TW201211909A - Fingerprint anti-spoof apparatus and method thereof - Google Patents

Fingerprint anti-spoof apparatus and method thereof Download PDF

Info

Publication number
TW201211909A
TW201211909A TW99130107A TW99130107A TW201211909A TW 201211909 A TW201211909 A TW 201211909A TW 99130107 A TW99130107 A TW 99130107A TW 99130107 A TW99130107 A TW 99130107A TW 201211909 A TW201211909 A TW 201211909A
Authority
TW
Taiwan
Prior art keywords
fingerprint
processing unit
counterfeiting
image
specific area
Prior art date
Application number
TW99130107A
Other languages
Chinese (zh)
Other versions
TWI427542B (en
Inventor
zheng-san Zhou
Original Assignee
Egis Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Egis Technology Inc filed Critical Egis Technology Inc
Priority to TW99130107A priority Critical patent/TWI427542B/en
Publication of TW201211909A publication Critical patent/TW201211909A/en
Application granted granted Critical
Publication of TWI427542B publication Critical patent/TWI427542B/en

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The present invention discloses a fingerprint anti-spoof apparatus and a method thereof. The apparatus comprises a fingerprint capturing unit and a processing unit. The fingerprint capturing unit captures a fingerprint and provides a fingerprint image according to the fingerprint. The fingerprint comprises a plurality of ridge portions, and the pattern of each ridge portion has one gray level distribution in the fingerprint image. The processing unit analyzes the gray level distribution of the fingerprint image. When the standard deviation of the gray level values within a predetermined range, the processing unit determines the fingerprint is a spoof fingerprint.

Description

201211909 六、發明說明: 【發明所屬之技術領域】 [0001] 本發明是有關於一種指紋防偽裝置及其方法,特別是有 關於一種利用分析灰階分佈之指紋防偽裝置及其方法。 【先前技術】 [0002] 對於指紋生物辨識應用,長久以來,對於假手指的辨別 一直是一個重要的研究。目前,有許多光學偵測的方法 ,例如透過紅外線技術以偵測皮下組織的生物特性(如 血氧濃度或者是血流的速度),進而進行真假手指的辨 〇 別。然而,這一類的方法都需要複雜的紅外線光學機制 ,相對來說其成本較高;且由於此類複雜的光學系統不 易將感測元件尺寸縮小,對於要求輕薄短小的攜帶式的 電子系統如手機或筆記型電腦來說,便不易滿足其使用 者的需求。 [0003] 近年來,能滿足輕薄短小的指紋感測裝置被成功地開發 及應用在上述攜帶式電子裝置上,其主要感測原理係為 〇 非以光學方式來感測,而是藉由製作於矽半導體的微小 電極矩陣,且藉由人體的導電特性,來量測每一電極與 手指對應面積的電容值;其相應之偵測假手指的方式也 是藉由這種基本原理而來,透過皮膚阻抗的量測以鑑別 真皮膚及假手指材料的差別。 [0004] 可是,由於假手指材料的多樣性,目前已有可以近乎完 美地模擬真手指的導電特性的材料出現。例如,以果凍 膝所製成的假手指(gummy finger),其阻抗特性相似 於人體皮膚,以致於感測裝置無法有效的辨認出真假手 099130107 表單編號A0101 第3頁/共17頁 0992052816-0 201211909 指。所以,這種藉由手指皮膚導電特性量測以鑑別真假 手指的方法是有問題的。 [0005] [0006] [0007] [0008] [0009] [0010] [0011] 099130107 為此,本發明將採用另一種三度空間影像分析方式,以 解決上述問題。 【發明内容】 有鑑於上述習知技藝之問題,本發明之目的就是在提供 一種指紋防偽裝置及其方法,以解決習知的指紋防偽方 法因真假手指的濕度及電阻值重疊範圍過大而無法有效 進行指紋防偽。 根據本發明之目的,提出一種指紋防偽裝置,其包含一 指紋擷取單元以及一處理單元。指紋擷取單元係擷取一 指紋並根據指紋提供一指紋圖像*指紋包含複數個凸起 部,各凸起部於指紋圖像中所對應的圖樣係具有至少一 灰階值。處理單元則分析指紋圖像之灰階分佈,當該些 灰階值的標準差符合一預設範圍時,處理單元即判斷指 紋係為一偽造指紋。 其中,當處理單元分析出該些灰階值的標準差超出預設 範圍時,處理單元即判斷指紋係為一真實指紋。 其中,處理單元係於辨識出指紋圖像所具有之一奇異點 後,以奇異點為中心向四周展開一特定區域,處理單元 再分析指紋圖像於特定區域内之灰階分佈。 其中,該特定區域之外形係為圓形、橢圓形或多邊形。 根據本發明之目的,再提出一種指紋防偽方法,本指紋 防偽方法係適用於一指紋防偽裝置,指紋防偽裝置包含 表單編號A0101 第4頁/共17頁 0992052816-0 201211909 [0012] Ο [0013] [0014] [0015] Ο [0016] [0017] [0018] 099130107 一指紋擷取單元及一處理單元。指紋防偽方法包含以指 紋擷取單元擷取一指紋,並根據指紋提供一指紋圖像, 指紋包含複數個凸起部,各凸起部於指紋圖像中所對應 的圖樣係具有至少一灰階值。接著以處理單元分析指紋 圖像之灰階分佈,判斷該些灰階值的標準差是否符合一 預設範圍。當該些灰階值的標準差符合預設範圍時,處 理單元即判斷指紋係為一偽造指紋。 其中,當處理單元分析出該些灰階值的標準差超出預設 範圍時,處理單元即判斷指紋係為一真實指紋。 其中,處理單元係於辨識出指紋圖像所具有之一奇異點 後,以奇異點為中心向四周展開一特定區域,處理單元 再分析指紋圖像於特定區域内之灰階分佈。 其中,該特定區域之外形係為圓形、橢圓形或多邊形。 承上所述,依本發明之指紋防偽裝置及其方法,其可具 有一或多個下述優點: (1 )此指紋防偽裝置及其方法可藉由處理單元分析指紋 圖像之灰階分佈,藉此可提高指紋防偽之正確性。 (2 )此指紋防偽裝置及其方法可藉由分析以指紋圖像之 奇異點為中心向四周展開一特定區域内之灰階分佈,藉 此可有效提升指紋辨識及防偽的效率。 【實施方式】 在指紋的幾何世界,手指紋路凸起的紋峰具有一定的長 度延伸(ridge flow),視各人的手指紋路特質不同, 而所延伸的長度與形狀也會不同,其基本特質為,每一 表單編號A0101 第5頁/共17頁 0992052816-0 201211909 紋峰的延伸係不為相同的等高線(contour),而每一紋 峰的延伸其兩側至紋谷(valley)的幾何變化不是垂直 的角度,而是帶有連續性的坡度變化,再者,如果將手 指皮下組織的三度空間特質考量進來,由於皮膚真正的 導體特性是位於皮下的真皮層,而每—紋峰的延伸之皮 下真皮層也不是等高線(contour)。因此,結合上述之 指紋幾何特性可以發現,藉由感測皮下真皮層的每一紋 峰的延伸高度變化,可以分辨真假手指。 [0019] [0020] 因為一般假手指的複製,都是藉由取得被複製者在接觸 過物體上所留下的一維平面的指紋,再藉由一連串的複 雜流程以仿製出三維立體的假手指。然而,即使是假手 指材料特質相似於真手,其所複製出來的紋峰的延伸幾 乎都在同一等高線上,而且都只有假手指的表皮導電特 陘,無法複製出具有假手表皮及假手真皮層的技術。因 此,複製出來的假手指,是完全無法表現出真手指每一 紋峰的延伸的高度不均勻的變化。本發明的精神就是藉 由此一特質來解決時義手指的辨別。201211909 VI. Description of the Invention: [Technical Field] The present invention relates to a fingerprint anti-counterfeiting device and a method thereof, and more particularly to a fingerprint anti-counterfeiting device and a method thereof for analyzing gray scale distribution. [Prior Art] [0002] For fingerprint biometric applications, the identification of fake fingers has been an important research for a long time. At present, there are many methods of optical detection, such as the use of infrared technology to detect the biological characteristics of subcutaneous tissue (such as blood oxygen concentration or blood flow rate), and then the identification of true and false fingers. However, this type of method requires a complicated infrared optical mechanism, which is relatively high in cost; and because such a complicated optical system is not easy to reduce the size of the sensing element, it is required for a portable electronic system such as a mobile phone that requires a light and thin size. Or a notebook computer, it is not easy to meet the needs of its users. [0003] In recent years, a fingerprint sensing device capable of satisfying a thin and short size has been successfully developed and applied to the above-mentioned portable electronic device, and the main sensing principle is that it is not optically sensed, but is produced by The micro-electrode matrix of the semiconductor, and the capacitance value of the corresponding area of each electrode and the finger is measured by the conductive property of the human body; the corresponding method of detecting the fake finger is also based on the basic principle. Measurement of skin impedance to identify differences in true skin and fake finger material. [0004] However, due to the variety of fake finger materials, there are currently materials that can almost perfectly simulate the conductive properties of real fingers. For example, a gummy finger made of a jelly knee has an impedance characteristic similar to that of human skin, so that the sensing device cannot effectively recognize the true and false hand 099130107 Form No. A0101 Page 3 / Total 17 Page 0992052816- 0 201211909 Refers. Therefore, this method of measuring the true and false fingers by measuring the conductive properties of the finger skin is problematic. [0006] [0009] [0011] To this end, the present invention will employ another three-dimensional spatial image analysis method to solve the above problems. SUMMARY OF THE INVENTION In view of the above problems in the prior art, the object of the present invention is to provide a fingerprint anti-counterfeiting device and a method thereof, which can solve the conventional fingerprint anti-counterfeiting method because the humidity and the resistance value overlap range of the true and false fingers are too large. Effective fingerprint security. In accordance with the purpose of the present invention, a fingerprint security device is provided that includes a fingerprint capture unit and a processing unit. The fingerprint capture unit captures a fingerprint and provides a fingerprint image according to the fingerprint. The fingerprint includes a plurality of convex portions, and each of the convex portions has a grayscale value corresponding to the pattern in the fingerprint image. The processing unit analyzes the grayscale distribution of the fingerprint image. When the standard deviation of the grayscale values meets a predetermined range, the processing unit determines that the fingerprint is a forged fingerprint. Wherein, when the processing unit analyzes that the standard deviation of the grayscale values exceeds a preset range, the processing unit determines that the fingerprint is a real fingerprint. The processing unit is configured to develop a specific area around the singular point after recognizing one of the singular points of the fingerprint image, and the processing unit further analyzes the gray scale distribution of the fingerprint image in the specific area. Wherein, the shape outside the specific area is a circle, an ellipse or a polygon. According to the object of the present invention, a fingerprint anti-counterfeiting method is provided. The fingerprint anti-counterfeiting method is applicable to a fingerprint anti-counterfeiting device, and the fingerprint anti-counterfeiting device includes a form number A0101. Page 4/17 page 0992052816-0 201211909 [0012] [0013] [0015] [0018] [0018] 099130107 A fingerprint capture unit and a processing unit. The fingerprint anti-counterfeiting method comprises: capturing a fingerprint by the fingerprint capturing unit, and providing a fingerprint image according to the fingerprint, wherein the fingerprint comprises a plurality of convex portions, and the corresponding pattern of each convex portion in the fingerprint image has at least one gray level value. Then, the processing unit analyzes the gray scale distribution of the fingerprint image to determine whether the standard deviation of the gray scale values conforms to a preset range. When the standard deviation of the grayscale values meets the preset range, the processing unit determines that the fingerprint is a forged fingerprint. Wherein, when the processing unit analyzes that the standard deviation of the grayscale values exceeds a preset range, the processing unit determines that the fingerprint is a real fingerprint. The processing unit is configured to develop a specific area around the singular point after recognizing one of the singular points of the fingerprint image, and the processing unit further analyzes the gray scale distribution of the fingerprint image in the specific area. Wherein, the shape outside the specific area is a circle, an ellipse or a polygon. According to the invention, the fingerprint anti-counterfeiting device and the method thereof can have one or more of the following advantages: (1) The fingerprint anti-counterfeiting device and the method thereof can analyze the gray-scale distribution of the fingerprint image by the processing unit In this way, the correctness of fingerprint anti-counterfeiting can be improved. (2) The fingerprint anti-counterfeiting device and the method thereof can expand the gray-scale distribution in a specific region around the singular point of the fingerprint image, thereby effectively improving the efficiency of fingerprint recognition and anti-counterfeiting. [Embodiment] In the geometric world of fingerprints, the peaks of the fingerprints of the hand fingerprints have a certain ridge flow. Depending on the fingerprint characteristics of each hand, the length and shape of the extension are different, and the basic characteristics are different. For each form number A0101, page 5 / page 17 0992052816-0 201211909 The extension of the peak is not the same contour, and each peak extends its sides to the geometry of the valley. The change is not a vertical angle, but a slope change with continuity. Furthermore, if the three-dimensional trait of the subcutaneous tissue of the finger is taken into consideration, since the true conductor characteristic of the skin is the dermis layer under the skin, and each peak The extended subcutaneous dermis layer is also not a contour. Therefore, in combination with the above-described fingerprint geometrical characteristics, it can be found that true and false fingers can be distinguished by sensing the change in the extension height of each peak of the subcutaneous dermis layer. [0020] [0020] Because the copying of the normal fake finger is obtained by taking the fingerprint of the one-dimensional plane left by the copied object on the contact object, and then using a series of complicated processes to imitate the three-dimensional fake finger. However, even if the material characteristics of the fake finger material are similar to those of the real hand, the extension of the peaks reproduced by them is almost on the same contour line, and only the skin of the fake finger is conductive, and the leather layer of the fake watch skin and the fake hand can not be reproduced. Technology. Therefore, the copied fake finger is completely incapable of showing a highly uneven change in the height of each peak of the real finger. The spirit of the present invention is to solve the discrimination of the meaning finger by this trait.

Ni. 凊參閱第1圖,其係為本發明之指紋防偽裝置之方塊圖。 如圖所示,本發明之指紋防偽裝置1,其包含一指紋擷取 單兀10以及一處理單元11。指紋擷取單元ίο係擷取一指 紋2並根據指紋2提供一指紋圖像2〇0指紋2包含複數個凸 起部(即紋峰),各凸起部(紋峰)於指紋圖像20中係 具有至少一灰階值2〇〇、2〇1 ,且指紋圖像2〇更包含一奇 異點202資訊。處理單元u則分析指紋圖像2〇之灰階分佈 ,當该些灰階值2〇〇、2〇1的標準差符合一預設範圍3時, 099130107 表單編號A0101 第6頁/共17頁 0992052816-0 201211909 處理早兀11即判斷指紋2係為—偽 _、 &^曰紋,而當處理單11 几分析出該些灰階值2〇〇、201的捭难* Α ,* ^ , . ρ 取準差超出預設範圍3時 處理早凡11即判斷指紋2係為—真實指紋 [0021] 請參閱第2圖,其係為本發明之·⑽裝 例示意圖。在本圖的左方為真實手 乐 , 孔的指紋圖像,如圖 所不’各個凸起部(即紋峰)所對應的圖 的灰階值,即在同一個凸起部中, 者不致 所對應的圖樣有此部 分顏色較深,而有些部分顏色較淺 一 Ο 所示);相對的,在本圖的右方則為由偽造:二的部分 的指紋圖像,如_示’各個凸起部(即紋峰):擷: 致的灰階值,即在同一個凸起部中 著— 部分的灰階錢乎都是完全_ (g卩近乎全以國樣各 碰到有缺口的部分也是近乎全白。亦即,偽;^手指^若 峰在被擁取成像的時候其灰階值的分 曰、紋 F呵一個么 佈;相對的,真實手指其紋峰在_取成像的時: 階值的分佈是很寬的一個分佈。 τ . 、犬 . \4 ( ;:-. .·;· «. "< - s Ο [0022] 因此,本發明所提出之指紋防偽裝 ,即利用處理料分析整張指紋圖像各個凸時 峰)所對應的圖樣之灰階分佈。如圖所示,在即故 中,由於真實手指(指紋圖像2〇)的真皮層與表皮層 間的距離處處不同,所以指紋擷取單元在擷取真實手^ 的指紋時,各凸起部(以黑線表示)所對應的圖樣的2 部分所具有的灰階值都不同;然而對於偽造手指也 、ί曰蚊 圖像21)來說,其各個凸起部所具有的灰階值則大Ni. 凊 Refer to FIG. 1 , which is a block diagram of a fingerprint anti-counterfeiting device of the present invention. As shown, the fingerprint security device 1 of the present invention comprises a fingerprint capture unit 10 and a processing unit 11. The fingerprint capture unit ίο captures a fingerprint 2 and provides a fingerprint image according to the fingerprint 2. The fingerprint 2 includes a plurality of convex portions (ie, peaks), and each convex portion (ridge) is on the fingerprint image 20 The middle system has at least one gray scale value of 2〇〇, 2〇1, and the fingerprint image 2〇 further includes a singular point 202 information. The processing unit u analyzes the gray scale distribution of the fingerprint image 2,, when the standard deviation of the gray scale values 2〇〇, 2〇1 meets a preset range 3, 099130107 Form No. A0101 Page 6 of 17 0992052816-0 201211909 Processing early 11 is to judge fingerprint 2 is - pseudo _, & ^ 曰 pattern, and when processing a single 11 to analyze the gray scale values 2 〇〇, 201 捭 difficult * Α, * ^ , ρ When the deviation is outside the preset range 3, the processing is as early as 11 and the fingerprint 2 is judged as the true fingerprint [0021] Please refer to Fig. 2, which is a schematic diagram of the (10) assembly of the present invention. On the left side of the figure is the real hand music, the fingerprint image of the hole, as shown in the figure, the gray scale value of the image corresponding to each convex part (ie, the peak), that is, in the same convex part, Not corresponding to the pattern has a darker part, and some parts are lighter than the one shown); in contrast, on the right side of the figure is a fingerprint image of the part of the forged: two, such as _ Each raised part (ie, the peak): 撷: The resulting gray level value, that is, in the same raised part - part of the gray level money is completely _ (g卩 almost all of the country has encountered The part of the gap is also almost all white. That is, the pseudo; ^ finger ^ if the peak is in the image when it is captured, its gray scale value is divided, the pattern F is a cloth; the opposite, the real finger is the peak in the _ When imaging is taken: The distribution of order values is a very wide distribution. τ . , 犬 . \4 ( ;: -. . . . . . . . . . . . . . . . . . . [0022] Therefore, the present invention proposes The fingerprint anti-camouflage, that is, the gray scale distribution of the pattern corresponding to each convex time peak of the entire fingerprint image by using the processing material. As shown in the figure, in the instant, The distance between the dermis layer and the skin layer of the real finger (fingerprint image 2〇) is different, so when the fingerprint capturing unit captures the fingerprint of the real hand ^, the pattern corresponding to each convex portion (indicated by a black line) The gray part values of the two parts are different; however, for the fake finger, the mosquito image 21), each of the convex portions has a large gray scale value.

固定的,其差距的變動範圍極小,也因此偽造手相 X 9的指 099130107 表單編號Α0101 第7頁/共17頁 2816-0 〇992〇5: 201211909 紋圖像21的對比較真實手指的指紋圖像20要來的大。因 此,本發明之處理單元便分析整張指紋圖像各個凸起部 (即紋峰)所對應的圖樣之灰階分佈,並判斷該些灰階 值的標準差(即分佈狀況)是否超出一預設範圍,來決 定該指紋是否由偽造手指所擷取的。當然,分析指紋的 方法並不限制於分析整張指紋圖像,也可以是先判斷出 一個特定點後再展開一特定範圍的方式來分析,這樣特 定範圍的分析可以有效提高分析的效能,減少分析的時 間,這在後面會有詳細說明。當各凸起部所對應的圖樣 的灰階值的標準差符合預設範圍時,即表示凸起部所具 有的灰階值變化範圍極小,該指紋圖像即被處理單元判 斷為偽造手指之指紋;而當各凸起部所對應的圖樣的灰 階值的標準差不符合(大於)預設範圍時,即表示凸起 部的灰階值變化很大,該指紋圖像即被處理單元判斷為 真實手指之指紋。 [0023] 另外,本發明所採用的防假手指方法,係將手指紋路的 三度空間幾何物理訊息轉換成可以計量及計算的電壓訊 息,例如,在指紋註冊時,除了特徵資訊的儲存外,也 同時儲存了防假手指的資訊,該防假手指的資訊,係透 過計算在一固定面積内所採樣的指紋圖像的灰階度(代 表了指紋由皮膚表層進入真皮層的垂直空間資訊),而 「一固定面積」的選取方式也是本發明的另一個技術特 徵,由於在各方向及區域内的指紋線密度不同,因此如 果不選定一特定區域及一固定面積,則所得到的結果會 有很大的差異。 099130107 表單編號A0101 第8頁/共17頁 0992052816-0 201211909 [0024] 5青參閱第3圖’其係為本發明之指紋防偽裝置之第二實施 例τ意圖。本發明之指紋防偽裝置在進行指紋辨識時, 處理單元除了分析整張指紋圖像之灰階分佈外,更可先 辨識出指紋圖像所具有之一奇異點(singular point) 後’並以奇異點為中心向四周展開一特定區域,再分析 指紋圖像於特定區域内之灰階分佈。其中,該特定區域 之外形可為圓形、橢圓形或多邊形。如圖所示,在本實 施例中’處理單元係於判斷出指紋圖像20、21中的奇異 0 點2 0 2、212後,分別以奇異點2 〇 2、212為中心向四周展 開一特定區域2〇3、213。接著處理單元再分析指紋圖像 20、21在該特定區域203、213内的灰階分佈:判斷該此 …ί — 灰階值的標準差是否超出一預設範菌,來決定該指紋是 否為偽造指紋。當該些灰階值*的標準差符成預設範圍時 ’即表示凸起部所對應的圖樣的灰階值聲化極小,該指 紋圖像即被處理單元判斷由偽造手指擷取之指紋;而當 該些灰階值的標準差不符合預設範圍時,即表示凸起部 Q 所對應的圖樣的灰階值變化很大,該指紋圖像即被處理 :. : s :<; 4" 單元判斷為由真實手指所‘取之指紋。至於奇異點的選 取’簡述如下:於得到一原始的指紋圖像後,先經過指紋 圖像之正規化(normalization),將指紋圖像值重新分 配為介於0~255,在本實施例為8 bits的灰階分佈,由 正規化之指紋再經過putty(為一利用3*3九宮格計算圖 像之平均值)處理後,最後根據該putty後之正規指紋圖 像,利用3*3九宮格計算出該九宮格之平均梯度值,而得 到平均角度值,再由向量角度圖之差異化(相鄰角度差大 於一預設角度時)來計算出奇異點(singular point) 099130107 表單編號A0101 第9頁/共17頁 0992052816-0 201211909 [0025] 承上所述,本實施例可有效縮短指紋辨識的時間,進而 大幅提升指紋防偽的效率。 [0026] 儘管前述在說明本發明之指紋防偽裝置的過程中,亦已 同時說明本發明之指紋防偽方法的概念,但為求清楚起 見,以下仍另繪示流程圖詳細說明。 [0027] 請參閱第4圖,其係為本發明之指紋防偽方法之流程圖。 如圖所示,本發明之指紋防偽方法係適用於一指紋防偽 裝置,指紋防偽裝置包含一指紋擷取單元及一處理單元 。本指紋防偽方法包含下列步驟:(S10)以指紋擷取單 元操取一指紋,並根據指紋提供一指紋圖像,指紋包含 複數個凸起部,各凸起部於指紋圖像中所對應的圖樣係 具有至少一灰階值;(S20)以處理單元分析指紋圖像之 灰階分佈,並判斷該些灰階值的標準差是否符合一預設 範圍;以及(S30)當處理單元分析出灰階值的標準差符 合預設範圍時,處理單元即判斷指紋為一偽造指紋。 [0028] 另外,若於步驟(S30)中,灰階值的標準差不符合預設 範圍時,則進行步驟(S40)處理單元判斷指紋為一真實 指紋。 [0029] 請參閱第5圖,其係為本發明之指紋防偽方法之另一流程 圖。在一些較佳的實施例中,於上述的步驟(S10)之後 更可包含了下列步驟: [0030] ( S11 )以處理單元辨識出指紋圖像所具有之一奇異點後 ,以奇異點為中心向四周展開一特定區域;以及 099130107 表單編號A0101 第10頁/共17頁 0992052816-0 201211909 L0031J (S12)以處理單元分析於該特定區域内的指紋圖像之灰 階分佈,並判斷該些灰階值的標準差是否符合一預設範 圍。 [0032] 接著在步驟(S12)後執行步驟(S30)或(S40)。 [0033] 本發明之指紋防偽方法之細節已於前述說明本發明之指 紋防偽裝置時詳細說明,在此便不再贅述。 [0034] 综上所述,本發明之指紋防偽裝置及其方法藉由處理單 元分析指紋圖像之灰階分佈,而可解決習知指紋防偽方 〇 法因真假手指的濕度及電阻值重疊範圍過大而無法有效 進行指紋防偽的問題,且提高指紋防偽之正確性;另外 ,本發明之指紋防偽裝置及其方法更可藉由分析以指紋 圖像之奇異點為中心向四周展開一特定區域内之灰階分 佈,而有效提升指紋辨識及防偽的效率。 [0035] 以上所述僅為舉例性,而非為限制性者。任何未脫離本 發明之精神與範疇,而對其進行之等效修改或變更,均 Q 應包含於後附之申請專利範圍中。 【圖式簡單說明】 [0036] 第1圖係為本發明之指紋防偽裝置之方塊圖; 第2圖係為本發明之指紋防偽裝置之第一實施例示意圖; 第3圖係為本發明之指紋防偽裝置之第二實施例示意圖; 第4圖係為本發明之指紋防偽方法之流程圖;以及 第5圖係為本發明之指紋防偽方法之另一流程圖。 【主要元件符號說明】 [0037] 1 :指紋防偽裝置; 099130107 表單編號A0101 第11頁/共17頁 0992052816-0 201211909 10 :指紋擷取單元; 11 :處理單元; 2 :指紋; 20、21 :指紋圖像; 200、201 :灰階值; 202、 212 :奇異點; 203、 213 :特定區域; 3:預設範圍;以及 S10〜S40 :步驟0 099130107 表單編號A0101 第12頁/共17頁 0992052816-0Fixed, the range of variation of the gap is extremely small, so the finger of the fake X 9 is 099130107 Form No. 1010101 Page 7 / Total 17 Page 2816-0 〇992〇5: 201211909 Image 21 of the fingerprint of the real finger Like 20 is coming big. Therefore, the processing unit of the present invention analyzes the gray scale distribution of the pattern corresponding to each convex portion (ie, the peak) of the entire fingerprint image, and determines whether the standard deviation (ie, the distribution condition) of the gray scale values exceeds one. The preset range is used to determine whether the fingerprint is captured by a forged finger. Of course, the method of analyzing fingerprints is not limited to analyzing the entire fingerprint image, or it may be analyzed by first determining a specific point and then expanding a specific range, so that the analysis of a specific range can effectively improve the performance of the analysis and reduce the efficiency. The time of analysis, which will be explained in detail later. When the standard deviation of the grayscale value of the pattern corresponding to each convex portion meets the preset range, it means that the grayscale value of the convex portion has a very small change range, and the fingerprint image is judged as a fake finger by the processing unit. Fingerprint; when the standard deviation of the grayscale value of the pattern corresponding to each convex portion does not match (greater than) the preset range, it means that the grayscale value of the convex portion changes greatly, and the fingerprint image is the processed unit Determine the fingerprint of the real finger. [0023] In addition, the anti-fake finger method used in the present invention converts the three-dimensional geometric physical information of the hand fingerprint path into a voltage information that can be measured and calculated, for example, in addition to the storage of the feature information when the fingerprint is registered. At the same time, the information of the anti-fake finger is stored, and the information of the anti-fake finger is calculated by calculating the gray scale of the fingerprint image sampled in a fixed area (representing the vertical space information of the fingerprint entering the dermis layer from the skin surface layer) The selection of "a fixed area" is another technical feature of the present invention. Since the density of fingerprint lines in different directions and regions is different, if a specific area and a fixed area are not selected, the result will be There are big differences. 099130107 Form No. A0101 Page 8 of 17 0992052816-0 201211909 [0024] Referring to Figure 3, it is a second embodiment of the fingerprint anti-counterfeiting device of the present invention. In the fingerprint anti-counterfeiting device of the present invention, in addition to analyzing the gray scale distribution of the entire fingerprint image, the processing unit can first recognize that the fingerprint image has a singular point and then is singular A specific area is developed around the point, and the grayscale distribution of the fingerprint image in a specific area is analyzed. Wherein, the shape of the specific area may be a circle, an ellipse or a polygon. As shown in the figure, in the present embodiment, the processing unit is configured to develop a singular point 0 2 2, 212 in the fingerprint images 20, 21, and then expand around the singular point 2 〇 2, 212, respectively. The specific area is 2〇3,213. Then, the processing unit re-analyzes the grayscale distribution of the fingerprint images 20, 21 in the specific region 203, 213: determining whether the ε - the standard deviation of the grayscale value exceeds a preset genus to determine whether the fingerprint is Forged fingerprints. When the standard deviation of the grayscale values* is in a preset range, it means that the grayscale value of the pattern corresponding to the convex portion is extremely small, and the fingerprint image is determined by the processing unit to determine the fingerprint captured by the forged finger. When the standard deviation of the grayscale values does not meet the preset range, that is, the grayscale value of the pattern corresponding to the convex portion Q changes greatly, the fingerprint image is processed: . : s :< The 4" unit judges the fingerprint taken by the real finger. As for the selection of the singular point, the following is briefly described as follows: after obtaining an original fingerprint image, the fingerprint image value is re-allocated to 0 to 255 after normalization of the fingerprint image, in this embodiment. The gray-scale distribution of 8 bits is processed by the normalized fingerprint and then by putty (for the average value of the image calculated by using 3*3 nine-square grid), and finally, according to the regular fingerprint image after the putty, the 3*3 nine-square grid is utilized. Calculate the average gradient value of the nine squares, and obtain the average angle value, and then calculate the singular point by the differentiation of the vector angle map (the adjacent angle difference is greater than a preset angle). 099130107 Form No. A0101 No. 9 Page 17 of 0992052816-0 201211909 [0025] As described above, the present embodiment can effectively shorten the time of fingerprint recognition, thereby greatly improving the efficiency of fingerprint anti-counterfeiting. [0026] Although the foregoing concept of the fingerprint anti-counterfeiting method of the present invention has been described in the foregoing description of the fingerprint anti-counterfeiting device of the present invention, for the sake of clarity, a detailed description of the flowchart will be further described below. [0027] Please refer to FIG. 4, which is a flow chart of the fingerprint anti-counterfeiting method of the present invention. As shown in the figure, the fingerprint anti-counterfeiting method of the present invention is applicable to a fingerprint anti-counterfeiting device, and the fingerprint anti-counterfeiting device comprises a fingerprint capturing unit and a processing unit. The fingerprint anti-counterfeiting method comprises the following steps: (S10) taking a fingerprint by the fingerprint capturing unit, and providing a fingerprint image according to the fingerprint, the fingerprint comprises a plurality of convex portions, and each convex portion corresponds to the fingerprint image. The pattern has at least one grayscale value; (S20) analyzing the grayscale distribution of the fingerprint image by the processing unit, and determining whether the standard deviation of the grayscale values conforms to a preset range; and (S30) analyzing the processing unit When the standard deviation of the grayscale value meets the preset range, the processing unit determines that the fingerprint is a forged fingerprint. [0028] In addition, if the standard deviation of the grayscale value does not meet the preset range in the step (S30), the processing unit (step S40) determines that the fingerprint is a real fingerprint. [0029] Please refer to FIG. 5, which is another flow chart of the fingerprint anti-counterfeiting method of the present invention. In some preferred embodiments, after the step (S10), the following steps may be further included: [0030] (S11) after the processing unit recognizes that the fingerprint image has one singular point, the singular point is The center expands a specific area to the periphery; and 099130107 Form No. A0101 Page 10 of 17 0992052816-0 201211909 L0031J (S12) analyzes the gray scale distribution of the fingerprint image in the specific area by the processing unit, and judges the Whether the standard deviation of the grayscale values conforms to a preset range. [0032] Next, the step (S30) or (S40) is performed after the step (S12). The details of the fingerprint anti-counterfeiting method of the present invention have been described in detail in the foregoing description of the fingerprint anti-counterfeiting device of the present invention, and will not be described herein. [0034] In summary, the fingerprint anti-counterfeiting device and the method thereof can analyze the gray scale distribution of the fingerprint image by the processing unit, and can solve the conventional fingerprint anti-counterfeiting method due to the overlap of the humidity and the resistance value of the true and false fingers. The problem is that the range is too large to effectively perform fingerprint anti-counterfeiting, and the correctness of fingerprint anti-counterfeiting is improved. In addition, the fingerprint anti-counterfeiting device and the method of the present invention can further develop a specific area around the singular point of the fingerprint image by analyzing The gray scale distribution inside, effectively improving the efficiency of fingerprint recognition and anti-counterfeiting. [0035] The foregoing is illustrative only and not limiting. Any equivalent modifications or alterations to the spirit and scope of the present invention are intended to be included in the scope of the appended claims. BRIEF DESCRIPTION OF THE DRAWINGS [0036] FIG. 1 is a block diagram of a fingerprint anti-counterfeiting device of the present invention; FIG. 2 is a schematic view of a first embodiment of a fingerprint anti-counterfeiting device of the present invention; A schematic diagram of a second embodiment of the fingerprint anti-counterfeiting device; FIG. 4 is a flow chart of the fingerprint anti-counterfeiting method of the present invention; and FIG. 5 is another flow chart of the fingerprint anti-counterfeiting method of the present invention. [Description of main component symbols] [0037] 1 : Fingerprint anti-counterfeiting device; 099130107 Form No. A0101 Page 11 of 17 0992052816-0 201211909 10: Fingerprint capture unit; 11: Processing unit; 2: Fingerprint; 20, 21: Fingerprint image; 200, 201: grayscale value; 202, 212: singular point; 203, 213: specific area; 3: preset range; and S10~S40: step 0 099130107 form number A0101 page 12/total 17 0992052816-0

Claims (1)

201211909 七、申請專利範圍: 1 . 一種指紋防偽裝置,其包含: 一指紋擷取單元,該指紋擷取單元係擷取一指紋並根據該 指紋提供一指紋圖像,該指紋包含複數個凸起部,各該凸 起部於該指紋圖像中所對應的圖樣係具有至少一灰階值; 以及 一處理單元,該處理單元係分析該指紋圖像之灰階分佈, 當該些灰階值的標準差符合一預設範圍時,該處理單元即 判斷該指紋係為一偽造指紋。 ❹ 2 .如申請專利範圍第1項所述之指紋防偽裝置,其中當該處 理單元分析出該些灰階值的標準差超出該預設範圍時,該 處理單元即判斷該指紋係為一真實指紋。 3 .如申請專利範圍第2項所述之指紋防偽裝置,其中該處理 單元係於辨識出該指紋圖像所具有之一奇異點( singular point)後,以該奇異點為中心向四周展開一 特定區域,該處理單元再分析該指紋圖像於該特定區域内 Q 之灰階分佈。 4 .如申請專利範圍第3項所述之指紋防偽裝置,其中該特定 區域之外形係為圓形、橢圓形或多邊形。 5 . —種指紋防偽方法,該指紋防偽方法係適用於一指紋防偽 裝置,該指紋防偽裝置包含一指紋擷取單元及一處理單元 ,該指紋防偽方法包含下列步驟: 以該指紋擷取單元擷取一指紋,並根據該指紋提供一指紋 圖像,該指紋包含複數個凸起部,各該凸起部於該指紋圖 像中所對應的圖樣係具有至少一灰階值; 099130107 表單編號A0101 第13頁/共17頁 0992052816-0 201211909 乂》亥處理單元分析該指紋圖像之灰階分佈,並判斷該些灰 階值的標準差是否符合一預設範圍;以及 乂二灰階值的標準差符合該預設範圍時,該處理單元即 判斷該指紋係為一偽造指紋。 •如申請專利範圍第5項所述之指紋防偽方法,其中當該處 理單元分析出該些灰階值的標準差超出該預設範圍時,該 處理單元即判斷該指紋係為一真實指紋。 .如申請專利範圍第6項所述之指紋防偽方法,其中該處理 單元係於辨識出該指紋圖像所具有之一奇異點後,以該奇 異點為中心向四周展間一特定區域,該處理單元再分析該 指紋圖像於該特定區域内之灰階分佈:, •如申請專利範圍第7項所述之指紋s隊偽方法,其令該特定 區域之外形係為圓形、橢圓形或多邊形。 099130107 表單編號A0101 第14頁/共17頁 0992052816-0201211909 VII. Patent application scope: 1. A fingerprint anti-counterfeiting device, comprising: a fingerprint capturing unit, wherein the fingerprint capturing unit captures a fingerprint and provides a fingerprint image according to the fingerprint, the fingerprint comprising a plurality of protrusions a portion of each of the raised portions in the fingerprint image having at least one grayscale value; and a processing unit that analyzes a grayscale distribution of the fingerprint image, when the grayscale values are When the standard deviation meets a predetermined range, the processing unit determines that the fingerprint is a forged fingerprint. The fingerprint anti-counterfeiting device of claim 1, wherein the processing unit determines that the fingerprint system is true when the processing unit analyzes that the standard deviation of the grayscale values exceeds the preset range. fingerprint. 3. The fingerprint anti-counterfeiting device according to claim 2, wherein the processing unit is configured to develop a singular point of the fingerprint image, and to expand around the singular point. For a specific area, the processing unit further analyzes the gray scale distribution of the fingerprint image in the specific area. 4. The fingerprint security device of claim 3, wherein the specific area outside the specific area is circular, elliptical or polygonal. 5 . A fingerprint anti-counterfeiting method, the fingerprint anti-counterfeiting method is applicable to a fingerprint anti-counterfeiting device, the fingerprint anti-counterfeiting device comprises a fingerprint capturing unit and a processing unit, and the fingerprint anti-counterfeiting method comprises the following steps: Taking a fingerprint, and providing a fingerprint image according to the fingerprint, the fingerprint includes a plurality of convex portions, each of the convex portions having a pattern corresponding to the fingerprint image having at least one grayscale value; 099130107 Form No. A0101 Page 13 of 17 0992052816-0 201211909 乂 亥 Hai processing unit analyzes the gray scale distribution of the fingerprint image, and determines whether the standard deviation of the gray scale values meets a preset range; and 乂 two gray scale values When the standard deviation meets the preset range, the processing unit determines that the fingerprint is a forged fingerprint. The fingerprint anti-counterfeiting method according to claim 5, wherein when the processing unit analyzes that the standard deviation of the grayscale values exceeds the preset range, the processing unit determines that the fingerprint is a real fingerprint. The fingerprint anti-counterfeiting method according to claim 6, wherein the processing unit is configured to recognize a singular point of the fingerprint image, and to display a specific area around the singular point. The processing unit further analyzes the gray scale distribution of the fingerprint image in the specific area: • The fingerprint s team pseudo method according to claim 7 of the patent application, which makes the shape outside the specific area circular and elliptical Or a polygon. 099130107 Form No. A0101 Page 14 of 17 0992052816-0
TW99130107A 2010-09-06 2010-09-06 Fingerprint anti-spoof apparatus and method thereof TWI427542B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW99130107A TWI427542B (en) 2010-09-06 2010-09-06 Fingerprint anti-spoof apparatus and method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW99130107A TWI427542B (en) 2010-09-06 2010-09-06 Fingerprint anti-spoof apparatus and method thereof

Publications (2)

Publication Number Publication Date
TW201211909A true TW201211909A (en) 2012-03-16
TWI427542B TWI427542B (en) 2014-02-21

Family

ID=46764463

Family Applications (1)

Application Number Title Priority Date Filing Date
TW99130107A TWI427542B (en) 2010-09-06 2010-09-06 Fingerprint anti-spoof apparatus and method thereof

Country Status (1)

Country Link
TW (1) TWI427542B (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003050993A (en) * 2001-08-06 2003-02-21 Omron Corp Method and device for reading fingerprint
TW200919333A (en) * 2007-10-19 2009-05-01 Advmatch Technology Inc Genuine/fake fingerprint determination method and apparatus
TWI484420B (en) * 2008-10-07 2015-05-11 Univ Nat Kaohsiung Applied Sci Fingerprint classification method of using hierarchical singular point detection and traced orientation flow, and fingerprint classification system thereof

Also Published As

Publication number Publication date
TWI427542B (en) 2014-02-21

Similar Documents

Publication Publication Date Title
JP4883185B2 (en) Biological information reading device, biological information reading method, and biological information reading program
US9646193B2 (en) Fingerprint authentication using touch sensor data
JP5809792B2 (en) Biometric authentication apparatus and method
EP1530949B1 (en) Biosensing instrument and method and identifying device having biosensing function
CN109858316A (en) System and method for biometric identification
US8929618B2 (en) Fake-finger determination device
US11653873B2 (en) Skin detection device and product information determination method, device and system
CN102446268A (en) Fingerprint anti-counterfeit device and method thereof
Krishnasamy et al. Wet fingerprint recognition: Challenges and opportunities
Tiwari et al. A review of advancements in biometric systems
TWI421782B (en) Fingerprint anti-spoof apparatus and method thereof
JP2010240215A (en) Vein depth determination apparatus, vein depth determination method and program
CN102467671B (en) Fingerprint anti-counterfeiting device and method thereof
JP2009223462A (en) Personal identification device and personal identification method
KR102335851B1 (en) Bio-authenticating method using temporal secretion characteristics of micro sweat for preventing fake-authenticating and bio-authenticating apparatus
JP6132888B2 (en) Biometric authentication apparatus and method
TWI427542B (en) Fingerprint anti-spoof apparatus and method thereof
Ren et al. An improved method for Daugman's iris localization algorithm
JP5768441B2 (en) Biological information acquisition apparatus, biological information acquisition method, and biological information acquisition program
CN110543864A (en) Sensor and fake finger identification method
Nanni et al. Biometric Systems
Li et al. The Self-Detection Method of the Puppet Attack in Biometric Fingerprinting
CN113627347A (en) Live fingerprint identification method and system, electronic equipment and storage medium
Jebriel Palm print identification
JP2017217094A (en) Attribution guarantee system, electronic pen, attribution guarantee device, and attribution guarantee method