즈모델라인 사용자 생체정보 비교를 통한 정보제공방법
JP5813282B2 (ja) * 2009-06-19 2015-11-17 日本電信電話株式会社 情報照合装置、情報照合方法及びプログラム
JP5691669B2 (ja) 2011-03-08 2015-04-01 富士通株式会社 生体情報処理装置、生体情報処理方法、および生体情報処理プログラム
US9020207B2 (en) * 2011-06-07 2015-04-28 Accenture Global Services Limited Biometric authentication technology
KR101316805B1 (ko) * 2013-05-22 2013-10-11 주식회사 파이브지티 자동 얼굴 위치 추적 및 얼굴 인식 방법 및 시스템
US20150073998A1 (en) * 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
CN105205365B (zh) * 2014-05-26 2020-05-05 创新先进技术有限公司 一种生物特征信息的注册和认证方法及装置
CN104240347B (zh) * 2014-09-12 2016-10-12 福建省智慧物联网研究院有限责任公司 基于图像识别的入场身份认证系统
EP2998881B1 (en) * 2014-09-18 2018-07-25 Amplidata NV A computer implemented method for dynamic sharding
US20160089052A1 (en) 2014-09-26 2016-03-31 Industry-University Cooperation Foundation Hanyang University Method and device for measuring biometric data using uwb radar
KR101627936B1 (ko) * 2014-10-25 2016-06-07 박남태 영상표시 장치의 음성제어를 이용한 보안 입력 방법 및 장치
CN105631178B (zh) 2014-10-29 2018-10-16 中国石油天然气股份有限公司 双台肩钻具接头的极限工作扭矩的确定方法
US20160189162A1 (en) * 2014-12-29 2016-06-30 Toshiba Tec Kabushiki Kaisha Information processing system, and storage medium which stores information processing program
CN105989333B (zh) * 2015-02-12 2018-08-17 深圳市汇顶科技股份有限公司 指纹认证方法、系统及支持指纹认证功能的终端
CN105631278A (zh) * 2015-06-24 2016-06-01 宇龙计算机通信科技(深圳)有限公司 身份验证方法及装置
US20190087893A1 (en) * 2016-05-06 2019-03-21 Othera Pty Ltd Methods and Systems for Blockchain Based Segmented Risk Based Securities
CN106203319B (zh) * 2016-07-05 2019-07-02 北京小米移动软件有限公司 指纹匹配方法和装置
JP6907475B2 (ja) 2016-07-15 2021-07-21 富士フイルムビジネスイノベーション株式会社 生体情報測定装置、及び生体情報測定プログラム
CN106507301A (zh) * 2016-10-26 2017-03-15 朱育盼 认证方法和装置
CN106650657A (zh) * 2016-12-16 2017-05-10 广东工业大学 一种基于全脸二进制匹配的身份验证方法及装置
CN107491965B (zh) 2017-07-31 2020-07-10 阿里巴巴集团控股有限公司 一种生物特征库的建立方法和装置

Also Published As

Publication number Publication date
CN107491965B (zh) 2020-07-10
PH12019501777A1 (en) 2020-07-06
US10789593B2 (en) 2020-09-29
US11270310B2 (en) 2022-03-08
JP2020513121A (ja) 2020-04-30
JP6961003B2 (ja) 2021-11-05
EP3639196A1 (en) 2020-04-22
US20190034935A1 (en) 2019-01-31
TWI706354B (zh) 2020-10-01
SG11201906844RA (en) 2019-08-27
KR20200002785A (ko) 2020-01-08
CN107491965A (zh) 2017-12-19
US20200126088A1 (en) 2020-04-23
EP3879444A1 (en) 2021-09-15
US20210012351A1 (en) 2021-01-14
ES2879928T3 (es) 2021-11-23
US11544711B2 (en) 2023-01-03
TW201911170A (zh) 2019-03-16
KR102228253B1 (ko) 2021-03-18
EP3639196B1 (en) 2021-04-21
WO2019027896A1 (en) 2019-02-07

Similar Documents

Publication Publication Date Title
SG11202004738TA (en) Cross-blockchain authentication method and apparatus
ZA201907621B (en) System and method for biometric identification
ZA201807860B (en) Identity authentication method and apparatus
ZA201904091B (en) Name matching method and apparatus
PL3639196T3 (pl) Sposób i aparat do ustanawiania bazy danych cech biometrycznych
EP3258415A4 (en) Fingerprint identification method and apparatus
SG10202008634RA (en) Attendance processing method and apparatus
ZA201902460B (en) Identity recognition method and device
EP3703321C0 (en) CONFIGURATION METHOD AND APPARATUS
HK1223183A1 (zh) 種計算司機和貨物匹配度的方法及裝置
EP3428823A4 (en) BIOMETRIC AUTHENTICATION APPARATUS AND BIOMETRIC AUTHENTICATION METHOD
HUE057049T2 (hu) Kovácsolási eljárás és kovácsoló berendezés
GB201714069D0 (en) Apparatus and method
GB201713120D0 (en) Apparatus and method
GB201801569D0 (en) Method and apparatus
GB201716311D0 (en) Apparatus and Method
GB201712312D0 (en) Apparatus and method
GB201707800D0 (en) Apparatus and method
GB201706865D0 (en) Method and apparatus
GB201706874D0 (en) Method and apparatus
GB201704360D0 (en) Apparatus and method
SG11202100495TA (en) Identification method and apparatus
GB201716548D0 (en) Apparatus and method
GB201711561D0 (en) Method and apparatus
GB201706873D0 (en) Method and apparatus