TWI501166B - A segmented image recognition method and a region identification device thereof - Google Patents

A segmented image recognition method and a region identification device thereof Download PDF

Info

Publication number
TWI501166B
TWI501166B TW103108603A TW103108603A TWI501166B TW I501166 B TWI501166 B TW I501166B TW 103108603 A TW103108603 A TW 103108603A TW 103108603 A TW103108603 A TW 103108603A TW I501166 B TWI501166 B TW I501166B
Authority
TW
Taiwan
Prior art keywords
image
fingerprint
feature
block
fingerprint image
Prior art date
Application number
TW103108603A
Other languages
Chinese (zh)
Other versions
TW201426575A (en
Inventor
Chih Chi Lei
Chun Lang Hung
Original Assignee
Gingy Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gingy Technology Inc filed Critical Gingy Technology Inc
Priority to TW103108603A priority Critical patent/TWI501166B/en
Publication of TW201426575A publication Critical patent/TW201426575A/en
Application granted granted Critical
Publication of TWI501166B publication Critical patent/TWI501166B/en

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Image Input (AREA)

Description

分段式的影像辨識方法及其區域式辨識裝置Segmented image recognition method and regional identification device thereof

一種影像辨識方法與其電子裝置,特別有關於一種分段式的影像辨識方法及其區域式辨識裝置。An image recognition method and an electronic device thereof are particularly related to a segmented image recognition method and a region recognition device thereof.

隨著科技的日益精進,使得保護個人資料的重要性也相對的提高。目前最普遍的被使用來驗證使用者身份的方式係由使用者輸入帳號與密碼。當所輸入的帳號與密碼都正確時,電子裝置才允許使用者進行存取。為能確保密碼的複雜性,一般電子裝置均會現在密碼的最短長度與字元種類。但由於輸入密碼時,容易遭到有心人士的側錄,因此輸入密碼仍存在著風險。此外,使用者通常不止會記憶一組密碼而已,這樣就會產生使用者遺忘所設定的密碼的窘境。With the increasing sophistication of technology, the importance of protecting personal data has also increased. The most common way to verify the identity of a user is to enter an account and password. When the entered account and password are correct, the electronic device allows the user to access. In order to ensure the complexity of the password, the general electronic device will now have the shortest length and character type of the password. However, since entering a password is easy to be recorded by a person with a heart, there is still a risk in entering the password. In addition, the user usually remembers not only a set of passwords, but also the dilemma of the user forgetting the set password.

所以為能減少使用者記憶密碼的問題,因此有廠商提出了利用生物特徵來作為辨識的手段。例如:虹膜辨識、聲紋辨識或指紋辨識。由於指紋辨識所需要的成本設備相較於其他生物特徵辨識的成本來的低廉,而且每一枚指紋具有唯一性所以不會與他人相同,因此指紋辨識便成為身份識別另一種常用手段。Therefore, in order to reduce the problem of the user's memory password, some manufacturers have proposed using biometrics as a means of identification. For example: iris recognition, voiceprint recognition or fingerprint recognition. Since the cost equipment required for fingerprint recognition is cheaper than other biometrics, and each fingerprint is unique, it is not the same as others, so fingerprint recognition becomes another common means of identification.

在習知的指紋辨識方式中係透過影像擷取裝置取得使用者的指紋影像,而不同影像擷取裝置獲取指紋影像的方式亦有所差異。以線性感測模組110(Linear Sensor)的讀取方式則是需要使用者將手指依照一定 速度與按壓力道從線性感測模組110上方滑過,藉以令線性感測模組110可以分批讀出使用者的指紋影像。請參考「第1A圖」所示,其係為習知技術之線性感測模組的指紋影像擷取示意圖。In the conventional fingerprint identification method, the fingerprint image of the user is obtained through the image capturing device, and the manner in which the different image capturing device acquires the fingerprint image is also different. The reading method of the Linear Sensor module 110 requires the user to follow the finger. The speed and the pressure channel slide over the line sensing module 110, so that the line sensing module 110 can read the fingerprint image of the user in batches. Please refer to "Figure 1A", which is a schematic diagram of the fingerprint image capture of the line sensing module of the prior art.

而區域式指紋影像擷取裝置而言,使用者需要將手指按壓於區域式指紋影像擷取裝置上。區域式指紋影像擷取裝置會將完整的指紋影像一次讀出並進行辨識處理。請參考「第1B圖」所示,其係為習知技術之區域式指紋影像擷取裝置的指紋影像擷取示意圖。一般常見的區域式指紋影像擷取裝置120係透過互補金屬氧化半導體(Complementary metal-oxide-semiconductor,CMOS)感光元件或感光耦合元件(charge-coupled device,CCD)所構成。For the regional fingerprint image capturing device, the user needs to press a finger on the regional fingerprint image capturing device. The regional fingerprint image capture device reads and identifies the complete fingerprint image at a time. Please refer to FIG. 1B, which is a schematic diagram of fingerprint image capture of a regional fingerprint image capturing device of the prior art. A commonly used regional fingerprint image capturing device 120 is formed by a complementary metal-oxide-semiconductor (CMOS) photosensitive element or a charge-coupled device (CCD).

習知的各種影像擷取裝置均存在著不同的缺陷。而線性感測模組110雖然不需較大的緩衝空間,但是在使用者按壓手指的過程中容易產生手指移位或施力不均,導致取得不完整的指紋影像。雖然區域式指紋影像擷取裝置120可以快速的獲取指紋影像,但是區域式指紋影像擷取裝置120需要較大的緩衝空間來儲存指紋影像。Various image capturing devices of the prior art have different defects. The line sensing module 110 does not require a large buffer space, but the finger displacement or uneven force is easily generated during the user's pressing of the finger, resulting in an incomplete fingerprint image. Although the regional fingerprint image capturing device 120 can quickly acquire fingerprint images, the regional fingerprint image capturing device 120 requires a large buffer space to store fingerprint images.

若採用區域式指紋影像擷取裝置120,廠商需要採用大容量的緩衝空間的電子裝置,這樣一來勢必得提高小型的嵌入式裝置的製造成本。If the regional fingerprint image capturing device 120 is used, the manufacturer needs to use a large-capacity buffer space electronic device, which inevitably increases the manufacturing cost of the small embedded device.

鑒於以上的問題,本發明在於提供一種分段式的影像辨識方法,其係應用於具有低儲存容量的區域式指紋影像擷取裝置。In view of the above problems, the present invention provides a segmented image recognition method for a regional fingerprint image capture device having a low storage capacity.

解決前述問題,本發明所揭露之分段式的影像辨識方法包括 以下步驟:設定一固定大小的影像選取框;根據影像選取框擷取相應大小的指紋影像區塊;對指紋影像區塊進行特徵轉換程序,用以生成指紋影像區塊相應的特徵區塊影像;重複上述擷取與轉換的步驟,直至取得所有指紋影像區塊所相應的特徵區塊影像為止;依照指紋影像區塊的獲取順序,將相應的特徵區塊影像進行影像接合程序,產生指紋影像相應的特徵影像;對特徵影像進行指紋辨識程序;根據指紋辨識程序所得到的辨識結果,由區域式指紋辨識裝置發出相應的回應訊息。To solve the foregoing problems, the segmented image recognition method disclosed in the present invention includes The following steps: setting a fixed size image selection frame; capturing a fingerprint image block of a corresponding size according to the image selection frame; performing a feature conversion process on the fingerprint image block to generate a corresponding feature block image of the fingerprint image block; Repeat the above steps of capturing and converting until all the feature block images corresponding to the fingerprint image block are obtained; according to the acquisition order of the fingerprint image block, the corresponding feature block image is image-joined to generate a fingerprint image correspondingly The feature image; the fingerprint recognition program for the feature image; and the corresponding fingerprint response device sends a corresponding response message according to the identification result obtained by the fingerprint recognition program.

除了上述實施態樣外,本發明提出另一種實現分段式的影像辨識方法,其係包括以下步驟:步驟a.設定影像選取框;步驟b.根據影像選取框擷取相應大小的指紋影像區塊;步驟c.對指紋影像區塊進行正規化程序,用以獲取指紋影像區塊的對比值(Mean)與變異數值(Variance);步驟d.重複步驟b至步驟c,直至記錄所有的指紋影像區塊的對比值與變異數值;步驟e.從頭取得該指紋影像區塊,並計算指紋影像區塊的方向性參數與遮罩範圍;步驟f.重複步驟e.,直至記錄所有的指紋影像區塊的方向性參數與遮罩範圍;步驟g.從頭取得指紋影像區塊,將所取得的指紋影像區塊與相應的對比值與變異數值進行正規化處理,用以產生第一特徵區塊影像;步驟h.第一特徵區塊影像根據相應位置的方向性參數與遮罩範圍,產生第二特徵區塊影像;步驟i.對第二特徵區塊影像進行二值化程序,產生第三特徵區塊影像;步驟j.重複步驟g至步驟i,直至取得所有的第三特徵區塊影像;步驟k.依照第三特徵區塊影像的獲取順序進行影像接合程序,產生第三特徵區塊影像相應的特徵影像;步驟l.對特徵影像進行指紋辨識程序;步驟m.根據指紋辨識程序所得到的辨識結果,由區域式指紋辨識裝置發出相應的回應訊 息。In addition to the above embodiments, the present invention provides another method for implementing segmented image recognition, which includes the following steps: step a. setting an image selection frame; step b. capturing a corresponding size fingerprint image area according to the image selection frame. Block; step c. normalize the fingerprint image block to obtain the contrast value (Mean) and variance value (Variance) of the fingerprint image block; step d. repeat steps b to c until all fingerprints are recorded The contrast value and the variation value of the image block; step e. Obtain the fingerprint image block from the beginning, and calculate the directional parameter and the mask range of the fingerprint image block; step f. repeat step e. until all the fingerprint images are recorded The directional parameter and the mask range of the block; step g. obtaining the fingerprint image block from the beginning, and normalizing the obtained fingerprint image block and the corresponding contrast value and the variability value to generate the first feature block Image; step h. The first feature block image generates a second feature block image according to the directional parameter and the mask range of the corresponding position; step i. a process of generating a third feature block image; step j. repeating step g to step i until all third feature block images are obtained; step k. performing an image bonding process according to the acquisition order of the third feature block image, Generating a corresponding feature image of the third feature block image; Step 1. Performing a fingerprint identification process on the feature image; Step m. According to the identification result obtained by the fingerprint identification program, the regional fingerprint identification device sends a corresponding response message interest.

為能實現本發明之運作,本發明亦提出一種分段式的區域式影像辨識裝置,其係包括:影像擷取單元、儲存單元與處理單元。影像擷取單元用以擷取指紋影像區塊;儲存單元用以儲存指紋影像區塊、特徵轉換程序、影像接合程序與指紋辨識程序;處理單元電性連接於影像擷取單元與儲存單元;處理單元根據影像選取框再透過影像擷取單元依序獲取指紋影像區塊;處理單元對指紋影像區塊運行特徵轉換程序,生成相應指紋影像區塊的特徵區塊影像;處理單元將特徵區塊影像透過影像接合程序,得到特徵影像;處理單元根據特徵影像進行指紋辨識程序,並返回相應的回應訊息。In order to realize the operation of the present invention, the present invention also provides a segmented area image recognition device, which comprises an image capturing unit, a storage unit and a processing unit. The image capturing unit is configured to capture the fingerprint image block; the storage unit is configured to store the fingerprint image block, the feature conversion program, the image bonding program and the fingerprint identification program; the processing unit is electrically connected to the image capturing unit and the storage unit; The unit sequentially acquires the fingerprint image block according to the image selection frame through the image capturing unit; the processing unit runs a feature conversion program on the fingerprint image block to generate a feature block image of the corresponding fingerprint image block; the processing unit images the feature block The feature image is obtained through the image bonding process; the processing unit performs a fingerprint recognition process according to the feature image, and returns a corresponding response message.

本發明提出一種分段式的影像辨識方法與其裝置,其係透過預先設定的影像選取框並依序的擷取不同位置的指紋影像區塊。辨識裝置從指紋影像區塊取得相應的特徵區塊影像。辨識裝置最後將所有的特徵區塊影像進行接合,產生完整的特徵影像。如此一來,辨識裝置不需設置大容量的儲存單元也可以達成指紋辨識的目的,而且使用者不需滑動手指所以也不會產生按壓時施力不均等影像錯位的問題。The invention provides a segmented image recognition method and device thereof, which sequentially captures fingerprint image blocks at different positions through a preset image selection frame. The identification device obtains the corresponding feature block image from the fingerprint image block. The identification device finally joins all of the feature block images to produce a complete feature image. In this way, the identification device can achieve the purpose of fingerprint recognition without setting a large-capacity storage unit, and the user does not need to slide the finger, so that the problem of image misalignment when the pressing force is uneven is not generated.

有關本發明的特徵與實作,茲配合圖式作最佳實施例詳細說明如下。The features and implementations of the present invention are described in detail below with reference to the drawings.

110‧‧‧線性感測模組110‧‧‧Line Sensing Module

120‧‧‧區域式指紋影像擷取裝置120‧‧‧Regional fingerprint image capture device

200‧‧‧指紋辨識裝置200‧‧‧Fingerprint identification device

210‧‧‧影像擷取單元210‧‧‧Image capture unit

220‧‧‧儲存單元220‧‧‧ storage unit

221‧‧‧指紋影像區塊221‧‧‧Fingerprint block

222‧‧‧特徵轉換程序222‧‧‧Characteristic conversion procedure

223‧‧‧影像接合程序223‧‧·Image bonding procedure

224‧‧‧指紋辨識程序224‧‧‧Finger identification procedure

230‧‧‧處理單元230‧‧‧Processing unit

300‧‧‧指紋影像300‧‧‧ Fingerprint image

310‧‧‧影像選取框310‧‧‧Image selection box

510‧‧‧特徵區塊影像510‧‧‧Characteristic block image

511‧‧‧多指紋線段的特徵區塊影像511‧‧‧Characteristic block image of multiple fingerprint segments

512‧‧‧多個特徵點的特徵區塊影像512‧‧‧Characteristic block images of multiple feature points

520‧‧‧特徵影像520‧‧‧Character Images

第1A圖係為習知技術之線性感測模組的指紋影像擷取示意圖。FIG. 1A is a schematic diagram of fingerprint image capture of a line sensing module of the prior art.

第1B圖係為習知技術之區域式指紋影像擷取裝置的指紋影像擷取示 意圖。FIG. 1B is a fingerprint image capture of a regional fingerprint image capture device of the prior art. intention.

第2圖係為本發明之架構示意圖。Figure 2 is a schematic diagram of the architecture of the present invention.

第3圖係為本發明之整體運作流程示意圖。Figure 3 is a schematic diagram of the overall operational flow of the present invention.

第4A圖係為本發明之影像選取框橫向選取示意圖。Figure 4A is a schematic diagram of horizontal selection of the image selection frame of the present invention.

第4B圖係為本發明之影像選取框縱向選取示意圖。Figure 4B is a schematic view of the longitudinal selection of the image selection frame of the present invention.

第4C圖係為本發明之影像選取框斜向選取示意圖。Figure 4C is a schematic diagram of the oblique selection of the image selection frame of the present invention.

第5圖係為本發明之特徵影像接合示意圖。Figure 5 is a schematic view of a feature image joint of the present invention.

第6A圖係為本發明之一種實施態樣的運作流程示意圖。Figure 6A is a schematic diagram of the operational flow of an embodiment of the present invention.

第6B圖係為本發明之影像選取框係以不重疊方式進行擷取。Figure 6B shows the image selection frame of the present invention being captured in a non-overlapping manner.

第6C圖係為本發明之具有多個特徵點的特徵區塊影像。Figure 6C is a feature block image of the present invention having a plurality of feature points.

第6D圖係本發明之為特徵影像示意圖。Figure 6D is a schematic diagram of a feature image of the present invention.

第7A圖係為本發明之一種實施態樣的運作流程示意圖。Figure 7A is a schematic diagram of the operational flow of an embodiment of the present invention.

第7B圖係為本發明之重疊選取影像選取框示意圖。Figure 7B is a schematic diagram of the overlapping selected image selection frame of the present invention.

第7C圖係為本發明之指紋線段的特徵區塊影像示意圖。Figure 7C is a schematic diagram of a feature block image of the fingerprint segment of the present invention.

第7D圖係為本發明之特徵點的特徵區塊影像示意圖。The 7D figure is a schematic diagram of the feature block image of the feature point of the present invention.

第7E圖係為本發明之次一張特徵點的特徵區塊影像示意圖。Figure 7E is a schematic diagram of the feature block image of the second feature point of the present invention.

第7F圖係本發明之為特徵影像示意圖。Figure 7F is a schematic diagram of a feature image of the present invention.

第8A圖係為本發明的另一指紋影像辨識方法流程示意圖。FIG. 8A is a schematic flow chart of another fingerprint image recognition method according to the present invention.

第8B圖係為本發明的另一指紋影像辨識運作架構示意圖。FIG. 8B is a schematic diagram of another fingerprint image recognition operation architecture of the present invention.

第9圖係為本發明應用於其他影像中的辨識流程示意圖。Figure 9 is a schematic diagram of the identification process applied to other images of the present invention.

請參考「第2圖」所示,其係為本發明之架構示意圖。本發 明的區域式指紋辨識裝置(以下簡稱指紋辨識裝置200)包括:影像擷取單元210、儲存單元220與處理單元230。影像擷取單元210用以擷取指紋影像區塊221。儲存單元220用以儲存指紋影像區塊221、特徵轉換程序222、影像接合程序223與指紋辨識程序224。儲存單元220的種類可以是隨機存取記憶體(random access memory,RAM)、快閃記憶體(flash memory)或唯讀記憶體(read only memory,ROM)之任一或是其組合。Please refer to "Figure 2" for a schematic diagram of the architecture of the present invention. This hair The regional fingerprint identification device (hereinafter referred to as the fingerprint identification device 200) includes an image capturing unit 210, a storage unit 220, and a processing unit 230. The image capturing unit 210 is configured to capture the fingerprint image block 221 . The storage unit 220 is configured to store the fingerprint image block 221, the feature conversion program 222, the image bonding program 223, and the fingerprint recognition program 224. The type of the storage unit 220 may be any one of a random access memory (RAM), a flash memory, or a read only memory (ROM) or a combination thereof.

舉例來說,特徵轉換程序222、影像接合程序223與指紋辨識程序224這些內建的程序可以儲存在快閃記憶體或唯讀記憶體之中,而指紋辨識裝置200所得到的指紋影像則可以暫存於是隨機存取記憶體之中。當然也可以將上述的影像與各式程序儲存在快閃記憶體中。For example, the built-in programs of the feature conversion program 222, the image bonding program 223, and the fingerprint recognition program 224 can be stored in the flash memory or the read-only memory, and the fingerprint image obtained by the fingerprint recognition device 200 can be Temporarily stored in random access memory. Of course, the above images and various programs can also be stored in the flash memory.

處理單元230電性連接於影像擷取單元210與儲存單元220。影像擷取單元210用以擷取指紋影像區塊221。需注意的是,本發明之指紋辨識裝置200,使用者僅需將手指按壓於一壓板上固定不動,不需要移動手指在壓板上滑移手指,以供影像擷取單元210擷取按壓在壓板上的指紋影像。儲存單元220用以儲存指紋影像區塊221、特徵轉換程序222、影像接合程序223與指紋辨識程序224。The processing unit 230 is electrically connected to the image capturing unit 210 and the storage unit 220. The image capturing unit 210 is configured to capture the fingerprint image block 221 . It should be noted that, in the fingerprint identification device 200 of the present invention, the user only needs to press the finger on a pressing plate to fix it, and does not need to move the finger to slide the finger on the pressing plate, so that the image capturing unit 210 can be pressed and pressed on the pressing plate. Fingerprint image on. The storage unit 220 is configured to store the fingerprint image block 221, the feature conversion program 222, the image bonding program 223, and the fingerprint recognition program 224.

處理單元230電性連接於影像擷取單元210與儲存單元220。處理單元230將所擷取到的指紋影像區塊221進行以下辨識處理,請參考「第3圖」所示,其係為本發明之一種實施態樣的運作流程示意圖。The processing unit 230 is electrically connected to the image capturing unit 210 and the storage unit 220. The processing unit 230 performs the following identification processing on the captured fingerprint image block 221. Please refer to FIG. 3, which is a schematic diagram of an operational flow of an embodiment of the present invention.

步驟S310:設定影像選取框;步驟S320:根據影像選取框擷取相應大小的指紋影像區塊;步驟S330:對指紋影像區塊進行特徵轉換程序,用以生成指紋影像區 塊相應的特徵區塊影像;步驟S340:重複步驟S320與步驟S330,直至取得所有指紋影像區塊所相應的特徵區塊影像為止;步驟S350:依照指紋影像區塊的獲取順序,將相應的特徵區塊影像進行影像接合程序,產生指紋影像相應的特徵影像;步驟S360:對特徵影像進行指紋辨識程序;以及步驟S370:根據指紋辨識程序所得到的辨識結果,由指紋辨識裝置發出相應的回應訊息。Step S310: setting an image selection frame; step S320: capturing a fingerprint image block of a corresponding size according to the image selection frame; and step S330: performing a feature conversion process on the fingerprint image block to generate a fingerprint image area Blocking the corresponding feature block image; Step S340: repeating steps S320 and S330 until all the feature block images corresponding to the fingerprint image block are obtained; Step S350: according to the acquisition order of the fingerprint image block, the corresponding feature The block image performs an image bonding process to generate a feature image corresponding to the fingerprint image; step S360: performing a fingerprint identification process on the feature image; and step S370: sending a corresponding response message by the fingerprint identification device according to the identification result obtained by the fingerprint identification program .

本發明之指紋辨識裝置200主要應用於小容量的儲存單元220中,並且指紋辨識裝置200係設定一影像選取框310(對應步驟S310),而影像選取框310的大小範圍係小於一枚完整的指紋影像300。舉例來說,影像選取框310的順序可以如同「第4A圖」以縱軸方向的由上至下逐一選取,或是如「第4B圖」以橫軸方向的由左至右逐一選取。The fingerprint identification device 200 of the present invention is mainly applied to the small-capacity storage unit 220, and the fingerprint identification device 200 sets an image selection frame 310 (corresponding to step S310), and the size range of the image selection frame 310 is less than one complete Fingerprint image 300. For example, the order of the image selection frame 310 may be selected one by one from top to bottom as in the "Ath 4A" or from left to right in the horizontal direction as in "4B".

而影像選取框310的選取方式除了上述縱軸方向或橫軸方向之選取外,也可以利用斜向選取(zigzag)達成,請參考「第4C圖」所示,在「第4C圖」左上方係為影像選取框310,黑色箭頭係為影像選取框310的移動路徑。The selection method of the image selection frame 310 can be achieved by using the oblique direction selection (zigzag) in addition to the selection of the vertical axis direction or the horizontal axis direction. Please refer to the "4C figure", at the upper left of the "4C figure". It is an image selection frame 310, and the black arrow is the movement path of the image selection frame 310.

接著,處理單元230根據影像選取框310的大小驅動影像擷取單元210依序的拍攝不同部分的指紋影像300,在此將所選取的部分指紋影像定義為指紋影像區塊221。指紋影像區塊221的拍攝順序可以是但不限定由縱軸方向、橫軸方向或斜向選取(zigzag)的方式進行拍攝,而且影像擷取單元210對於前後兩張指紋影像區塊221係以不重疊或是部分影像重疊 的方式進行拍攝。Then, the processing unit 230 drives the image capturing unit 210 to sequentially capture different portions of the fingerprint image 300 according to the size of the image selection frame 310. The selected partial fingerprint image is defined as the fingerprint image block 221 . The shooting sequence of the fingerprint image block 221 may be, but is not limited to, a vertical axis direction, a horizontal axis direction, or a diagonal selection, and the image capturing unit 210 is configured for the front and rear two fingerprint image blocks 221 No overlap or partial image overlap The way to shoot.

影像擷取單元210在獲取到每一張指紋影像區塊221後,則對指紋影像區塊221進行特徵轉換程序222,並生成相應指紋影像區塊221的特徵區塊影像。其中,特徵轉換程序222的種類可以是但不限制為二值化程序或特徵點轉換程序,當然也可以是兩者的組合,後文將針對不同的特徵轉換程序222進行說明。After acquiring each fingerprint image block 221, the image capturing unit 210 performs a feature conversion process 222 on the fingerprint image block 221 and generates a feature block image of the corresponding fingerprint image block 221. The type of the feature conversion program 222 may be, but not limited to, a binarization program or a feature point conversion program. Of course, a combination of the two may be used. The different feature conversion programs 222 will be described later.

指紋影像區塊221在經過特徵轉換程序222的處理後所產生的特徵區塊影像的資料量小於指紋影像區塊221。並且處理單元230每完成一次特徵區塊影像後,將清除指紋影像區塊221的資料。因此儲存單元220不需耗費大量的空間來存放所拍攝的指紋影像區塊221。處理單元230會重複擷取指紋影像區塊221與特徵轉換程序222的步驟,直至完成對指紋影像300整體的拍攝。The amount of data of the feature block image generated by the fingerprint image block 221 after being processed by the feature conversion program 222 is smaller than the fingerprint image block 221 . And after the processing unit 230 completes the feature block image, the data of the fingerprint image block 221 is cleared. Therefore, the storage unit 220 does not require a large amount of space to store the captured fingerprint image block 221. The processing unit 230 repeats the steps of capturing the fingerprint image block 221 and the feature conversion program 222 until the entire fingerprint image 300 is captured.

處理單元230針對儲存單元220中所有的特徵區塊影像510進行影像接合的處理,處理單元230依序將特徵區塊影像510進行接合成為一張相應完整指紋影像300的特徵影像520,請參考「第5圖」所示,其係為本發明之特徵影像接合示意圖。處理單元230根據特徵影像520運行指紋辨識程序224。當欲辨識的特徵影像520與儲存單元220中的使用者的指紋相符時,則處理單元230將返回一個確認的回應信息;若是欲辨識的特徵影像520與儲存單元220中的使用者不相符時,則處理單元230將返回一個錯誤的回應信息。而回應信息除了可以透過顯示單元在畫面上播放外,也可以透過喇叭發出相應的警示聲音。The processing unit 230 performs image bonding processing on all the feature block images 510 in the storage unit 220. The processing unit 230 sequentially joins the feature block images 510 into a feature image 520 of the corresponding complete fingerprint image 300. Please refer to " Figure 5 is a schematic view of a feature image joint of the present invention. The processing unit 230 runs the fingerprint recognition program 224 according to the feature image 520. When the feature image 520 to be recognized matches the fingerprint of the user in the storage unit 220, the processing unit 230 will return a confirmed response message; if the feature image 520 to be recognized does not match the user in the storage unit 220 The processing unit 230 will return an erroneous response message. In addition to the fact that the response message can be played on the screen through the display unit, the corresponding warning sound can also be sent through the speaker.

在前文述及本發明可以根據不同的特徵轉換程序222進 行相應的處理,以下係針對二值化程序或特徵點轉換程序進行說明。特別注意的是,以下所述的影像選取框310的範圍設定、選取框的選取方式以及各種特徵轉換程序222的組合可以視辨識裝置的不同加以組合變化。In the foregoing, the present invention can be implemented according to different feature conversion programs 222. The corresponding processing is performed, and the following describes the binarization program or the feature point conversion program. It is to be noted that the range setting of the image selection frame 310, the selection method of the selection frame, and the combination of the various feature conversion programs 222 described below may be combined and changed depending on the identification device.

下文係以特徵點轉換程序影像進行說明,並請參考「第6A圖」所示。The following is a description of the feature point conversion program image, and please refer to "Figure 6A".

步驟S610:設定影像選取框;步驟S620:根據影像選取框擷取相應大小的指紋影像區塊;步驟S630:對指紋影像區塊進行特徵點轉換程序,轉換成相應多個特徵點的特徵區塊影像;步驟S640:重複步驟S620與步驟S630,直至取得所有指紋影像區塊所相應的特徵區塊影像為止;步驟S650:將所有的特徵區塊影像進行影像接合程序,產生指紋影像相應的特徵影像;步驟S660:對特徵影像進行指紋辨識程序;以及步驟S670:根據指紋辨識程序所得到的辨識結果,由指紋辨識裝置發出相應的回應訊息。Step S610: setting an image selection frame; step S620: capturing a fingerprint image block of a corresponding size according to the image selection frame; step S630: performing a feature point conversion process on the fingerprint image block, and converting the feature block into a corresponding feature block of the plurality of feature points Step S640: Steps S620 and S630 are repeated until all the feature block images corresponding to the fingerprint image block are obtained; Step S650: All feature block images are image-joined to generate corresponding feature images of the fingerprint image. Step S660: performing a fingerprint identification process on the feature image; and step S670: the fingerprint recognition device sends a corresponding response message according to the identification result obtained by the fingerprint identification program.

為能清楚說明此一運作方式,所以在本說明中係以100 40像素大小的指紋影像300並設定10 40像素大小的影像選取框310作為說明,且影像選取框310係以不重疊方式進行擷取。處理單元230係以縱軸方向的由上往下方式逐一擷取指紋影像區塊221。由於影像選取框310是以不重疊的方式選取,所以處理單元230將分為10次擷取指紋影像區塊221(100/10=10),請配合「第6B圖」所示。In order to clearly illustrate this mode of operation, in the present description, a fingerprint image 300 of 100 * 40 pixels size is set and an image selection frame 310 of 10 * 40 pixels size is set as an illustration, and the image selection frame 310 is in a non-overlapping manner. Make a selection. The processing unit 230 captures the fingerprint image block 221 one by one in a top-down manner in the vertical axis direction. Since the image selection frame 310 is selected in a non-overlapping manner, the processing unit 230 divides the fingerprint image block 221 (100/10=10) into 10 times, as shown in FIG. 6B.

接著,處理單元230對指紋影像區塊221進行特徵點轉換程序,轉換成相應多個特徵點(Minutiae)的特徵區塊影像510,請參考「第6C圖」所示,其係為具有多個特徵點的特徵區塊影像示意圖。其中,指紋特徵點指的是指紋的交叉點以及指紋的中斷點。當處理單元230找到這些指紋特徵點後,它會將特徵點與特徵點之間的向量關係儲存下來,以作為指紋比對的依據,剩餘的指紋資料此時將被拋棄。而指紋影像的特徵點一般可分為下述幾種類別:1.紋型線(Type Lines)2.內端(Core)及三角(Delta),在本發明中並不限定使用於何種類型。Next, the processing unit 230 performs a feature point conversion process on the fingerprint image block 221, and converts it into a feature block image 510 corresponding to a plurality of feature points (Minutiae), as shown in FIG. 6C, which has multiple Schematic diagram of the feature block image of the feature point. Among them, the fingerprint feature point refers to the intersection of the fingerprint and the break point of the fingerprint. When the processing unit 230 finds the fingerprint feature points, it stores the vector relationship between the feature points and the feature points as the basis for the fingerprint comparison, and the remaining fingerprint data will be discarded at this time. The feature points of the fingerprint image can be generally classified into the following categories: 1. Type Lines 2. Cores and Deltas, and are not limited to what type is used in the present invention. .

處理單元230在完成所有特徵區塊影像510後,處理單元230將所有的特徵區塊影像510進行接合,並將接合的結果輸出為特徵影像520,請參考「第6D圖」所示,其係為特徵影像示意圖。最後,處理單元230根據特徵影像520進行指紋辨識程序224,處理單元230根據指紋辨識程序224所得到的辨識結果,由指紋辨識裝置200發出相應的回應訊息。After the processing unit 230 completes all the feature block images 510, the processing unit 230 joins all the feature block images 510 and outputs the result of the bonding as the feature image 520. Please refer to the "6D" diagram, which is It is a schematic diagram of the feature image. Finally, the processing unit 230 performs a fingerprint recognition process 224 according to the feature image 520. The processing unit 230 sends a corresponding response message by the fingerprint identification device 200 according to the identification result obtained by the fingerprint recognition program 224.

除了上述的特徵轉換程序外,本發明更可以同時結合特徵點轉換程序與二值化程序作為處理,請參考「第7A圖」所示,其係為本發明的另一特徵轉換程序運作流程示意圖。In addition to the feature conversion program described above, the present invention can be combined with the feature point conversion program and the binarization program as a process. Please refer to FIG. 7A, which is a schematic diagram of the operation flow of another feature conversion program of the present invention. .

步驟S710:設定影像選取框;步驟S720:根據影像選取框擷取相應大小的指紋影像區塊;步驟S730:對指紋影像區塊進行二值化程序,產生具有多筆指紋線段的特徵區塊影像;步驟S740:對具有指紋線段的該特徵影像進行特徵點轉換程序,轉換成相應的多個特徵點的特徵區塊影像; 步驟S750:重複步驟S720與步驟S740,直至取得所有指紋影像區塊所相應的特徵區塊影像為止;步驟S760:將所有的特徵區塊影像進行影像接合程序,產生指紋影像相應的特徵影像;步驟S770:對特徵影像進行指紋辨識程序;以及步驟S780:根據指紋辨識程序所得到的辨識結果,由指紋辨識裝置發出相應的回應訊息。Step S710: setting an image selection frame; step S720: capturing a fingerprint image block of a corresponding size according to the image selection frame; step S730: performing a binarization process on the fingerprint image block to generate a feature block image having multiple fingerprint segments Step S740: performing a feature point conversion process on the feature image having the fingerprint line segment, and converting the feature block image into a corresponding plurality of feature points; Step S750: Steps S720 and S740 are repeated until all the feature block images corresponding to the fingerprint image block are obtained. Step S760: All the feature block images are image-joined to generate a feature image corresponding to the fingerprint image. S770: performing a fingerprint identification process on the feature image; and step S780: sending a corresponding response message by the fingerprint identification device according to the identification result obtained by the fingerprint identification program.

本實施態樣中以100 40像素大小的指紋影像300並設定10 40像素大小的影像選取框310作為說明,且影像選取框310係以5個像素作為重疊方式進行擷取。由於影像選取框310是以重疊的方式選取,所以處理單元230將分為20次擷取指紋影像區塊221(100/10 2=20),請配合「第7B圖」所示。在「第7B圖」中為能凸顯影像選取框310的重疊選取,因此在「第7B圖」中係將連續的影像選取框310以長度不同的方式作為表示,但實際上影像選取框310的大小仍是一致。進一步而言,在「第7B圖」中第一個影像選取框310係以較短的選取框顯示,而第二個影像選取框310則以較長的選取框作為顯示,第三個影像選取框310又以較短的選取框顯示,依序類推。In the embodiment, the image selection frame 310 of 10 * 40 pixels is set with the fingerprint image 300 of 100 * 40 pixels in size, and the image selection frame 310 is captured by using 5 pixels as an overlapping manner. Since the image selection frame 310 is selected in an overlapping manner, the processing unit 230 divides the fingerprint image block 221 (100/10 * 2=20) into 20 times, which is shown in Fig. 7B. In the "Fig. 7B", the overlapping selection of the image selection frame 310 can be highlighted. Therefore, in the "Fig. 7B", the continuous image selection frame 310 is represented by a different length, but actually the image selection frame 310 is The size is still the same. Further, in the "Picture 7B", the first image selection frame 310 is displayed with a shorter selection frame, and the second image selection frame 310 is displayed with a longer selection frame, and the third image selection is performed. Block 310 is again displayed in a shorter marquee, analogously.

由於指紋影像300中的指紋線段的間距過近,所以容易造成特徵點辨識上的困難。因此可以透過二值化程序對指紋影像300進行線段的細化處理,藉以產生更為清晰的指紋影像300。在經過步驟S720與S730的處理後,將得到如「第7C圖」的具有多指紋線段的特徵區塊影像511。並根據特徵區塊影像511的指紋線段的方向性判斷前後兩張特徵區塊影像511的接合區域。Since the pitch of the fingerprint line segments in the fingerprint image 300 is too close, it is easy to cause difficulty in feature point identification. Therefore, the fingerprint image 300 can be thinned by the binarization process to generate a clearer fingerprint image 300. After the processing of steps S720 and S730, the feature block image 511 having the multi-fingerprint line segment as in "No. 7C" is obtained. The joint area of the two previous feature block images 511 is determined according to the directivity of the fingerprint line segment of the feature block image 511.

接著,處理單元230二值化處理後的特徵區塊影像510再進行特徵點轉換程序,用以產生相應的多個特徵點的特徵區塊影像512,請參考「第7D圖」所示。由於本實施態樣係採用重疊的方式取得特徵區塊影像510,因此第二張特徵區塊影像510(如「第7E圖」)將會有部分影像與前一特徵區塊影像510重疊。Then, the feature block image 510 after the binarization processing by the processing unit 230 performs a feature point conversion process to generate a feature block image 512 corresponding to the plurality of feature points. Please refer to FIG. 7D. Since the feature block image 510 is obtained by overlapping in this embodiment, the second feature block image 510 (such as "FIG. 7E") will have a partial image overlapping with the previous feature block image 510.

處理單元230重複執行上述步驟後,處理單元230將會取得20張的特徵區塊影像510。由於這20張的特徵區塊影像510中均有部分影像與之前/之後的特徵區塊影像512重疊,所以處理單元230亦可以根據特徵點的對位來進行影像接合的處理。隨後,處理單元230將所有的特徵區塊影像512進行接合,並將接合後的影像經過特徵點轉換程序,再輸出為特徵影像520,請參考「第7F圖」所示。After the processing unit 230 repeatedly performs the above steps, the processing unit 230 will acquire 20 feature block images 510. Since some of the 20 feature block images 510 overlap with the previous/after feature block image 512, the processing unit 230 can also perform image bonding processing according to the alignment of the feature points. Subsequently, the processing unit 230 joins all the feature block images 512, and passes the merged image through the feature point conversion program, and then outputs the image as a feature image 520. Please refer to "FIG. 7F".

最後,處理單元230根據特徵影像520進行指紋辨識程序224,處理單元230根據指紋辨識程序224所得到的辨識結果,由指紋辨識裝置200發出相應的回應訊息。Finally, the processing unit 230 performs a fingerprint recognition process 224 according to the feature image 520. The processing unit 230 sends a corresponding response message by the fingerprint identification device 200 according to the identification result obtained by the fingerprint recognition program 224.

本發明除了上述對指紋影像區塊221進行處理的方式外,本發明亦可多次的擷取同一指紋影像區塊221,並在每一次擷取指紋影像區塊221的同時計算相應的特徵參數。請同時參考「第8A圖」與「第8B圖」所示,其係分別為本發明的另一指紋影像辨識方法流程與運作架構示意圖。In addition to the above-mentioned manner of processing the fingerprint image block 221, the present invention can also capture the same fingerprint image block 221 multiple times, and calculate the corresponding feature parameters each time the fingerprint image block 221 is captured. . Please also refer to "8A" and "8B", which are respectively schematic diagrams of the flow and operation architecture of another fingerprint image recognition method of the present invention.

步驟a:設定影像選取框;步驟b:根據影像選取框擷取相應大小的指紋影像區塊;步驟c:對指紋影像區塊進行正規化程序,用以獲取指紋影像區塊的 對比值與變異數值;步驟d:重複步驟b至步驟c,直至記錄所有的指紋影像區塊的對比值與變異數值;步驟e:從頭取得該指紋影像區塊,並計算指紋影像區塊的方向性參數與遮罩範圍;步驟f:重複步驟e.,直至記錄所有的指紋影像區塊的方向性參數與遮罩範圍;步驟g:從頭取得指紋影像區塊,將所取得的指紋影像區塊與相應的對比值與變異數值進行正規化處理,用以產生第一特徵區塊影像;步驟h:第一特徵區塊影像根據相應位置的方向性參數與遮罩範圍,產生第二特徵區塊影像;步驟i:對第二特徵區塊影像進行二值化程序,產生第三特徵區塊影像;步驟j:重複步驟g至步驟i,直至取得所有的第三特徵區塊影像;步驟k:依照第三特徵區塊影像的獲取順序進行影像接合程序,產生第三特徵區塊影像相應的特徵影像;步驟l:對特徵影像進行指紋辨識程序;以及步驟m:根據指紋辨識程序所得到的辨識結果,由指紋辨識裝置發出相應的回應訊息。Step a: setting an image selection frame; step b: capturing a fingerprint image block of a corresponding size according to the image selection frame; step c: normalizing the fingerprint image block to obtain a fingerprint image block Comparison value and variation value; Step d: Repeat steps b to c until all the contrast and variation values of the fingerprint image block are recorded; Step e: Obtain the fingerprint image block from the beginning and calculate the direction of the fingerprint image block Sex parameter and mask range; Step f: Repeat step e. until all the fingerprint image block directional parameters and mask range are recorded; Step g: Obtain the fingerprint image block from the beginning, and the obtained fingerprint image block And normalizing the corresponding comparison value and the variation value to generate the first feature block image; Step h: the first feature block image generates the second feature block according to the directional parameter and the mask range of the corresponding position Image i: performing a binarization process on the second feature block image to generate a third feature block image; step j: repeating step g to step i until all third feature block images are obtained; step k: Performing an image bonding process according to the acquisition order of the third feature block image to generate a feature image corresponding to the third feature block image; Step 1: performing a fingerprint recognition process on the feature image ; And Step m: according to a recognition result obtained by the fingerprint recognition program, a corresponding response message sent by the fingerprint identification device.

由於設定影像擷取相應大小的指紋影像區塊選取框310與之運作與前述方式相同,所以不再重複說明。在本運作方式中係針對同一指紋影像區塊221分別在不同期間進行擷取,為能區別不同時間時擷取指 紋影像區塊221,在同一指紋影像中擷取不同的指紋影像300時的處理時間將其定義為一運作回合。換言之,在每一回合時會擷取不同的指紋影像300。Since the fingerprint image selection block 310 of the corresponding size is set to operate in the same manner as described above, the description will not be repeated. In this mode of operation, the same fingerprint image block 221 is captured in different periods, so that the fingers can be captured at different times. The image processing block 221 defines a processing time when different fingerprint images 300 are captured in the same fingerprint image, and defines it as a working round. In other words, different fingerprint images 300 are captured at each turn.

首先,在第一運作回合時,對所擷取的指紋影像區塊221進行正規化程序,藉以計算指紋影像區塊221的對比值(Mean)與變異數值(Variance)。接著,重複進行不同指紋影像區塊221的擷取,並計算相應的對比值與變異數值。再將所有指紋影像區塊221的對比值與變異數值記錄至儲存單元中。First, during the first operational round, the captured fingerprint image block 221 is normalized to calculate the contrast value (Mean) and the variation value (Variance) of the fingerprint image block 221 . Then, the capture of the different fingerprint image blocks 221 is repeated, and the corresponding contrast value and variation value are calculated. Then, the comparison value and the variation value of all the fingerprint image blocks 221 are recorded into the storage unit.

在完成第一運作回合後,從頭開始進行指紋影像區塊221的擷取。但是於第一運作回合不同的是,在第二運作回合中在取得指紋影像區塊221後係計算指紋影像區塊221的方向性參數與遮罩範圍。方向性參數用以記錄辨識指紋影像區塊221中指紋線段之方向性,藉以決定兩張連續的指紋影像區塊221的接合區域。遮罩範圍用以決定本次獲取的指紋影像區塊221的辨識範圍,換言之,除了可以對所獲取的整張指紋影像區塊221進行處理外,也可以針對部分的指紋影像區塊221進行處理。After the first operational round is completed, the fingerprint image block 221 is captured from the beginning. However, in the first operation round, the directional parameter and the mask range of the fingerprint image block 221 are calculated after the fingerprint image block 221 is acquired in the second operation round. The directional parameter is used to record the directivity of the fingerprint line segment in the fingerprint image block 221, thereby determining the joint area of the two consecutive fingerprint image blocks 221 . The mask range is used to determine the recognition range of the fingerprint image block 221 obtained this time. In other words, in addition to processing the acquired entire fingerprint image block 221, it may also be processed for part of the fingerprint image block 221 .

重複執行擷取指紋影像區塊221的處理,直至取得所有指紋影像區塊221的方向性參數與遮罩範圍。將所有指紋影像區塊221的方向性參數與遮罩範圍記錄於儲存單元220中。在完成所有指紋影像區塊221後,則完成第二運作回合。The process of capturing the fingerprint image block 221 is repeatedly performed until the directional parameter and the mask range of all the fingerprint image blocks 221 are obtained. The directional parameters and the mask range of all the fingerprint image blocks 221 are recorded in the storage unit 220. After all fingerprint image blocks 221 are completed, the second operational round is completed.

第三運作回合開始時,也是從頭開始進行指紋影像區塊221的擷取。與前述運作回合不同的是,在第三運作回合所擷取的指紋影像區塊221將與相應位置的對比值及變異數值進行處理,並產生該位置指紋影像區塊221的第一特徵區塊影像。接著,將第一特徵區塊影像根據相應位置 的方向性參數與遮罩範圍,產生第二特徵區塊影像。最後,對第二特徵區塊影像進行二值化程序,產生第三特徵區塊影像。重複上述步驟,直至記錄所有的指紋影像區塊221為止,則完成第三運作回合。At the beginning of the third operational round, the fingerprint image block 221 is also captured from the beginning. Different from the foregoing operation round, the fingerprint image block 221 captured in the third operation round processes the comparison value and the variation value with the corresponding position, and generates the first characteristic block of the position fingerprint image block 221 . image. Next, the first feature block image is according to the corresponding position The directional parameter and the mask range produce a second feature block image. Finally, the second feature block image is binarized to generate a third feature block image. The above steps are repeated until all the fingerprint image blocks 221 are recorded, and the third operational round is completed.

將第三運作回合所得到的第三特徵區塊影像依照獲取的順序進行影像接合程序,產生第三特徵區塊影像相應的特徵影像。在此一運作過程中,對於特徵影像還可以做出以下處理:對特徵影像進行二值化程序,產生具有多筆指紋線段的特徵影像520。And acquiring the third feature block image obtained by the third operation round according to the acquired sequence, and generating a feature image corresponding to the third feature block image. In this operation, the following processing can also be performed on the feature image: the feature image is binarized, and the feature image 520 having multiple fingerprint segments is generated.

最後,對特徵影像進行指紋辨識程序。處理單元230根據指紋辨識程序所得到的辨識結果,由指紋辨識裝置發出相應的回應訊息。Finally, a fingerprint identification process is performed on the feature image. The processing unit 230 sends a corresponding response message by the fingerprint identification device according to the identification result obtained by the fingerprint identification program.

本發明提出一種分段式的指紋影像辨識方法與其裝置,其係透過預先設定的影像選取框310並依序的擷取不同位置的指紋影像區塊221。辨識裝置從指紋影像區塊221取得相應的特徵區塊影像510。辨識裝置最後將所有的特徵區塊影像510進行接合,產生完整的特徵影像520。如此一來,指紋辨識裝置200不需設置大容量的儲存單元220也可以達成指紋辨識的目的。The present invention provides a segmented fingerprint image recognition method and device thereof, which sequentially captures fingerprint image blocks 221 at different positions through a preset image selection frame 310. The identification device retrieves the corresponding feature block image 510 from the fingerprint image block 221. The identification device finally joins all of the feature block images 510 to produce a complete feature image 520. In this way, the fingerprint identification device 200 can achieve the purpose of fingerprint recognition without setting a large-capacity storage unit 220.

本發明除了可以應用於指紋影像的辨識外,也可以將其應用在各種的影像的特徵辨識,例如:文字影像或人臉影像。請參考「第9圖」所示,其係包括下列步驟:步驟S910:設定影像選取框;步驟S920:根據影像選取框擷取相應大小的影像區塊;步驟S930:對影像區塊進行二值化程序,用以生成影像區塊相應的特徵區塊影像; 步驟S940:重複步驟S910與步驟S930,直至取得所有的影像區塊所相應的特徵區塊影像為止;步驟S950:依照這些影像區塊的獲取順序,將相應的特徵區塊影像進行影像接合程序,產生這些指紋影像相應的特徵影像;步驟S960:對特徵影像進行影像辨識程序;以及步驟S970:根據影像辨識程序所得到的辨識結果,由影像擷取裝置發出相應的回應訊息。In addition to being applicable to the identification of fingerprint images, the present invention can also be applied to feature recognition of various images, such as text images or face images. Please refer to FIG. 9 , which includes the following steps: Step S910: setting an image selection frame; Step S920: capturing an image block of a corresponding size according to the image selection frame; Step S930: Performing a binary value on the image block a program for generating a corresponding feature block image of the image block; Step S940: Steps S910 and S930 are repeated until the image of the feature block corresponding to all the image blocks is obtained. Step S950: Perform image image matching on the corresponding feature block image according to the order of obtaining the image blocks. Generating the corresponding feature image of the fingerprint image; step S960: performing an image recognition process on the feature image; and step S970: sending a corresponding response message by the image capturing device according to the identification result obtained by the image recognition program.

其中,設定影像選取框與擷取影像區塊與前述相同。而對於不同的影像(文字影像或人臉影像)而言,可以透過二值化程序來進行轉換,使得影像區塊中的線條(或點、或區塊)可以更進一步的減縮,產生骨架化後的影像。接著,將所產生的特徵區塊影像進行合併,藉以產生特徵影像。本發明可根據不同型態影像產生相應影像的骨架化或二值化影像。並將骨架化影像(或二值化影像)與文字資料庫比對進行其他比對。The setting of the image selection frame and the capturing of the image block are the same as described above. For different images (text images or face images), the binarization program can be used to convert the lines (or points, or blocks) in the image block to be further reduced and skeletonized. After the image. Then, the generated feature block images are combined to generate a feature image. The invention can generate skeletonized or binarized images of corresponding images according to different types of images. The skeletonized images (or binarized images) are compared with the text database for other comparisons.

例如,透過本發明使得個人電腦不需進入作業系統也可以完成指紋識別的目的,並結合電腦開機時的基本輸入輸出系統(Basic Input/Output System,簡稱BIOS),藉以令可以成功通過檢測的使用者進行開機的動作。這樣一來就可以達到資料保密的目的。而且使用者不需滑動手指,所以也不會產生按壓時施力不均等影像錯位的問題。For example, the present invention enables the personal computer to complete the fingerprint recognition without entering the operating system, and combines the Basic Input/Output System (BIOS) when the computer is turned on, so that the test can be successfully used. The action of booting. In this way, the purpose of data confidentiality can be achieved. Moreover, the user does not need to slide the finger, so there is no problem that the image is misaligned when the pressing force is uneven.

雖然本發明以前述之較佳實施例揭露如上,然其並非用以限定本發明,任何熟習相像技藝者,在不脫離本發明之精神和範圍內,當可作些許之更動與潤飾,因此本發明之專利保護範圍須視本說明書所附之申請專利範圍所界定者為準。While the present invention has been described above in terms of the preferred embodiments thereof, it is not intended to limit the invention, and the invention may be modified and modified without departing from the spirit and scope of the invention. The patent protection scope of the invention is subject to the definition of the scope of the patent application attached to the specification.

Claims (2)

一種分段式的影像辨識方法,應用於具有低儲存容量的一區域式指紋辨識裝置,該辨識方法包括以下步驟:步驟a.設定一影像選取框;步驟b.根據該影像選取框擷取相應大小的一指紋影像區塊;步驟c.對該指紋影像區塊進行一正規化程序,用以獲取該指紋影像區塊的一對比值(Mean)與一變異數值(Variance);步驟d.重複步驟b至步驟c,直至記錄所有該些指紋影像區塊的該對比值與該變異數值;步驟e.從頭取得該指紋影像區塊,並計算該指紋影像區塊的一方向性參數與一遮罩範圍;步驟f.重複步驟e.,直至記錄所有該些指紋影像區塊的該方向性參數與該遮罩範圍;步驟g.從頭取得該指紋影像區塊,將所取得的該指紋影像區塊與相應的該對比值與該變異數值進行一正規化處理,用以產生一第一特徵區塊影像;步驟h.該第一特徵區塊影像根據相應位置的該方向性參數與該遮罩範圍,產生一第二特徵區塊影像;步驟i.對該第二特徵區塊影像進行一二值化程序,產生一第三特徵區塊影像;步驟j.重複步驟g至步驟i,直至取得所有該些第三特徵區塊影像;步驟k.依照該些第三特徵區塊影像的獲取順序進行一影像接合程 序,產生該些第三特徵區塊影像相應的一特徵影像;步驟l.對該特徵影像進行一指紋辨識程序;以及步驟m.根據該指紋辨識程序所得到的一辨識結果,由該區域式指紋辨識裝置發出相應的一回應訊息。A segmented image recognition method is applied to an area fingerprint identification device with low storage capacity. The identification method includes the following steps: step a. setting an image selection frame; step b. selecting corresponding according to the image selection frame a fingerprint image block of size; step c. performing a normalization procedure on the fingerprint image block to obtain a comparison value (Mean) and a variation value (Variance) of the fingerprint image block; Step b to step c, until the comparison value and the variation value of all the fingerprint image blocks are recorded; step e. obtaining the fingerprint image block from the beginning, and calculating a directional parameter and a mask of the fingerprint image block Covering the range; step f. repeating step e. until the directional parameter of the fingerprint image blocks and the mask range are recorded; step g. obtaining the fingerprint image block from the head, and the obtained fingerprint image area The block and the corresponding comparison value and the variation value are normalized to generate a first feature block image; step h. the first feature block image is according to the directional parameter of the corresponding position The mask range generates a second feature block image; step i. performing a binarization process on the second feature block image to generate a third feature block image; and step j. repeating step g to step i Until all of the third feature block images are obtained; step k. performing an image bonding process according to the acquisition order of the third feature block images And generating a feature image corresponding to the third feature block image; step 1. performing a fingerprint recognition process on the feature image; and step m. obtaining a recognition result according to the fingerprint identification program, by the regional formula The fingerprint identification device sends a corresponding response message. 如請求項1所述之分段式的影像辨識方法,其中在步驟k產生該特徵影像後更包括:對該特徵影像進行一二值化程序,用以產生具有多筆指紋線段的該特徵影像。The segmented image recognition method of claim 1, wherein the generating the feature image in step k further comprises: performing a binarization process on the feature image to generate the feature image having a plurality of fingerprint segments .
TW103108603A 2010-09-29 2010-09-29 A segmented image recognition method and a region identification device thereof TWI501166B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW103108603A TWI501166B (en) 2010-09-29 2010-09-29 A segmented image recognition method and a region identification device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103108603A TWI501166B (en) 2010-09-29 2010-09-29 A segmented image recognition method and a region identification device thereof

Publications (2)

Publication Number Publication Date
TW201426575A TW201426575A (en) 2014-07-01
TWI501166B true TWI501166B (en) 2015-09-21

Family

ID=51725571

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103108603A TWI501166B (en) 2010-09-29 2010-09-29 A segmented image recognition method and a region identification device thereof

Country Status (1)

Country Link
TW (1) TWI501166B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI547882B (en) * 2014-07-09 2016-09-01 栗永徽 Biometric recognition system, recognition method, storage medium and biometric recognition processing chip
CN105205439B (en) * 2015-02-13 2017-05-03 比亚迪股份有限公司 Method for calculating area of fingerprint overlapping region and electronic device
CN105354463B (en) * 2015-09-30 2018-06-15 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint identification method and mobile terminal
TWI639961B (en) * 2017-07-26 2018-11-01 北京集創北方科技股份有限公司 Fingerprint detection method and device with fingerprint pre-judgment function

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200612353A (en) * 2004-10-15 2006-04-16 Lite On Semiconductor Corp Optical sensing module, optical sensing, image-capturing structure and optical print sensing method of handheld communication system
US7164782B2 (en) * 2003-04-18 2007-01-16 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. System and method for time-space multiplexing in finger-imaging applications
US7233685B2 (en) * 2002-09-06 2007-06-19 Seiko Epson Corporation Information device and display control method
TWI303388B (en) * 2005-03-18 2008-11-21 Egis Technology Inc A sweep-type image sensing chip with image matching function and processing method therefor

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7233685B2 (en) * 2002-09-06 2007-06-19 Seiko Epson Corporation Information device and display control method
US7164782B2 (en) * 2003-04-18 2007-01-16 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. System and method for time-space multiplexing in finger-imaging applications
TW200612353A (en) * 2004-10-15 2006-04-16 Lite On Semiconductor Corp Optical sensing module, optical sensing, image-capturing structure and optical print sensing method of handheld communication system
TWI303388B (en) * 2005-03-18 2008-11-21 Egis Technology Inc A sweep-type image sensing chip with image matching function and processing method therefor

Also Published As

Publication number Publication date
TW201426575A (en) 2014-07-01

Similar Documents

Publication Publication Date Title
TWI457842B (en) A segmented image recognition method and a region identification device thereof
KR102299847B1 (en) Face verifying method and apparatus
JP4999570B2 (en) Facial expression recognition apparatus and method, and imaging apparatus
JP4569670B2 (en) Image processing apparatus, image processing method, and program
JP5390943B2 (en) Image processing apparatus and image processing method
TWI501166B (en) A segmented image recognition method and a region identification device thereof
JP5130885B2 (en) Information processing apparatus, information processing method, and program
JP5170094B2 (en) Spoofing detection system, spoofing detection method, and spoofing detection program
CN102446271B (en) Sectional type image identification method and regional type identification device thereof
JP6443842B2 (en) Face detection device, face detection system, and face detection method
JP2012198781A (en) Information processing apparatus, information processing method, and program
JP2017191374A (en) Organism determination device, terminal apparatus, control method of organism determination device, and control program
TWI731503B (en) Live facial recognition system and method
EP3929861A1 (en) Image processing device, method, and system, and computer-readable medium
JP7052256B2 (en) Image processing device, image processing method, and image processing program
TWI517057B (en) Fingerprint recognition method and device
WO2022130616A1 (en) Authentication method, information processing device, and authentication program
CN113678164A (en) Image processing apparatus, image processing method, and image processing program
JP5791361B2 (en) PATTERN IDENTIFICATION DEVICE, PATTERN IDENTIFICATION METHOD, AND PROGRAM
JP7190987B2 (en) Information processing system and information processing method
JP6442873B2 (en) Fingerprint image processing apparatus, fingerprint image processing method and program
US10616479B2 (en) Image recording apparatus, image recording method, and computer-readable storage medium
TWI429818B (en) Electronic lock apparatus
KR101718244B1 (en) Apparatus and method of processing wide angle image for recognizing face
JP6471924B2 (en) Face authentication apparatus and face authentication method

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees