TWI434194B - Gaze-tracking password input method and device utilizing the same - Google Patents

Gaze-tracking password input method and device utilizing the same Download PDF

Info

Publication number
TWI434194B
TWI434194B TW100138781A TW100138781A TWI434194B TW I434194 B TWI434194 B TW I434194B TW 100138781 A TW100138781 A TW 100138781A TW 100138781 A TW100138781 A TW 100138781A TW I434194 B TWI434194 B TW I434194B
Authority
TW
Taiwan
Prior art keywords
password
input
area
person
character
Prior art date
Application number
TW100138781A
Other languages
Chinese (zh)
Other versions
TW201317822A (en
Inventor
Chia Chun Tsou
Original Assignee
Utechzone Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Utechzone Co Ltd filed Critical Utechzone Co Ltd
Priority to TW100138781A priority Critical patent/TWI434194B/en
Priority to CN201210214361.7A priority patent/CN103077338B/en
Publication of TW201317822A publication Critical patent/TW201317822A/en
Application granted granted Critical
Publication of TWI434194B publication Critical patent/TWI434194B/en

Links

Landscapes

  • Input From Keyboards Or The Like (AREA)
  • User Interface Of Digital Computer (AREA)
  • Lock And Its Accessories (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Description

視線追蹤密碼輸入方法以及使用該視線追蹤密碼輸入方法的裝置Sight line tracking password input method and device using the same

本發明有關於一種密碼輸入方法,特別是有關於一種追蹤使用者的視線來決定輸入密碼的密碼輸入方法。The invention relates to a password input method, in particular to a password input method for tracking a user's line of sight to determine a password input.

現有的密碼輸入方法是使用鍵盤將作為密碼的數字、文字或符號輸入一裝置或機器,若所輸入的字符與預設的密碼相符,則通過認證,然後開啟該裝置或開啟在該裝置中執行的一程序。The existing password input method is to input a number, a character or a symbol as a password into a device or a machine by using a keyboard, and if the input character matches the preset password, pass the authentication, and then turn on the device or enable execution in the device. a program.

但是在輸入密碼的過程中,如果遭受旁人窺視,則密碼有外洩之虞,或者是藉由偵測鍵盤上殘留的指紋或溫度,也可以竊取或複製密碼。即便是最先進的虹膜識別,也無法確認人員是在具有自由意志的情況下輸入密碼,而利用掌紋及指紋辨識的裝置,指紋及掌紋可以複製,同樣地,也可能無法確認人員是在具有自由意志的狀態下輸入密碼。另外,若遭受脅持而進行開鎖時,可用眼睛注視求助的字符而進行靜默求助。However, in the process of entering the password, if the person is peeped, the password may be leaked, or the password may be stolen or copied by detecting the fingerprint or temperature remaining on the keyboard. Even with the most advanced iris recognition, it is impossible to confirm that a person enters a password with free will. However, with a device for palmprint and fingerprint recognition, fingerprints and palm prints can be copied. Similarly, it may not be possible to confirm that a person is free. Enter the password in the state of the will. In addition, if you are locked by a threat, you can use the eyes to look for help characters and ask for help.

有鑑於此,本發明的目的在於提供一種視線追蹤密碼輸入方法,藉由偵測使用者的視線來決定輸入的密碼。In view of the above, an object of the present invention is to provide a method for inputting a line-of-sight tracking password, which determines the input password by detecting the line of sight of the user.

本發明的視線追蹤密碼輸入方法的一較佳實施例包括下列步驟:提供一密碼輸入裝置,其包括一攝影單元、一顯示單元以及一運算單元;該攝影單元對一區域連續擷取影像,並將影像傳送至該運算單元;一人員靠近該密碼輸入裝置並使該人員的該眼睛進入該區域而由該攝影單元擷取該眼睛的影像而傳送至該運算單元;該運算單元判斷有人員接近;該人員的眼睛注視一輸入區而進行密碼輸入;該運算單元由該攝影單元所拍攝的該人員的該眼睛的影像而判斷該人員所注視的該輸入區中的數字、文字或符號,作為一格位的密碼進行輸入;該人員的眼睛繼續注視該輸入區而進行密碼輸入;該運算單元判斷該人員所注視的該輸入區中的數字、文字或符號,作為下一格位的密碼而進行輸入;當所有的密碼被輸入後,運算單元將該些輸入的文字、數字或符號與預設的一密碼進行比對;以及若該些輸入的數字、文字或符號與該預設的密碼相符,則該人員通過認證。A preferred embodiment of the gaze tracking password input method of the present invention comprises the steps of: providing a password input device comprising a photographing unit, a display unit and an arithmetic unit; the photographing unit continuously capturing images of an area, and Transmitting an image to the computing unit; a person approaches the password input device and causes the person's eye to enter the area, and the image of the eye is captured by the camera unit and transmitted to the operation unit; the operation unit determines that a person is close to The person's eyes look at an input area for password input; the arithmetic unit determines the number, text or symbol in the input area that the person is looking at by the image of the person's eye taken by the photographing unit, as a password of one location is input; the person's eyes continue to look at the input area for password input; the arithmetic unit determines the number, text or symbol in the input area that the person is looking at as the password of the next location. Input; when all passwords are entered, the arithmetic unit compares the input text, numbers or symbols with A password comparison; and if the plurality of input numbers, text or symbols consistent with the preset password, the person authenticated.

在上述的較佳實施例中,其更包括下列步驟:當該運算單元判斷有人員接近時,開始而在該顯示單元中顯示一輸入區以及一密碼區,該輸入區包括多數個數字、文字以及符號,該密碼區包括多數個格位;以及當該運算單元判斷該人員所注視的該輸入區中的數字、文字或符號,在該密碼區的一格位中顯示已輸入。In the above preferred embodiment, the method further includes the following steps: when the computing unit determines that a person is approaching, starting to display an input area and a password area in the display unit, the input area includes a plurality of numbers and characters. And a symbol, the password area includes a plurality of grids; and when the operation unit determines a number, a character or a symbol in the input area that the person is looking at, the input is displayed in a position of the password area.

在上述的較佳實施例中,該運算單元更包括一儲存單元,該些輸入的文字、數字或符號先儲存於該儲存單元中,當該密碼區中所有的格位均已顯示輸入後,該運算單元將該些輸入的文字、數字或符號與該預設的密碼進行比對。在該密碼區的該些格位中顯示一相同的符號表示該格位的密碼已輸入。In the above preferred embodiment, the computing unit further includes a storage unit, and the input characters, numbers or symbols are first stored in the storage unit. When all the grids in the password area have been displayed, The operation unit compares the input characters, numbers or symbols with the preset password. Displaying the same symbol in the bins of the cipher zone indicates that the cipher for the cell has been entered.

在上述的較佳實施例中,輸入區可以是動態顯示的模式,該輸入區中的數字、文字或符號會隨著時間進行更換。In the preferred embodiment described above, the input area may be a dynamically displayed mode in which numbers, words or symbols are replaced over time.

上述的較佳實施例更包括下列步驟:當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符發光,顯示該字符作為密碼被輸入。The above preferred embodiment further includes the step of: when determining the number, text or symbol in the input area that the person is looking at, the character is illuminated, indicating that the character is entered as a password.

上述的較佳實施例更包括下列步驟:當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符上方的燈號發光,顯示該字符作為密碼被輸入。在此情況下,該輸入區的數字、文字或符號可以是以印刷的方式形成於該輸入區。The preferred embodiment described above further includes the step of: when determining the number, text or symbol in the input area that the person is looking at, the light above the character is illuminated, indicating that the character is entered as a password. In this case, the number, text or symbol of the input area may be formed in the input area in a printed manner.

上述的較佳實施例更包括下列步驟:提供一求助字符,設於該輸入區,當運算單元判斷該人員注視該求助字符時,運算單元發出求助訊號。The above preferred embodiment further includes the following steps: providing a helper character, which is disposed in the input area, and when the operation unit determines that the person looks at the help character, the operation unit issues a help signal.

藉由上述視線追蹤輸入密碼的方法,不會有密碼外洩的問題,可以廣泛地應用於居家門鎖、旅館飯店門鎖、保險箱門鎖等鎖扣及保全裝置,另外也可以用於自動提款機的密碼輸入作業以及其他需要通過密碼認證的程序。By inputting the password by the above-mentioned line of sight, there is no problem of password leakage, and it can be widely applied to locks and security devices such as home door locks, hotel hotel door locks, safe door locks, etc., and can also be used for automatic lifting. The password entry operation of the machine and other programs that require password authentication.

為了讓本發明之上述和其他目的、特徵、和優點能更明顯易懂,下文特舉一較佳實施例,並配合所附圖示,作詳細說明如下。The above and other objects, features, and advantages of the present invention will become more apparent from the description of the accompanying claims.

圖1是本發明的使用視線追蹤密碼輸入方法的鎖具的方塊圖,圖2是本發明的使用視線追蹤密碼輸入方法的鎖具的立體圖。本發明的使用視線追蹤密碼輸入方法的鎖具1000包括一密碼輸入裝置100以及一鎖扣機構200。密碼輸入裝置100連接於鎖扣裝置200。1 is a block diagram of a lock using a line-of-sight tracking password input method of the present invention, and FIG. 2 is a perspective view of a lock using the line-of-sight tracking password input method of the present invention. The lock 1000 using the line-of-sight tracking password input method of the present invention includes a password input device 100 and a lock mechanism 200. The password input device 100 is connected to the lock device 200.

密碼輸入裝置100包括一運算單元10、一影像擷取單元20以及一顯示單元30。影像擷取單元20對密碼輸入裝置100前方的一區域連續擷取影像,並將所擷取的影像傳送至運算單元10。The password input device 100 includes an operation unit 10, an image capture unit 20, and a display unit 30. The image capturing unit 20 continuously captures an image of an area in front of the password input device 100, and transmits the captured image to the arithmetic unit 10.

如圖2所示,當人員P接近密碼輸入裝置100並將其眼睛靠近密碼輸入裝置100而進入上述的取像區域時,影像擷取單元20擷取人員P的眼睛的影像,並傳送至運算單元10,此時運算單元10判斷有人員接近,並在顯示單元30上顯示一輸入區32以及一密碼區34。在輸入區32中顯示了阿拉伯數字、英文字母以及多數個符號,密碼區34形成多數個格位342,在本實施例中密碼區34具有六個格位。As shown in FIG. 2, when the person P approaches the password input device 100 and approaches the password input device 100 to enter the image capturing area, the image capturing unit 20 captures the image of the eye of the person P and transmits it to the operation. The unit 10, at this time, the arithmetic unit 10 judges that a person is approaching, and displays an input area 32 and a password area 34 on the display unit 30. An Arabic numeral, an English letter, and a plurality of symbols are displayed in the input area 32. The cipher area 34 forms a plurality of cells 342. In this embodiment, the cipher area 34 has six cells.

人員P的眼睛注視輸入區32中的字符,影像擷取單元20擷取人員P的眼睛的影像,運算單元10計算出人員P的眼睛的視線方向,而判斷人員P所注視的是輸入區32中的哪一個字符,在圖3中,運算單元10計算出人員P正注視英文字母g(如圖3中的虛線所示),如此英文字母g作為人員P欲輸入的密碼,同時在密碼區34中的第三個格位342顯示星號*,每個格位以顯示星號*的方式表示該格位342的密碼已經完成輸入。當一個格位342顯示已經完成輸入後,影像擷取單元20繼續擷取人員P的眼睛的影像並計算視線方向,以進行下一個格位342的密碼輸入。當密碼區34的六個格位342全部完成輸入之後,運算單元10將所輸入的字符與一預設的密碼進行比對,若輸入的字符與該預設的密碼相符,則人員P通過認證。雖然本實施例是以顯示星號*的方式表示完成輸入,但表示完成輸入的方式並不限於此,也可以用填滿格位342的方式表示完成輸入。雖然在本實施例中,輸入區32顯示阿拉伯數字、英文字母以及符號作為密碼的輸入,但本發明的輸入區32並不限於此,也可以用中文注音符號、日文假名字母、歐語字母等各種字符作為密碼。The eyes of the person P look at the characters in the input area 32, the image capturing unit 20 captures the image of the eyes of the person P, the arithmetic unit 10 calculates the line of sight direction of the eyes of the person P, and the judgment person P looks at the input area 32. In which character, in FIG. 3, the arithmetic unit 10 calculates that the person P is looking at the English letter g (as indicated by the dotted line in FIG. 3), so that the English letter g is used as the password to be input by the person P, and is also in the password area. The third level 342 in 34 displays an asterisk *, and each grid indicates that the password for the grid 342 has been entered by displaying an asterisk *. When a position 342 indicates that the input has been completed, the image capturing unit 20 continues to capture the image of the person P's eyes and calculates the line of sight direction for the password input of the next level 342. After all the six levels 342 of the password area 34 have been input, the operation unit 10 compares the input character with a preset password, and if the input character matches the preset password, the person P passes the authentication. . Although the present embodiment expresses the completion input by displaying the asterisk *, the manner of completing the input is not limited thereto, and the completion of the input may be indicated by filling the 342. Although in the present embodiment, the input area 32 displays Arabic numerals, English letters, and symbols as the input of the password, the input area 32 of the present invention is not limited thereto, and Chinese phonetic symbols, Japanese kana characters, European letters, etc. may also be used. Various characters are used as passwords.

在顯示單元30中,還具有一綠色燈號36以及一紅色燈號38,綠色燈號36亮起表示通過認證,紅色燈號38亮起表示認證未通過,需重新輸入密碼。In the display unit 30, there is also a green light number 36 and a red light number 38. The green light number 36 lights up to indicate that the authentication is passed, and the red light number 38 lights up to indicate that the authentication has not passed, and the password needs to be re-entered.

密碼輸入裝置100連接於鎖扣機構200,當人員P通過認證之後,密碼輸入裝置100的運算單元10會發出一控制訊號至鎖扣機構200,鎖扣機構200接收該控制訊號而解除鎖扣狀態。The password input device 100 is connected to the lock mechanism 200. After the person P passes the authentication, the arithmetic unit 10 of the password input device 100 sends a control signal to the lock mechanism 200, and the lock mechanism 200 receives the control signal to release the lock state. .

運算單元10包括一儲存單元12,人員P所輸入的字符會先儲存於儲存單元12中,等到密碼區34所有的格位342均已完成輸入之後,運算單元10會至儲存單元12中將所輸入的字符取出,並與預設的密碼進行比對。The operation unit 10 includes a storage unit 12, and the characters input by the person P are first stored in the storage unit 12. After all the positions 342 of the password area 34 have been input, the operation unit 10 will go to the storage unit 12 The entered characters are taken out and compared with the preset password.

圖4表示本發明的使用視線追蹤輸入密碼方法的鎖具的另一實施例。在輸入區32中出現多幅圖案322,影像擷取單元20擷取人員P的眼睛的影像,並由運算單元10計算人員P的眼睛的視線方向,然後決定在密碼區34的第一格位342輸入哪一幅圖案,當六個格位342的圖案全部輸入完畢之後,運算單元10將所輸入的六幅圖案的順序與預設的圖案的順序做比對,若所輸入圖案的順序正確,則人員P通過認證。Fig. 4 shows another embodiment of the lock of the present invention using the line-of-sight tracking input password method. A plurality of patterns 322 appear in the input area 32, the image capturing unit 20 captures an image of the eyes of the person P, and the operation unit 10 calculates the line of sight direction of the eyes of the person P, and then determines the first position in the password area 34. 342 which pattern is input, after all the patterns of the six grids 342 are input, the operation unit 10 compares the order of the input six patterns with the order of the preset patterns, if the order of the input patterns is correct , the person P passes the certification.

本發明的使用視線追蹤輸入密碼方法的鎖具可以應用於門鎖或者是保險箱的鎖具,因此鎖扣機構200安裝於一門體5上,如圖3所示,而密碼輸入裝置100可安裝於門體5上或者是設置門體5的牆壁上。The lock using the line-of-sight tracking input password method of the present invention can be applied to a door lock or a lock of a safe, so that the lock mechanism 200 is mounted on a door body 5, as shown in FIG. 3, and the password input device 100 can be installed in the door body. 5 is on the wall of the door body 5.

圖5表示本發明的使用視線追蹤輸入密碼方法的鎖具的另一實施例。在本實施例中,在門5上設置一遮罩40,覆蓋輸入區32,在遮罩40上設置一視窗42,人員P的眼睛經由視窗42注視輸入區32,影像擷取單元20擷取人員P的眼睛的影像,並由運算單元10計算人員P的眼睛的視線方向,如圖6所示。設置遮罩40可以更加確保密碼輸入的過程中不會被其他人窺視,以避免密碼遭竊。Fig. 5 shows another embodiment of the lock of the present invention using the line-of-sight tracking input password method. In the present embodiment, a mask 40 is disposed on the door 5 to cover the input area 32. A window 42 is disposed on the mask 40. The eye of the person P looks at the input area 32 via the window 42 and the image capturing unit 20 captures The image of the eye of the person P, and the operation unit 10 calculates the line of sight direction of the eye of the person P, as shown in FIG. Setting the mask 40 can further ensure that the password input process is not peeped by others to avoid password theft.

在設置遮罩40的情況下,可以不需要設置如圖3所示的密碼區34,如圖7所示,當運算單元10計算出人員P正注視英文字母g時,字母g會發亮,供人員P瞭解字母g已經作為密碼進行輸入。另外,也可以如圖8所示,在輸入區32的字符的上方設置發光二極體31,當運算單元10計算出人員P正注視英文字母g時,字母g上方的發光二極體31會發亮。在圖8的構造中,輸入區32中的字符可以是用印刷的方式形成在輸入區32中,不一定是發光屏幕的型態。In the case where the mask 40 is provided, it is not necessary to provide the password area 34 as shown in FIG. 3. As shown in FIG. 7, when the arithmetic unit 10 calculates that the person P is looking at the English letter g, the letter g will be illuminated. The person P knows that the letter g has been input as a password. Alternatively, as shown in FIG. 8, the light-emitting diode 31 may be disposed above the character of the input area 32. When the arithmetic unit 10 calculates that the person P is looking at the English letter g, the light-emitting diode 31 above the letter g will Shine. In the configuration of FIG. 8, the characters in the input area 32 may be formed in the input area 32 by printing, not necessarily in the form of a light-emitting screen.

圖9a及圖9b則表示輸入區32的另一種實施例,輸入區32中的字符會變化,如圖9a中,輸入區32顯示的字符為A、B、C、D、E,過了一段時間後,輸入區32顯示的字符為1、2、3、4、5。人員P可以在第一時間針對A、B、C、D、E選擇密碼輸入,在第二時間選擇1、2、3、4、5輸入。Figures 9a and 9b show another embodiment of the input area 32. The characters in the input area 32 change. As shown in Figure 9a, the characters displayed in the input area 32 are A, B, C, D, E. After the time, the characters displayed in the input area 32 are 1, 2, 3, 4, 5. Person P can select password input for A, B, C, D, E at the first time, and 1, 2, 3, 4, 5 input at the second time.

另外,為了防止人員P是在被夾持的情況下進行密碼輸入,在圖5~圖8的實施例中還設置求助區39,當人員P受到夾持而進行密碼輸入時,人員P可以注視求助區39,當運算單元10判斷人員P注視求助區39時,運算單元10會發出訊號至保安單位求助,如此可以達到靜默求助的功能。Further, in order to prevent the person P from being password-inputted while being gripped, the help-up area 39 is further provided in the embodiment of Figs. 5 to 8, and when the person P is pinched and the password is input, the person P can look at The help area 39, when the computing unit 10 determines that the person P is looking at the help area 39, the arithmetic unit 10 sends a signal to the security unit for assistance, so that the function of silent help can be achieved.

本發明的使用視線追蹤輸入密碼方法也可以應用於自動提款機的密碼輸入或電子裝置的密碼輸入。The method of using the line-of-sight tracking input password of the present invention can also be applied to the password input of the cash dispenser or the password input of the electronic device.

藉由上述視線追蹤輸入密碼的方法,不會有密碼外洩的問題,可以廣泛地應用於居家門鎖、旅館飯店門鎖、保險箱門鎖等鎖扣裝置,另外也可以用於自動提款機的密碼輸入作業以及其他需要通過密碼認證的程序。By means of the above-mentioned line of sight tracking password input, there is no problem of password leakage, and it can be widely applied to lock devices such as home door locks, hotel hotel door locks, safe door locks, etc., and can also be used for an automatic teller machine. Password entry jobs and other programs that require password authentication.

雖然本發明已以較佳實施例揭露如上,然其並非用以限定本發明,任何熟習此技藝者,在不脫離本發明之精神和範圍內,當可作些許之更動與潤飾,因此本發明之保護範圍當視後附之申請專利範圍所界定者為準。While the present invention has been described in its preferred embodiments, the present invention is not intended to limit the invention, and the present invention may be modified and modified without departing from the spirit and scope of the invention. The scope of protection is subject to the definition of the scope of the patent application.

5...門體5. . . Door body

10...運算單元10. . . Arithmetic unit

12...儲存單元12. . . Storage unit

20...影像擷取單元20. . . Image capture unit

30...顯示單元30. . . Display unit

31...發光二極體31. . . Light-emitting diode

32...輸入區32. . . Input area

322...圖案322. . . pattern

34...密碼區34. . . password area

342...格位342. . . Grid

36...綠色燈號36. . . Green light

38...紅色燈號38. . . Red light

39...求助區39. . . Help area

40...遮罩40. . . Mask

42...視窗42. . . Windows

100...密碼輸入裝置100. . . Password input device

200...鎖扣機構200. . . Locking mechanism

1000...鎖具1000. . . Lock

P...人員P. . . personnel

圖1是本發明的使用視線追蹤密碼輸入方法的鎖具的方塊圖。BRIEF DESCRIPTION OF THE DRAWINGS Figure 1 is a block diagram of a lock using the line-of-sight tracking password input method of the present invention.

圖2是本發明的使用視線追蹤密碼輸入方法的鎖具的一實施例的立體圖。2 is a perspective view of an embodiment of a lock using the line-of-sight tracking code input method of the present invention.

圖3是本發明的使用視線追蹤密碼輸入方法的鎖具的一實施例的顯示單元中顯示輸入區與密碼區的示意圖。3 is a schematic diagram showing an input area and a password area in a display unit of an embodiment of a lock using a line-of-sight tracking password input method of the present invention.

圖4是本發明的使用視線追蹤密碼輸入方法的鎖具的另一實施例的顯示單元中顯示輸入區與密碼區的示意圖。4 is a schematic diagram showing an input area and a password area in a display unit of another embodiment of the lock using the line-of-sight tracking password input method of the present invention.

圖5是本發明的使用視線追蹤密碼輸入方法的鎖具的另一實施例的示意圖。Figure 5 is a schematic illustration of another embodiment of a lock using the line of sight tracking password input method of the present invention.

圖6是圖5的本發明的使用視線追蹤密碼輸入方法的鎖具的側視圖。Figure 6 is a side elevational view of the lock of the present invention using the line-of-sight tracking code input method of Figure 5;

圖7是圖5所示的本發明的使用視線追蹤密碼輸入方法的鎖具的密碼輸入的一種實施樣態。Fig. 7 is a view showing an embodiment of the password input of the lock using the line-of-sight tracking code input method of the present invention shown in Fig. 5.

圖8是圖5所示的本發明的使用視線追蹤密碼輸入方法的鎖具的密碼輸入的另一種實施樣態。Fig. 8 is another embodiment of the password input of the lock using the line-of-sight tracking password input method of the present invention shown in Fig. 5.

圖9a及9b是圖5所示的本發明的使用視線追蹤密碼輸入方法的鎖具的密碼輸入的另一種實施樣態。9a and 9b are another embodiment of the cipher input of the lock using the gaze tracking password input method of the present invention shown in Fig. 5.

10...運算單元10. . . Arithmetic unit

12...儲存單元12. . . Storage unit

20...影像擷取單元20. . . Image capture unit

30...顯示單元30. . . Display unit

100...密碼輸入裝置100. . . Password input device

200...鎖扣機構200. . . Locking mechanism

1000...鎖具1000. . . Lock

Claims (21)

一種視線追蹤密碼輸入方法,包括下列步驟:提供一密碼輸入裝置,其包括一攝影單元、一顯示單元以及一運算單元;該攝影單元對一區域連續擷取影像,並將影像傳送至該運算單元;一人員靠近該密碼輸入裝置並使該人員的該眼睛進入該區域而由該攝影單元擷取該眼睛的影像而傳送至該運算單元;該運算單元判斷有人員接近;該人員的眼睛注視一輸入區而進行密碼輸入;該運算單元由該攝影單元所拍攝的該人員的該眼睛的影像而判斷該人員所注視的該輸入區中的數字、文字或符號,作為一格位的密碼進行輸入;該人員的眼睛繼續注視該輸入區而進行密碼輸入;該運算單元判斷該人員所注視的該輸入區中的數字、文字或符號,作為下一格位的密碼而進行輸入;當所有的密碼被輸入後,運算單元將該些輸入的文字、數字或符號與預設的一密碼進行比對;以及若該些輸入的數字、文字或符號與該預設的密碼相符,則該人員通過認證。A method for inputting a line-of-sight tracking password, comprising the steps of: providing a password input device, comprising: a photographing unit, a display unit and an operation unit; the photographing unit continuously captures an image for an area, and transmits the image to the operation unit a person approaches the password input device and causes the person's eyes to enter the area, and the image of the eye is captured by the camera unit and transmitted to the operation unit; the operation unit determines that a person is approaching; the person's eyes are gazing Entering a zone for password input; the computing unit determines, by the image of the eye of the person captured by the camera unit, a number, a character or a symbol in the input area that the person is looking at, and inputs it as a password of one location. The person's eyes continue to look at the input area for password input; the arithmetic unit determines the number, text or symbol in the input area that the person is looking at, and inputs it as the password of the next position; when all the passwords are used; After being input, the arithmetic unit compares the input text, number or symbol with a preset password. ; And if the plurality of input numbers, text or symbols consistent with the preset password, the person authenticated. 如申請專利範圍第1項所述的視線追蹤密碼輸入方法,其更包括下列步驟:當該運算單元判斷有人員接近時,開始而在該顯示單元中顯示一輸入區以及一密碼區,該輸入區包括多數個數字、文字以及符號,該密碼區包括多數個格位;以及當該運算單元判斷該人員所注視的該輸入區中的數字、文字或符號,在該密碼區的一格位中顯示已輸入。The method for inputting a line-of-sight tracking password according to claim 1, further comprising the steps of: when the computing unit determines that a person is approaching, starting to display an input area and a password area in the display unit, the input The area includes a plurality of numbers, characters, and symbols, the cipher area includes a plurality of gradations; and when the operation unit determines the number, text, or symbol in the input area that the person is looking at, in a space of the cipher area The display has been entered. 如申請專利範圍第2項所述的視線追蹤密碼輸入方法,其中該運算單元更包括一儲存單元,該些輸入的文字、數字或符號先儲存於該儲存單元中,當該密碼區中所有的格位均已顯示輸入後,該運算單元將該些輸入的文字、數字或符號與該預設的密碼進行比對。The method for inputting a line-of-sight tracking password according to the second aspect of the invention, wherein the computing unit further comprises a storage unit, wherein the input characters, numbers or symbols are first stored in the storage unit, when all the characters in the password area are After the input has been displayed, the operation unit compares the input characters, numbers or symbols with the preset password. 如申請專利範圍第3項所述的視線追蹤密碼輸入方法,其中在該密碼區的該些格位中顯示一相同的符號表示該格位的密碼已輸入。The gaze tracking password input method according to claim 3, wherein a same symbol is displayed in the grids of the cipher area to indicate that the password of the grid has been input. 如申請專利範圍第1項所述的視線追蹤密碼輸入方法,其中該輸入區中的數字、文字或符號會隨著時間進行更換。The method of inputting a line-of-sight tracking password according to claim 1, wherein the number, text or symbol in the input area is replaced over time. 如申請專利範圍第1項所述的視線追蹤密碼輸入方法,其更包括下列步驟:當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符發光,顯示該字符作為密碼被輸入。The method for inputting a line-of-sight tracking password according to claim 1, further comprising the step of: when determining a number, a character or a symbol in the input area that the person is looking at, the character is illuminated, and the character is displayed as a password. Is entered. 如申請專利範圍第1項所述的視線追蹤密碼輸入方法,其更包括下列步驟:當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符上方的燈號發光,顯示該字符作為密碼被輸入。The method for inputting a line-of-sight tracking password according to claim 1, further comprising the steps of: when determining a number, a character or a symbol in the input area that the person is looking at, the light above the character is illuminated and displayed. This character is entered as a password. 如申請專利範圍第7項所述的視線追蹤密碼輸入方法,其中該輸入區的數字、文字或符號是以印刷的方式形成於該輸入區。The method of inputting a line-of-sight tracking password according to claim 7, wherein the number, text or symbol of the input area is formed in the input area by printing. 如申請專利範圍第6、7或8項所述的視線追蹤密碼輸入方法,其更包括下列步驟:提供一遮罩,覆蓋該輸入區,該人員的眼睛經由該遮罩的一視窗窺視該輸入區。The method for inputting a line-of-sight tracking password according to claim 6, wherein the method further comprises the steps of: providing a mask covering the input area, the person's eyes peeping the input through a window of the mask Area. 如申請專利範圍第1項所述的視線追蹤密碼輸入方法,其更包括下列步驟:提供一求助字符,設於該輸入區,當運算單元判斷該人員注視該求助字符時,運算單元發出求助訊號。The method for inputting a line-of-sight tracking password according to claim 1, further comprising the steps of: providing a helper character in the input area, and when the operation unit determines that the person is watching the help character, the operation unit sends a help signal. . 一種使用視線追蹤密碼輸入方法的裝置,包括:一密碼輸入裝置,其包括:一攝影單元,對一區域連續擷取影像;一運算單元,連接於該攝影單元,該攝影單元所擷取的影像傳送至該運算單元;以及一顯示單元,連接於該運算單元,其中當一人員接近該攝影單元且該人員的眼睛進入該區域時,該攝影單元連續擷取該人員的該眼睛的影像,該運算單元判斷該人員的該眼睛注視一輸入區中的某一位置,將該位置所顯示的字符作為密碼輸入,該運算單元將該輸入的字符與一預設的密碼做比對,若該輸入的字符與該預設的密碼相符,則該運算單元判定該人員通過認證。An apparatus for using a line-of-sight tracking password input method, comprising: a password input device, comprising: a photographing unit for continuously capturing images from an area; and an operation unit connected to the photographing unit, the image captured by the photographing unit Transmitting to the computing unit; and a display unit coupled to the computing unit, wherein when a person approaches the camera unit and the person's eyes enter the area, the camera unit continuously captures an image of the person's eye, The operation unit determines that the person's eyes are looking at a certain position in an input area, and the character displayed in the position is input as a password, and the operation unit compares the input character with a preset password, if the input The character matches the preset password, and the operation unit determines that the person passes the authentication. 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中該顯示單元包括一輸入區以及一密碼區,該輸入區包括多數個文字、多數個數字以及多數個符號,該密碼區包括多數個格位。The apparatus for using a line-of-sight tracking password input method according to claim 11, wherein the display unit comprises an input area and a password area, the input area comprising a plurality of characters, a plurality of numbers, and a plurality of symbols, the password The district includes a number of locations. 如申請專利範圍第12項所述的使用視線追蹤密碼輸入方法的裝置,其中在該密碼區的該些格位中顯示一相同的符號表示該格位的密碼已輸入。An apparatus for using a line-of-sight tracking password input method according to claim 12, wherein a same symbol is displayed in the grids of the password area to indicate that the password of the location has been entered. 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中該輸入區中的數字、文字或符號會隨著時間進行更換。A device for using a gaze tracking password input method according to claim 11, wherein the number, text or symbol in the input area is changed over time. 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符發光,顯示該字符作為密碼被輸入。The apparatus for using a gaze tracking password input method according to claim 11, wherein when a number, a character or a symbol in the input area that the person is looking at is judged, the character is illuminated, and the character is displayed as a password. . 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中當判斷該人員所注視的該輸入區中的數字、文字或符號時,該字符上方的燈號發光,顯示該字符作為密碼被輸入。The apparatus for using a gaze tracking password input method according to claim 11, wherein when the number, the text or the symbol in the input area that the person is looking at is judged, the light above the character is illuminated, and the character is displayed. It is entered as a password. 如申請專利範圍第16項所述的使用視線追蹤密碼輸入方法的裝置,其中該輸入區的數字、文字或符號是以印刷的方式形成於該輸入區。The apparatus for using a line-of-sight tracking password input method according to claim 16, wherein the number, text or symbol of the input area is formed in the input area in a printed manner. 如申請專利範圍第15、16或17項所述的使用視線追蹤密碼輸入方法的裝置,其更包括一遮罩,覆蓋該輸入區,該人員的眼睛經由該遮罩的一視窗窺視該輸入區。The device for using the gaze tracking password input method according to claim 15, wherein the method further comprises a mask covering the input area, and the person's eyes peek into the input area through a window of the mask. . 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中該運算單元更包括一儲存單元,該些輸入的文字、數字或符號先儲存於該儲存單元中,當該密碼區中所有的格位均已顯示輸入後,該運算單元將該些輸入的文字、數字或符號與該預設的密碼進行比對。The device of claim 11, wherein the computing unit further comprises a storage unit, wherein the input characters, numbers or symbols are first stored in the storage unit, and the password area is used in the storage unit. After all the positions in the middle have been displayed, the operation unit compares the input characters, numbers or symbols with the preset password. 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其更包括一鎖扣機構,連接於該密碼輸入裝置,當該運算單元判定該人員通過認證時,該密碼輸入裝置傳送一訊號至該鎖扣機構,解除該鎖扣機構的鎖扣狀態,該鎖扣機構是安裝於一門體上,用於鎖扣該門體。The device for using the line-of-sight tracking password input method according to claim 11, further comprising a latching mechanism connected to the password input device, wherein when the computing unit determines that the person passes the authentication, the password input device transmits A signal is sent to the locking mechanism to release the locking state of the locking mechanism, and the locking mechanism is mounted on a door for locking the door. 如申請專利範圍第11項所述的使用視線追蹤密碼輸入方法的裝置,其中該輸入區更包括一求助字符,當運算單元判斷該人員注視該求助字符時,運算單元發出求助訊號。The apparatus for using a line-of-sight tracking password input method according to claim 11, wherein the input area further includes a help character, and when the operation unit determines that the person looks at the help character, the operation unit issues a help signal.
TW100138781A 2011-10-26 2011-10-26 Gaze-tracking password input method and device utilizing the same TWI434194B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
TW100138781A TWI434194B (en) 2011-10-26 2011-10-26 Gaze-tracking password input method and device utilizing the same
CN201210214361.7A CN103077338B (en) 2011-10-26 2012-06-25 sight tracking password input method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100138781A TWI434194B (en) 2011-10-26 2011-10-26 Gaze-tracking password input method and device utilizing the same

Publications (2)

Publication Number Publication Date
TW201317822A TW201317822A (en) 2013-05-01
TWI434194B true TWI434194B (en) 2014-04-11

Family

ID=48153866

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100138781A TWI434194B (en) 2011-10-26 2011-10-26 Gaze-tracking password input method and device utilizing the same

Country Status (2)

Country Link
CN (1) CN103077338B (en)
TW (1) TWI434194B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107633240A (en) * 2017-10-19 2018-01-26 京东方科技集团股份有限公司 Eye-controlling focus method and apparatus, intelligent glasses
US10635795B2 (en) 2015-12-01 2020-04-28 Utechzone Co., Ltd. Dynamic graphic eye-movement authentication system and method using face authentication or hand authentication

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201518979A (en) * 2013-11-15 2015-05-16 Utechzone Co Ltd Handheld eye-controlled ocular device, password input device and method, computer-readable recording medium and computer program product
CN104182678A (en) * 2014-04-24 2014-12-03 东莞盛世科技电子实业有限公司 Password verifying device and password verifying method
TWI528213B (en) * 2014-05-30 2016-04-01 由田新技股份有限公司 Handheld identity verification apparatus, identity verification method and identity verification system
TWI520007B (en) * 2014-05-30 2016-02-01 由田新技股份有限公司 Eye-controlled password input apparatus, method, computer readable medium, and computer program product thereof
CN104036586B (en) * 2014-06-09 2017-01-18 京东方科技集团股份有限公司 Eye-controlled display device and display method thereof and ATM (Automatic Teller Machine) machine system
TWI524215B (en) * 2014-10-15 2016-03-01 由田新技股份有限公司 Network authentication method and system based on eye tracking
CN105631300B (en) * 2015-07-08 2018-11-06 宇龙计算机通信科技(深圳)有限公司 A kind of method of calibration and device
TWI574171B (en) * 2015-12-01 2017-03-11 由田新技股份有限公司 Motion picture eye tracking authentication system, methods, computer readable system, and computer program product
TWI562012B (en) * 2015-12-28 2016-12-11 Utechzone Co Ltd Motion picture eye tracking authentication and facial recognition system, methods, computer readable system, and computer program product
US10063560B2 (en) * 2016-04-29 2018-08-28 Microsoft Technology Licensing, Llc Gaze-based authentication
CN106453281A (en) * 2016-09-26 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Password input device, authentication device, password input method and authentication method
CN106453304A (en) * 2016-10-10 2017-02-22 中国银联股份有限公司 Method and system for setting password for account, and security verification method
TWI644232B (en) * 2017-10-10 2018-12-11 建國科技大學 Method and apparatus for password entering
TWM569710U (en) * 2018-08-17 2018-11-11 陳澤興 System for detecting abnormality of driving behavior

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN201780614U (en) * 2010-05-20 2011-03-30 上海洪剑智能科技有限公司 Network face recognition system
CN102129554B (en) * 2011-03-18 2013-01-16 山东大学 Method for controlling password input based on eye-gaze tracking

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10635795B2 (en) 2015-12-01 2020-04-28 Utechzone Co., Ltd. Dynamic graphic eye-movement authentication system and method using face authentication or hand authentication
CN107633240A (en) * 2017-10-19 2018-01-26 京东方科技集团股份有限公司 Eye-controlling focus method and apparatus, intelligent glasses

Also Published As

Publication number Publication date
TW201317822A (en) 2013-05-01
CN103077338A (en) 2013-05-01
CN103077338B (en) 2017-04-26

Similar Documents

Publication Publication Date Title
TWI434194B (en) Gaze-tracking password input method and device utilizing the same
US8710986B2 (en) Gaze tracking password input method and device utilizing the same
US11689525B2 (en) System and apparatus for biometric identification of a unique user and authorization of the unique user
CN103823632B (en) A kind of unlocking screen method and its terminal
US20130067566A1 (en) Device to perform authentication according to surrounding information and method for performing authentication
US20060039686A1 (en) Line-of-sight-based authentication apparatus and method
CN105279409B (en) Handheld identity verification device, identity verification method and identity verification system
WO2014172161A1 (en) Method and system for securing the entry of data to a device
CN107871075B (en) Password authentication device
JP2020084413A (en) Locking/unlocking device and locking/unlocking method
KR20140141847A (en) Door lock, door including the door lock and method of opening and closing the door
CN109472898A (en) Password prompt method, augmented reality equipment, storage medium and system
TW201629838A (en) A secretly inputing method
TWM483471U (en) An authorization system based on eye movement behavior
TW201535138A (en) An authorization method and system based on eye movement behavior
KR101993057B1 (en) Safe password input device and method using eye movement recognition
JP6150739B2 (en) Authentication system, authentication reception apparatus, and authentication method
KR20140089773A (en) The rotation authentication for the have all digital door lock and the digital door lock of access authentication method
JP7151830B2 (en) Information processing device, security system, information processing method and program
US20070124598A1 (en) System And Method For Providing Security
CN101493883B (en) Method for unlocking locked operational equipment and operational equipment
KR20120139064A (en) Apparatus and method for opening and closing a door of vehicle
KR20170003039A (en) Apparatus for unlocking a door
US20240166165A1 (en) Facial recognition entry system with secondary authentication
KR101565089B1 (en) Password input system using LED and Mobile terminal with this system