TWI574171B - Motion picture eye tracking authentication system, methods, computer readable system, and computer program product - Google Patents

Motion picture eye tracking authentication system, methods, computer readable system, and computer program product Download PDF

Info

Publication number
TWI574171B
TWI574171B TW104140079A TW104140079A TWI574171B TW I574171 B TWI574171 B TW I574171B TW 104140079 A TW104140079 A TW 104140079A TW 104140079 A TW104140079 A TW 104140079A TW I574171 B TWI574171 B TW I574171B
Authority
TW
Taiwan
Prior art keywords
password
user
dynamic
graphic
eye movement
Prior art date
Application number
TW104140079A
Other languages
Chinese (zh)
Other versions
TW201721488A (en
Inventor
鄒嘉駿
Original Assignee
由田新技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 由田新技股份有限公司 filed Critical 由田新技股份有限公司
Priority to TW104140079A priority Critical patent/TWI574171B/en
Priority to CN201611005364.4A priority patent/CN107016270A/en
Priority to US15/363,329 priority patent/US10635795B2/en
Application granted granted Critical
Publication of TWI574171B publication Critical patent/TWI574171B/en
Publication of TW201721488A publication Critical patent/TW201721488A/en

Links

Description

動態圖形的眼動認證系統、方法、電腦可讀取紀錄媒體及電腦程 式產品 Dynamic graphic eye movement authentication system, method, computer readable recording medium and computer program Product

本發明係有關於一種眼動認證系統及其方法,尤指一種顯示動態圖形的眼動認證系統及其方法。 The invention relates to an eye movement authentication system and a method thereof, in particular to an eye movement authentication system and a method thereof for displaying dynamic graphics.

身分驗證(Authentication)係指透過一定的手段,完成對用戶身分的查驗。在過去的技術中,用於身分驗證的技術中最常見的為密碼驗證,透過記錄包含複數個數字、或圖形的密碼串,記錄繫屬於用戶或物品的一組密碼供用戶使用,類似的密碼可能對應至一個用戶的權限、或對應至一樣物品或一份資料的權限等。 Authentication means the verification of the user's identity through certain means. In the past technology, the most common technique for identity verification is password verification. By recording a password string containing a plurality of numbers or graphics, a group of passwords belonging to the user or the item are recorded for the user to use, similar passwords. May correspond to a user's permissions, or permissions to the same item or a piece of data.

密碼驗證的缺點在於其係僅透過用戶的心智能力確認用戶的身分,因此,密碼如果遭側錄外洩時,即便輸入密碼的人並非用戶本人,設備亦無從查驗用戶的身分,將會導致身分驗證能力產生瑕疵。而因為這類問題導致密碼失竊的情況層出不窮,例如透過殘留於鍵盤上的指紋取得用戶的密碼、或是透過側錄的方式記錄用戶鍵入的密碼等。 The disadvantage of password verification is that it only confirms the user's identity through the user's mental power. Therefore, if the password is leaked, even if the person who entered the password is not the user, the device will not check the identity of the user, which will lead to identity. Verification ability produces flaws. Because of such problems, the password theft is endless, such as obtaining the user's password through the fingerprint remaining on the keyboard, or recording the password typed by the user through the side record.

是以,為解決上述問題,過去的技術中係提出追蹤 用戶的眼跡輸入用戶密碼的概念。藉由跟蹤測量眼球位置及眼球運動信息的設備,用戶可透過注視螢幕上不同的位置,對應輸入該螢幕上所顯示的複數個密碼,藉此避免他人透過違法的手段竊取密碼。然而,透過注視方向輸入密碼,仍然會有可能被側錄裝置記錄用戶的眼動軌跡,從而藉由眼動的模式推導出螢幕上密碼的可能性,因此,如何避免用戶被側錄裝置側錄而導致密碼外洩的情況,實為目前本領域技術人員所必須解決的問題。 Therefore, in order to solve the above problems, the past technology proposed tracking The user's eyeprint enters the concept of a user's password. By tracking the device for measuring the position of the eyeball and the information on the movement of the eyeball, the user can input a plurality of passwords displayed on the screen by looking at different positions on the screen, thereby preventing others from stealing the password through illegal means. However, by entering the password through the gaze direction, it is still possible for the side recording device to record the user's eye movement trajectory, thereby deriving the possibility of the password on the screen by the eye movement mode, and therefore, how to prevent the user from being recorded by the side recording device. The situation that causes the password to be leaked is a problem that must be solved by those skilled in the art.

本發明的目的,在於解決過去以眼動輸入密碼時可能被側錄裝置記錄眼動軌跡,因而導致密碼遭竊的問題。 SUMMARY OF THE INVENTION An object of the present invention is to solve the problem that in the past, when a password is input by eye movement, the eye track may be recorded by the skimming device, thereby causing the password to be stolen.

為解決上述問題,本發明係提供一種動態圖形的眼動認證系統,包含有一影像擷取裝置、一顯示裝置、以及一控制單元。該影像擷取裝置用以拍攝用戶的眼部影像,以取得該用戶的注視方向。該顯示裝置係提供可供該用戶注視的顯示介面。該控制單元係包含有一圖形生成模組,以及一密碼確認模組。該圖形生成模組產生複數個動態圖形於該顯示介面上供該用戶注視。該密碼確認模組係依據該用戶透過該注視方向所選擇的該動態圖形生成輸入密碼,並將該輸入密碼與該資料庫中的用戶密碼進行比對。 In order to solve the above problems, the present invention provides a dynamic graphic eye movement authentication system, comprising an image capturing device, a display device, and a control unit. The image capturing device is configured to capture a user's eye image to obtain a gaze direction of the user. The display device provides a display interface for the user to look at. The control unit includes a graphics generation module and a password confirmation module. The graphics generation module generates a plurality of dynamic graphics on the display interface for the user to gaze. The password confirmation module generates an input password according to the dynamic graphic selected by the user through the gaze direction, and compares the input password with a user password in the database.

進一步地,該控制單元包含有一由該影像擷取裝置所取得的該眼部影像判斷該用戶的注視方向的眼動分析模組。 Further, the control unit includes an eye movement analysis module for determining the gaze direction of the user by the eye image obtained by the image capturing device.

進一步地,該圖形生成模組係提供規則或不規則的 路徑供該動態圖形依據該路徑移動。 Further, the graphic generation module provides rules or irregularities The path for the dynamic graphic to move according to the path.

進一步地,該動態圖形可為數字、文字或圖案。 Further, the dynamic graphic can be a number, a text or a pattern.

進一步地,該控制單元包含有一密碼設定模組,該密碼設定模組係於該顯示裝置上顯示複數個物件,每一該物件係分別對應於該動態圖形,該用戶係可經由選擇該複數個物件設定該用戶密碼並將該用戶密碼儲存於該資料庫內。 Further, the control unit includes a password setting module, wherein the password setting module displays a plurality of objects on the display device, and each of the objects corresponds to the dynamic graphic, and the user system can select the plurality of objects. The object sets the user password and stores the user password in the database.

進一步地,該控制單元包含有一計時模組,於該用戶的注視方向移動至該動態圖形上時,係啟動計時功能並於注視時間超過預設值時確認輸入被注視的該動態圖形所對應的密碼。 Further, the control unit includes a timing module, and when the user's gaze direction moves to the dynamic graphic, the timing function is activated, and when the gaze time exceeds the preset value, the input corresponding to the dynamic graphic is confirmed. password.

進一步地,該圖形生成模組係依據該用戶的注視方向於該顯示裝置上顯示一游標圖形,該游標圖形於移動至該動態圖形上時,係啟動該計時模組並產生一顯示該注視時間的計時圖案。 Further, the graphic generation module displays a cursor graphic on the display device according to the gaze direction of the user, and when the cursor graphic moves to the dynamic graphic, the timing module is activated and a display time is generated. Timing pattern.

進一步地,該圖形生成模組係偵測到該用戶的注視方向移動至該動態圖形上時,係停止該動態圖形移動。 Further, the graphic generation module stops the dynamic graphic movement when detecting that the gaze direction of the user moves to the dynamic graphic.

本發明的另一目的,在於提供一種動態圖形的眼動認證方法,包含:於顯示裝置上顯示複數個動態圖形;提供路徑予該動態圖形,以令該動態圖形依照該路徑的方向移動;提供游標圖形至該顯示裝置上,以追隨用戶的注視方向移動;記錄該注視方向所點選的該動態圖形,以依據所選擇的該動態圖形生成輸入密碼;將該輸入密碼與資料庫中的用戶密碼進行比對,確認該輸入密碼是否與該用戶密碼相符。 Another object of the present invention is to provide a method for eye movement authentication of a dynamic graphic, comprising: displaying a plurality of dynamic graphics on a display device; providing a path to the dynamic graphic to move the dynamic graphic according to a direction of the path; The cursor graphic is moved to the display device to follow the gaze direction of the user; the dynamic graphic selected by the gaze direction is recorded to generate an input password according to the selected dynamic graphic; the input password and the user in the database are The password is compared to confirm whether the input password matches the user password.

進一步地,該動態圖形係依據規則或不規則的路徑移動。 Further, the dynamic graphics are moved according to a regular or irregular path.

進一步地,該動態圖形可為數字、文字或圖案。 Further, the dynamic graphic can be a number, a text or a pattern.

進一步地,於該用戶的注視方向移動至該動態圖形上時係記錄該注視方向的停留時間,並於停留時間超過預設值時輸入被注視的該動態圖形所對應的密碼。 Further, when the gaze direction of the user moves to the dynamic graphic, the dwell time of the gaze direction is recorded, and when the dwell time exceeds a preset value, the password corresponding to the dynamic graphic that is being watched is input.

進一步地,於啟動計時的同時產生一顯示該停留時間的計時圖案。 Further, a timing pattern showing the dwell time is generated while the timing is started.

進一步地,於偵測到該用戶的注視方向移動至該動態圖形上時,係停止該動態圖形移動。 Further, when the gaze direction of the user is detected to move to the dynamic graphic, the dynamic graphic movement is stopped.

本發明的另一目的,在於提供一種內儲程式的電腦可讀取紀錄媒體,由電腦載入該程式並執行後,可完成如上所述的眼動認證方法。 Another object of the present invention is to provide a computer readable recording medium with a built-in program, which can be completed by the computer and executed to complete the eye movement authentication method as described above.

本發明的另一目的,在於提供一種內儲眼動認證程式的電腦程式產品,由電腦載入該程式並執行後,可完成如上所述的眼動認證方法。 Another object of the present invention is to provide a computer program product for storing an eye movement authentication program. After the program is loaded and executed by a computer, the eye movement authentication method as described above can be completed.

本發明係比起習知技術具有以下的優勢功效: The present invention has the following advantageous effects over the prior art:

1.本發明透過動態圖形輸入密碼,可解決習知眼動技術容易因為眼部移動軌跡遭側錄導致密碼外洩的缺失。 1. The invention can solve the problem that the conventional eye movement technology is easy to be lost due to the side movement of the eye movement track by inputting the password through the dynamic graphic.

2.本發明透過動態圖案記錄用戶的密碼,可降低用戶的密碼被第三人猜出的可能性。 2. The present invention records the user's password through a dynamic pattern, which reduces the possibility that the user's password is guessed by a third person.

100‧‧‧眼動認證系統 100‧‧‧ eye movement certification system

1A‧‧‧身分驗證設備 1A‧‧‧identity verification equipment

10‧‧‧影像擷取裝置 10‧‧‧Image capture device

20‧‧‧顯示裝置 20‧‧‧ display device

21‧‧‧顯示介面 21‧‧‧Display interface

30‧‧‧控制單元 30‧‧‧Control unit

31‧‧‧眼動分析模組 31‧‧‧ Eye Movement Analysis Module

32‧‧‧計時模組 32‧‧‧Timekeeping Module

33‧‧‧密碼設定模組 33‧‧‧ password setting module

34‧‧‧圖形生成模組 34‧‧‧Graphics generation module

35‧‧‧密碼確認模組 35‧‧‧ Password Confirmation Module

36‧‧‧資料庫 36‧‧‧Database

1B‧‧‧保險箱 1B‧‧‧ safe

11B‧‧‧箱體 11B‧‧‧ cabinet

12B‧‧‧防護門 12B‧‧‧ protective door

13B‧‧‧門鎖模組 13B‧‧‧door lock module

14B‧‧‧接目裝置 14B‧‧‧Contact device

141B‧‧‧窗口 141B‧‧‧ window

15B‧‧‧傳輸線 15B‧‧‧ transmission line

16B‧‧‧收納盒 16B‧‧‧ storage box

17B‧‧‧捲線器 17B‧‧‧Reel

1C‧‧‧門禁系統 1C‧‧‧Access Control System

11C‧‧‧壁掛主機 11C‧‧‧ wall mount host

12C‧‧‧門鎖模組 12C‧‧‧door lock module

13C‧‧‧接目裝置 13C‧‧‧Contact device

14C‧‧‧保全主機 14C‧‧‧Security host

15C‧‧‧大門 15C‧‧‧ gate

16C‧‧‧傳輸線 16C‧‧‧ transmission line

N1‧‧‧密碼設定選單 N1‧‧‧ password setting menu

B1‧‧‧物件 B1‧‧‧ objects

B2‧‧‧密碼欄位 B2‧‧‧ password field

B3‧‧‧輸入鍵紐 B3‧‧‧Enter key

N2‧‧‧密碼輸入選單 N2‧‧‧ password input menu

B4‧‧‧動態圖形 B4‧‧‧Dynamic graphics

B5‧‧‧密碼欄位 B5‧‧‧ Password field

B6‧‧‧輸入鍵紐 B6‧‧‧Enter key

M1‧‧‧密碼設定選單 M1‧‧‧ password setting menu

C1‧‧‧物件 C1‧‧‧ objects

C2‧‧‧密碼欄位 C2‧‧‧ password field

C3‧‧‧輸入鍵紐 C3‧‧‧Input button

M2‧‧‧密碼輸入選單 M2‧‧‧ password input menu

C4‧‧‧動態圖形 C4‧‧‧Dynamic graphics

C5‧‧‧顯示欄位 C5‧‧‧ display field

C6‧‧‧輸入鍵紐 C6‧‧‧ input button

K1‧‧‧密碼設定選單 K1‧‧‧ password setting menu

D1‧‧‧物件 D1‧‧‧ objects

D2‧‧‧密碼欄位 D2‧‧‧ password field

D3‧‧‧輸入鍵紐 D3‧‧‧ input button

K2‧‧‧密碼輸入選單 K2‧‧‧ password input menu

D4‧‧‧動態圖形 D4‧‧‧Dynamic graphics

D5‧‧‧顯示欄位 D5‧‧‧ display field

D6‧‧‧輸入鍵紐 D6‧‧‧ input button

步驟S01至步驟S05 Step S01 to step S05

圖1,係為本發明眼動認證系統的方塊示意圖。 FIG. 1 is a block diagram of the eye movement authentication system of the present invention.

圖2,係為本發明第一實施態樣的示意圖。 Fig. 2 is a schematic view showing a first embodiment of the present invention.

圖3,係為本發明第二實施態樣的示意圖。 Figure 3 is a schematic view of a second embodiment of the present invention.

圖4,係為本發明密碼設定選單的示意圖(一)。 FIG. 4 is a schematic diagram (1) of the password setting menu of the present invention.

圖5-1至圖5-5,係為本發明密碼輸入選單的示意圖(一)。 5-1 to 5-5 are schematic diagrams (1) of the password input menu of the present invention.

圖6,係為本發明密碼設定選單的示意圖(二)。 Figure 6 is a schematic diagram (2) of the password setting menu of the present invention.

圖7-1至圖7-5,係為本發明密碼設定選單的示意圖(二)。 7-1 to 7-5 are schematic diagrams (2) of the password setting menu of the present invention.

圖8,係為本發明密碼設定選單的示意圖(三)。 Figure 8 is a schematic diagram (3) of the password setting menu of the present invention.

圖9-1至圖9-5,係為本發明密碼設定選單的示意圖(三)。 9-1 to 9-5 are schematic diagrams (3) of the password setting menu of the present invention.

圖10,係為本發明眼動認證方法的流程示意圖。 FIG. 10 is a schematic flow chart of the eye movement authentication method of the present invention.

有關本發明之詳細說明及技術內容,現就配合圖式說明如下。再者,本發明中之圖式,為說明方便,其比例未必照實際比例繪製,該等圖式及其比例並非用以限制本發明之範圍,在此先行敘明。 The detailed description and technical contents of the present invention will now be described with reference to the drawings. In addition, the drawings in the present invention are for convenience of description, and the ratios thereof are not necessarily drawn to actual scales, and the drawings and their proportions are not intended to limit the scope of the present invention, and are described herein.

本發明係提供一種動態圖形的眼動認證系統100,係可應用於各式身分驗證設備1A上,以確認用戶的身分。所述的身分驗證設備1A例如保險箱、門禁系統、ATM裝置、網路ATM裝置、自然人憑證裝置等或其他類此之身分驗證設備,於本發明中 並不欲予以限制。 The present invention provides a dynamic graphic eye movement authentication system 100 that can be applied to various types of identity verification devices 1A to confirm the identity of the user. The identity verification device 1A, such as a safe, an access control system, an ATM device, a network ATM device, a natural person voucher device, or the like, or other such identity verification device, is in the present invention. Do not want to be restricted.

以下係針對本發明的眼動認證系統舉一具體實施例進行說明,請參閱「圖1」,係本發明眼動認證系統的方塊示意圖,如圖所示:所述的眼動認證系統100主要包含有一影像擷取裝置10、一顯示裝置20、以及一連接至該影像擷取裝置10及該顯示裝置20的控制單元30。 The following is a description of a specific embodiment of the eye movement authentication system of the present invention. Please refer to FIG. 1 , which is a block diagram of the eye movement authentication system of the present invention. As shown in the figure, the eye movement authentication system 100 is mainly An image capturing device 10, a display device 20, and a control unit 30 connected to the image capturing device 10 and the display device 20 are included.

所述的影像擷取裝置10用以拍攝用戶的眼部影像,以取得該用戶的注視方向。具體而言,該影像擷取裝置10係可為搭載有感光耦合元件(Charge Coupled Device,CCD)或互補性氧化金屬半導體(Complementary Metal-Oxide Semiconductor,CMOS)的攝像機,於本發明中不予以限制。該影像擷取裝置10於拍攝到用戶的眼部影像時,將該眼部影像傳送至該控制單元30進行分析。 The image capturing device 10 is configured to capture an eye image of the user to obtain a gaze direction of the user. Specifically, the image capturing device 10 may be a camera equipped with a photosensitive coupled device (CCD) or a complementary metal-oxide semiconductor (CMOS), which is not limited in the present invention. . When the image capturing device 10 captures the user's eye image, the image capturing device 10 transmits the eye image to the control unit 30 for analysis.

所述的顯示裝置20係提供可供該用戶注視的顯示介面21。所述的顯示介面21係可以為TN面板(Twisted Nematic)、STN面板(Super-twisted nematic display)、VA面板(Vertical Alignment)、IPS面板(In-Plane Switching)、PLS面板(Plane to Line Switching)、ASV面板(Advanced Super-V)、FFS面板(Fringe Field Switching)、OCB(Optical Compensated Birefringence)等或其他類此之面板,或傳統式CRT螢幕(Cathode Ray Tube),於本發明中不予以限制。 The display device 20 provides a display interface 21 for the user to look at. The display interface 21 can be a TN panel (Twisted Nematic), a STN panel (Super-twisted nematic display), a VA panel (Vertical Alignment), an IPS panel (In-Plane Switching), and a PLS panel (Plane to Line Switching). , ASV panel (Advanced Super-V), FFS panel (Fringe Field Switching), OCB (Optical Compensated Birefringence), or the like, or a conventional CRT screen (Cathode Ray Tube), which is not limited in the present invention. .

所述的控制單元30可耦接於用以儲存資料的儲存單 元以藉由存取該儲存單元內的程式或資料執行對應的步驟。該控制單元30可為中央處理器(Central Processing Unit,CPU),或是其他可程式化並具有一般用途或特殊用途的微處理器(Microprocessor)、數位訊號處理器(Digital Signal Processor,DSP)、可程式化控制器、特殊應用積體電路(Application Specific Integrated Circuits,ASIC)、可程式化邏輯裝置(Programmable Logic Device,PLD)或其他類似裝置或這些裝置的組合。所述的儲存單元可以是任何型態的固定或可移動隨機存取記憶體(Random Access Memory,RAM)、唯讀記憶體(Read-Only Memory,ROM)、快閃記憶體(Flash Memory)或類似元件或上述元件的組合。該儲存單元亦可由一或更多個可存取之非揮發性記憶構件所構成。具體而言,其可為硬碟、記憶卡,亦可為積體電路或韌體。於另一較佳實施例中,所述的控制單元可與儲存單元共同構成處理器,該控制單元係載入該儲存單元所預存的程式,並執行對應的演算法。 The control unit 30 can be coupled to a storage list for storing data. The unit performs the corresponding steps by accessing a program or material in the storage unit. The control unit 30 can be a central processing unit (CPU), or other programmable and general purpose or special purpose microprocessor (Microprocessor), digital signal processor (DSP), Programmable controllers, Application Specific Integrated Circuits (ASICs), Programmable Logic Devices (PLDs), or other similar devices or combinations of these devices. The storage unit may be any type of fixed or removable random access memory (RAM), read-only memory (ROM), flash memory (Flash Memory) or Similar elements or combinations of the above elements. The storage unit can also be constructed from one or more accessible non-volatile memory components. Specifically, it can be a hard disk, a memory card, or an integrated circuit or a firmware. In another preferred embodiment, the control unit can form a processor together with the storage unit, and the control unit loads the program pre-stored by the storage unit and executes a corresponding algorithm.

所述的控制單元30係包含有一眼動分析模組31、一計時模組32、一密碼設定模組33、一圖形生成模組34、以及一密碼確認模組35。 The control unit 30 includes an eye movement analysis module 31, a timing module 32, a password setting module 33, a graphic generation module 34, and a password confirmation module 35.

所述的眼動分析模組31係用以透過所取得的眼部影像判斷使用者的注視方向。具體而言,該眼動分析模組31係可透過分析瞳孔中心位置與光斑間的幾何關係產生眼部動作資訊。於拍攝到的眼部影像中,透過二值化處理的方式取得使用者的瞳孔中心位置、及光斑位置。該眼動分析模組31可由該瞳孔中心位置 定義基準線,再由該瞳孔中心位置與該光斑產生連結線,並測量該基準線與該連結線之間的夾角,依據該夾角判斷該瞳孔中心位置與該光斑之間的相對幾何關係,以判斷注視的方向。上述的流程可藉由訓練器預先建立人眼動作的複數個樣本後,透過插入法的方式,判斷使用者的注視方向,藉此可確立使用者的注視方向。由於針對眼部動作偵測的相關技術已有許多相關前案可予以支持,在此亦不再一一舉例說明。 The eye movement analysis module 31 is configured to determine the gaze direction of the user through the acquired eye image. Specifically, the eye movement analysis module 31 can generate eye movement information by analyzing the geometric relationship between the position of the pupil center and the spot. In the captured eye image, the pupil center position and the spot position of the user are obtained by binarization processing. The eye movement analysis module 31 can be located at the center of the pupil Defining a reference line, and then generating a connecting line between the center position of the pupil and the spot, and measuring an angle between the reference line and the connecting line, determining a relative geometric relationship between the center position of the pupil and the spot according to the angle, Determine the direction of the gaze. The above process can determine the gaze direction of the user by inserting a plurality of samples of the human eye motion in advance by the trainer, thereby establishing the gaze direction of the user. Since related technologies for eye movement detection have been supported by many related cases, they will not be exemplified herein.

所述的計時模組32於用戶的注視方向移動至動態圖形上時,係啟動計時功能並於注視時間超過預設值時確認輸入被注視的該動態圖形所對應的密碼。 When the timing module 32 moves to the dynamic graphic in the gaze direction of the user, the timing function is activated, and when the gaze time exceeds the preset value, the password corresponding to the dynamic graphic that is input is confirmed.

所述的密碼設定模組33係於該顯示裝置20上顯示複數個物件,每一物件係分別對應於該動態圖形,該用戶係可經由選擇該複數個物件設定該用戶密碼並將該用戶密碼儲存於儲存單元的資料庫36內。該密碼設定模組33係可依據用戶或是系統廠商的設定,預設複數個可供用戶挑選的物件,每一物件可分別對應至動態圖形,用戶可依照所輸入的物件的順序排序一組密碼,對應於該物件的動態圖形將顯示於該顯示裝置20上,以供用戶注視點選。於本發明中所述的動態圖形(或物件),係指可依照用戶心智能力輕易辨識的數字、文字、或圖案。所述的動態圖形係與該物件間具有關聯性,並於密碼輸入選單中依照圖形生成模組34所給予的路徑移動。 The password setting module 33 displays a plurality of objects on the display device 20, each object corresponding to the dynamic graphic, and the user system can set the user password and select the user password by selecting the plurality of objects. It is stored in the database 36 of the storage unit. The password setting module 33 can preset a plurality of objects that can be selected by the user according to the setting of the user or the system manufacturer, and each object can be respectively corresponding to the dynamic graphic, and the user can sort the set according to the order of the input objects. A password, a dynamic graphic corresponding to the object, will be displayed on the display device 20 for the user to gaze at the selection. The dynamic graphic (or object) described in the present invention refers to a number, a text, or a pattern that can be easily recognized according to the user's mental power. The dynamic graphics are associated with the object and are moved in the password input menu according to the path given by the graphics generation module 34.

於一較佳實施例中,用戶可依照自己的喜好挑選顯 示於密碼輸入選單中的動態圖形。於另一較佳實施態樣中,系統廠商可隨機設定複數個動態圖形至該密碼輸入選單中,以增加密碼破解的困難度。 In a preferred embodiment, the user can select the display according to his or her preference. Dynamic graphics shown in the password entry menu. In another preferred embodiment, the system manufacturer can randomly set a plurality of dynamic graphics to the password input menu to increase the difficulty of password cracking.

所述的圖形生成模組34用以產生複數個動態圖形於該顯示介面21上供該用戶注視。該動態圖形係於初始設定時由用戶或系統商進行設定,並依據動態圖形產生用戶密碼。於一較佳實施例中,系統商可於儲存單元內預設複數組不同的情境模式,每一情境模式均個別包含有對應的物件及動態圖形供用戶選用。所述的用戶密碼例如為由數字所組成的密碼串,例如初始設定時用戶或系統商設定以阿拉伯數字做為密碼字元(物件)的情境模式時,該圖形生成模組34係可產生顯示有0至9阿拉伯數字的動態圖形持續以動態的方式於密碼輸入介面上移動,供用戶注視點選。若用戶或系統商設定以圖片或文字作為密碼字元(物件)的情境模式時,則圖形生成模組34係顯示包含用戶選擇物件所對應的動態圖形,顯示於密碼輸入選單上並依據規則或不規則的路徑移動,以供用戶點選。有關於動態圖形的具體實施例,後面將有更詳細的說明。 The graphics generating module 34 is configured to generate a plurality of dynamic graphics on the display interface 21 for the user to gaze. The dynamic graphic is set by the user or the system vendor at the initial setting, and the user password is generated according to the dynamic graphic. In a preferred embodiment, the system provider can preset different context modes of the complex array in the storage unit, and each context mode individually includes corresponding objects and dynamic graphics for the user to select. The user password is, for example, a password string composed of numbers. For example, when the user or the system provider sets the context mode in which the Arabic numerals are used as the password characters (objects), the graphic generation module 34 can generate the display. Dynamic graphics with 0 to 9 Arabic numerals continue to move dynamically through the password input interface for the user to click on. If the user or the system provider sets the context mode in which the picture or the text is used as the password character (object), the graphic generation module 34 displays the dynamic graphic corresponding to the user selected object, displayed on the password input menu and according to the rule or Irregular path moves for the user to click. Specific embodiments of the dynamic graphics will be described in more detail later.

於一較佳實施例中,該圖形生成模組34係依據用戶的注視方向於該顯示裝置20上顯示一游標圖形,該游標圖形於移動至該動態圖形上時,係啟動該計時模組32並產生一顯示用戶注視方向停留時間的計時圖案。 In a preferred embodiment, the graphics generation module 34 displays a cursor graphic on the display device 20 according to the gaze direction of the user. When the cursor graphic is moved to the dynamic graphic, the timing module 32 is activated. And generating a timing pattern showing the dwell time of the user's gaze direction.

所述的密碼確認模組35係依據該用戶透過該注視方 向所選擇的動態圖形生成輸入密碼,並將該輸入密碼與該資料庫36中的用戶密碼進行比對。於一較佳實施例中,於用戶注視該動態圖形時,係可將對應該動態圖形的密碼依序以堆疊的方式記錄於儲存單元中以組成密碼串。於另一較佳實施例中,所述的密碼確認模組35可以將輸入密碼的順序直接列為密碼串中的代碼進行比對,於本發明中不予以限制。該密碼確認模組35係將所取得的密碼與預存的用戶密碼進行比對,於比對確認正確時,係傳遞一控制訊號至身分驗證設備1A。 The password confirmation module 35 is configured to pass the gaze according to the user. An input password is generated for the selected dynamic graphic, and the input password is compared with the user password in the database 36. In a preferred embodiment, when the user looks at the dynamic graphic, the password corresponding to the dynamic graphic may be sequentially recorded in a storage unit to form a password string. In another preferred embodiment, the password confirmation module 35 can directly compare the order of inputting the password into the code in the password string, which is not limited in the present invention. The password confirmation module 35 compares the acquired password with the pre-stored user password, and transmits a control signal to the identity verification device 1A when the comparison is confirmed to be correct.

針對身分驗證設備1A,以下係舉二不同實施進行說明:於一較佳實施態樣中,所述的身分驗證設備1A可以為一保險箱1B,請參閱「圖2」。所述的保險箱1B包括有箱體11B、防護門12B、門鎖模組13B、以及接目裝置14B。該箱體11B係具有供物品存放的容置空間。該防護門12B可活動地設於該箱體11B之一側,遮覆住該容置空間,使該容置空間成為與外界隔絕的密閉狀態。該門鎖模組13B用以控制該防護門12B的開啟或關閉。所述的接目裝置14B與該箱體11B間係藉由傳輸線15B連接,於該箱體11B上係設置有收納盒16B,以及設置於該收納盒16B下方的捲線器17B,於使用者不使用時,該捲線器17B可將該傳輸線15B纏繞後收納於該收納盒16B下方。 For the identity verification device 1A, two different implementations are described below. In a preferred embodiment, the identity verification device 1A can be a safe 1B. Please refer to FIG. 2 . The safe 1B includes a case 11B, a protective door 12B, a door lock module 13B, and an eye contact device 14B. The casing 11B has an accommodation space for storing articles. The protective door 12B is movably disposed on one side of the casing 11B to cover the accommodating space, so that the accommodating space is sealed from the outside. The door lock module 13B is used to control the opening or closing of the protection door 12B. The connecting device 14B and the casing 11B are connected by a transmission line 15B. The casing 11B is provided with a storage box 16B and a reel 17B disposed under the storage box 16B. In use, the reel 17B can be wound around the transmission line 15B and stored under the storage case 16B.

於接目裝置14B內係設置有上述的顯示裝置20及影像擷取裝置10,操作時,使用者可將該接目裝置14B上的窗口141B 靠置於用戶的眼部,並藉由注視方向操作顯示裝置20上的游標以輸入密碼,透過密碼比對的結果,解鎖或鎖定該門鎖模組13B。 The display device 20 and the image capturing device 10 described above are disposed in the eye-catching device 14B. During operation, the user can open the window 141B on the receiving device 14B. The door lock module 13B is unlocked or locked by placing the password on the user's eye and operating the cursor on the display device 20 by looking at the direction to enter the password.

於另一較佳實施態樣中,所述的身分驗證設備1A可以為一門禁系統1C,請參閱「圖3」。所述的門禁系統1C包括有壁掛主機11C、門鎖模組12C、以及接目裝置13C。於屋內設置有保全主機14C。該壁掛主機11C係設置於大門15C的一側、或是直接設置於該大門15C上。該門鎖模組12C用以控制大門15C的開啟或關閉。所述的接目裝置13C與該壁掛主機11C間藉由傳輸線16C連接,於該壁掛主機11C上係設置有擺設槽,以及設置於該壁掛主機11C內側的捲線器,於使用者不使用時,該捲線器可將該傳輸線16C纏繞後收納於該壁掛主機11C內,以便該接目裝置13C收回至該壁掛主機11C上供接目裝置13C設置的擺設槽。 In another preferred embodiment, the identity verification device 1A can be an access control system 1C. Please refer to FIG. 3 . The access control system 1C includes a wall mount host 11C, a door lock module 12C, and an eye contact device 13C. A security host 14C is installed in the house. The wall mount main body 11C is disposed on one side of the gate 15C or directly on the gate 15C. The door lock module 12C is used to control the opening or closing of the gate 15C. The connection device 13C and the wall-mounted host 11C are connected by a transmission line 16C. The wall-mounted host 11C is provided with a display slot, and a reel disposed on the inner side of the wall-mounted host 11C, when the user does not use it. The cord reel can be wrapped in the wall-mounting host 11C and the eye-catching device 13C can be retracted to the wall-mounted host 11C for the setting slot provided by the eye-catching device 13C.

於接目裝置13C內係設置有上述的顯示裝置20及影像擷取裝置10,操作時,用戶可將該接目裝置13C上的窗口靠置於眼部,並藉由注視方向操作顯示裝置20上的游標以輸入密碼。 The display device 20 and the image capturing device 10 are disposed in the eye-catching device 13C. During operation, the user can place the window on the eye-catching device 13C against the eye and operate the display device 20 by looking at the direction. The cursor on to enter the password.

以下係舉一具體實施例進行說明,請一併參閱「圖4」及「圖5-1」至「圖5-5」,如圖所示:於起始時,該密碼設定模組33係提供密碼設定選單N1(如圖4)至顯示介面21上,以供用戶選擇所欲輸入的密碼。所述的密碼設定選單N1上係包含有複數個物件B1,於本實施態樣中,所述的物件B1為0-9的阿拉伯數字,用戶可藉由注視該物件B1完成輸入密碼的動作,所輸入的密碼將顯示於密碼設定選單N1 上方的密碼欄位B2。於所有的密碼均輸入完成時,用戶可將注視方向移動至該密碼欄位B2一側的輸入鍵紐B3,完成密碼設定的程序。 The following is a description of a specific embodiment. Please refer to "Figure 4" and "Figure 5-1" to "Figure 5-5" as shown in the figure: At the beginning, the password setting module 33 is A password setting menu N1 (as shown in FIG. 4) is provided to the display interface 21 for the user to select the password to be entered. The password setting menu N1 includes a plurality of objects B1. In the embodiment, the object B1 is an Arabic numeral of 0-9, and the user can complete the action of inputting a password by looking at the object B1. The entered password will be displayed in the password setting menu N1. The password field B2 above. When all the passwords are input, the user can move the gaze direction to the input button B3 on the B2 side of the password field to complete the password setting procedure.

當密碼設定完成時,該密碼設定模組33將該組密碼設定為用戶密碼後儲存於該儲存單元的資料庫36內,並於下次啟動身分驗證設備1A時顯示密碼輸入選單N2,提示用戶輸入對應的密碼。 When the password setting is completed, the password setting module 33 stores the group password as a user password and stores it in the database 36 of the storage unit, and displays the password input menu N2 when the identity verification device 1A is started next time, prompting the user. Enter the corresponding password.

所述的密碼輸入選單N2,如「圖5-1」至「圖5-5」,所示,於密碼輸入選單N2上係顯示一個轉輪盤的動態圖形B4,該動態圖形B4係依據預設的路徑轉動,使圖形上的複數個數字以規則的方向持續轉動,進而產生動態的效果。 The password input menu N2, as shown in "Fig. 5-1" to "Fig. 5-5", displays a dynamic graphic B4 of the rotating disk on the password input menu N2, and the dynamic graphic B4 is based on The path is rotated so that the plurality of numbers on the graph continue to rotate in a regular direction, thereby generating a dynamic effect.

其中,複數個數字係以輻射狀將轉輪盤(動態圖形B4)分割為複數個區塊,用戶於輸入密碼時注視方向需追隨對應的數字移動,並以計時模組32計算注視方向的停留時間,當用戶的注視時間停留超過預設值時,係輸入對應的密碼至上方密碼欄位B5。以用戶輸入的密碼為”2846”為例,用戶於「圖5-1」時將視線移動至該數字2上,並直至密碼確認並輸入上方的密碼欄位B5時,上方的密碼欄位B5將顯示一*號圖案,以供用戶確認第一個密碼字元已輸入完成;於第一個數字輸入完成時,用戶係將該注視視線移動至另一個數字8上,並完成密碼輸入;於四個數字均輸入完成時,用戶的注視方向係可移動至該密碼欄位B5旁邊的輸入鍵紐B6,並於停留時間超過預設值時完成密碼輸入(如圖5-5所 示)。此時,該密碼確認模組35將該輸入密碼與資料庫36內的用戶密碼進行比對,並於比對成功時傳送一控制訊號至該身分驗證設備1A。 Wherein, the plurality of numbers divides the rotating disk (dynamic graphic B4) into a plurality of blocks in a radial manner, and the user looks at the direction to follow the corresponding digital movement when inputting the password, and calculates the staying direction of the gaze direction by the timing module 32. Time, when the user's gaze time stays above the preset value, the corresponding password is input to the upper password field B5. For example, if the password entered by the user is "2846", the user moves the line of sight to the number 2 when "Figure 5-1", and the password field B5 above when the password is confirmed and the password field B5 is input. A pattern of * will be displayed for the user to confirm that the first password has been entered; when the first digit is entered, the user moves the line of sight to another number 8 and completes the password entry; When all four digits are input, the user's gaze direction can be moved to the input button B6 next to the password field B5, and the password input is completed when the dwell time exceeds the preset value (as shown in Figure 5-5). Show). At this time, the password confirmation module 35 compares the input password with the user password in the database 36, and transmits a control signal to the identity verification device 1A when the comparison is successful.

以下係舉另一具體實施例進行說明,請一併參閱「圖6」及「圖7-1」至「圖7-5」,如圖所示:於起始時,該密碼設定模組33係提供密碼設定選單M1(如圖6)至顯示介面21上,以供用戶選擇所欲輸入的密碼。所述的密碼設定選單M1上係包含有複數個物件C1,於本實施態樣中,所述的物件C1為複數個表示動物及天氣的圖案,用戶可藉由注視該物件C1完成輸入密碼的動作,所輸入的密碼串將顯示於密碼設定選單M1上方的密碼欄位C2。於所有的密碼均輸入完成時,用戶可將注視方向移動至該密碼欄位C2一側的輸入鍵紐C3,完成密碼設定的程序。 The following is a description of another specific embodiment. Please refer to "FIG. 6" and "FIG. 7-1" to "FIG. 7-5" as shown in the figure: At the beginning, the password setting module 33 The password setting menu M1 (as shown in FIG. 6) is provided to the display interface 21 for the user to select the password to be input. The password setting menu M1 includes a plurality of objects C1. In the embodiment, the object C1 is a plurality of patterns representing animals and weather, and the user can complete the input of the password by looking at the object C1. The action, the entered password string will be displayed in the password field C2 above the password setting menu M1. When all the passwords are input, the user can move the gaze direction to the input button C3 on the C2 side of the password field to complete the password setting procedure.

當密碼設定完成時,該密碼設定模組33將該組密碼設定為用戶密碼後儲存於該儲存單元的資料庫36內,並於下次啟動身分驗證設備1A時顯示密碼輸入選單M2,提示用戶輸入對應的密碼。 When the password setting is completed, the password setting module 33 stores the group password as a user password and stores it in the database 36 of the storage unit, and displays the password input menu M2 when the identity verification device 1A is started next time, prompting the user. Enter the corresponding password.

所述的密碼輸入選單M2,如「圖7-1」至「圖7-5」,所示,於密碼輸入選單M2上係顯示一個草原背景,於草原背景上係有複數個依據動物及天氣類別形成的動態圖形C4,所述的動物及天氣類別的動態圖形C4將於該草原背景上隨機移動,變更所在位置進而產生動態的效果。 The password input menu M2, as shown in "Figure 7-1" to "Figure 7-5", displays a grassland background on the password input menu M2, and has a plurality of animals and weather on the grassland background. The dynamic graphic C4 formed by the category, the dynamic graphic C4 of the animal and weather category will randomly move on the grassland background, and the position is changed to generate a dynamic effect.

其中,用戶於輸入密碼時注視方向需追隨對應的動物或天氣圖形移動,並以計時模組32計算注視方向的停留時間,當用戶的停留時間超過預設值時,係輸入對應於該動態物件C4的動物或天氣至左上方的顯示欄位C5。為避免用戶的視線必須追隨動態圖形C4移動,導致注視方向無法精確地停留在對應的動態圖形C4上,於用戶的注視方向(游標)移動至對應的動態圖形C4上時,該圖形生成模組34係設定該動態圖形C4暫時停止移動,直至用戶的視線由該動態圖形C4上移開。以用戶輸入的密碼為”兔子-豬-雲朵-太陽”為例,用戶於「圖7-1」時將視線移動至該兔子上,直至密碼確認並輸入上方的顯示欄位C5時,該顯示欄位C5將表示出一兔子的圖案,以供用戶確認第一個密碼已輸入完成;於第一個密碼輸入完成時,用戶係將該注視視線移動至另一個表示豬的動態圖形C4上,並完成密碼輸入;於四個密碼均輸入完成時,用戶的注視方向係可移動至該顯示欄位C5下方的輸入鍵紐C6,並於停留時間超過預設值時完成密碼輸入。此時,該密碼確認模組35將該輸入密碼與資料庫36內的用戶密碼進行比對,並於比對成功時傳送一控制訊號至該身分驗證設備1A。 Wherein, when the user inputs the password, the gaze direction needs to follow the corresponding animal or weather graphic movement, and the chronograph module 32 calculates the dwell time of the gaze direction. When the user's dwell time exceeds the preset value, the input corresponds to the dynamic object. C4 animals or weather to the upper left display field C5. In order to prevent the user's line of sight from following the dynamic graphic C4 movement, the gaze direction cannot accurately stay on the corresponding dynamic graphic C4, and when the user's gaze direction (cursor) moves to the corresponding dynamic graphic C4, the graphic generation module The 34 system sets the dynamic graphic C4 to temporarily stop moving until the user's line of sight is removed from the dynamic graphic C4. Taking the password entered by the user as "rabbit-pig-cloud-sun" as an example, the user moves the line of sight to the rabbit during "Fig. 7-1" until the password is confirmed and the upper display field C5 is input. Field C5 will indicate a rabbit pattern for the user to confirm that the first password has been entered; when the first password input is completed, the user moves the line of sight to another dynamic graphic C4 representing the pig. And complete the password input; when the four passwords are all input, the user's gaze direction can be moved to the input key C6 below the display field C5, and the password input is completed when the stay time exceeds the preset value. At this time, the password confirmation module 35 compares the input password with the user password in the database 36, and transmits a control signal to the identity verification device 1A when the comparison is successful.

以下係舉另一具體實施例進行說明,請一併參閱「圖8」及「圖9-1」至「圖9-5」,如圖所示:於起始時,該密碼設定模組33係提供密碼設定選單K1(如圖8)至顯示介面21上,以供用戶選擇所欲輸入的密碼。所述的密碼設定選單K1上係包含有複數個物件D1,於本實施態樣 中,所述的物件D1為複數個具有不同紋理的花紋。於其餘較佳實施態樣中,該物件D1亦可代表不同的顏色、數字、或文字。用戶可藉由注視該物件D1完成輸入密碼的動作,所輸入的密碼串將顯示於密碼設定選單K1上方的密碼欄位D2。於所有的密碼均輸入完成時,用戶可將注視方向移動至該密碼欄位D2一側的輸入鍵紐D3,完成密碼設定的程序。 The following is a description of another specific embodiment. Please refer to FIG. 8 and FIG. 9-1 to FIG. 9-5 together, as shown in the figure: at the beginning, the password setting module 33 The password setting menu K1 (as shown in FIG. 8) is provided to the display interface 21 for the user to select the password to be input. The password setting menu K1 includes a plurality of objects D1, in this embodiment. The object D1 is a plurality of patterns having different textures. In other preferred embodiments, the object D1 may also represent a different color, number, or text. The user can complete the action of inputting the password by looking at the object D1, and the entered password string will be displayed in the password field D2 above the password setting menu K1. When all the passwords are input, the user can move the gaze direction to the input button D3 on the D2 side of the password field to complete the password setting procedure.

當密碼設定完成時,該密碼設定模組33將該組密碼設定為用戶密碼後儲存於該儲存單元的資料庫36內,並於下次啟動身分驗證設備1A時顯示密碼輸入選單K2,提示用戶輸入對應的密碼。 When the password setting is completed, the password setting module 33 stores the group password as a user password and stores it in the database 36 of the storage unit, and displays the password input menu K2 when the identity verification device 1A is started next time, prompting the user. Enter the corresponding password.

所述的密碼輸入選單K2,如「圖9-1」至「圖9-5」,所示,於密碼輸入選單K2上係顯示一個海洋背景,於海洋背景上係有複數種不同的魚類在背景中移動的動態圖形D4,所述的不同種魚類於該海洋背景上隨機移動,每一種魚類身上均顯示出分別代表不同物件的花紋,每隔一時間區間後每一種魚類的花紋將進行切換,於切換時每一種魚類間的花紋仍不相同以維持花紋與魚類一比一的狀態,透過魚類的游動以及花紋間的切換產生動態效果,並進一步減少被破解的可能性。 The password input menu K2, as shown in "Fig. 9-1" to "Fig. 9-5", displays a marine background on the password input menu K2, and a plurality of different fishes are on the ocean background. In the background of the moving dynamic graphic D4, the different species of fish move randomly on the ocean background, and each fish body displays a pattern representing different objects, and the pattern of each fish will be switched every other time interval. At the time of switching, the pattern of each fish is still different to maintain the pattern of fish-to-fish, and the dynamic effect is achieved through the swimming of the fish and the switching between the patterns, and the possibility of being cracked is further reduced.

其中,用戶於輸入密碼時注視方向需追隨對應的魚類移動,並以計時模組32計算注視方向的停留時間,當用戶的停留時間超過預設值時,係輸入對應於該動態物件D4的魚類至左上方的顯示欄位D5。於本實施態樣中,於顯示欄位D5僅顯示魚類 不顯示花紋的目的係在於避免他人由顯示欄位D5窺視並記錄用戶的密碼。與前一實施態樣相同,為避免用戶的注視方向無法精確地停留在對應的動態圖形D4上,於用戶的注視方向(游標)移動至對應的動態圖形D4上時,該圖形生成模組34係暫時停止對應的該動態圖形D4移動,直至用戶的視線由該動態圖形D4上移開。於另一較佳實施態樣中,於用戶的注視方向停留在動態圖形D4上時,係暫時停止花紋切換的計時,以避免停留時間超過花紋的切換時間導致誤輸入的問題。以用戶輸入的密碼為”階梯-圓點-三角-星狀”為例,用戶於「圖9-1」時係將視線移動至該具有階梯花紋的海馬上,直至密碼確認並輸入上方的顯示欄位D5時,該顯示欄位D5將表示出一海馬的圖案,以供用戶確認第一個密碼已輸入完成;於第一個密碼輸入完成時,用戶係將該注視視線移動至另一個具有圓點花紋的比目魚上,並完成密碼輸入;依據上述的邏輯,將四個密碼均輸入完成時,用戶的注視方向係可移動至該顯示欄位D5下方的輸入鍵紐D6,並於停留時間超過預設值時完成密碼輸入。此時,該密碼確認模組35將該輸入密碼與資料庫36內的用戶密碼進行比對,並於比對成功時傳送一控制訊號至該身分驗證設備1A。 The user should follow the corresponding fish movement when entering the password, and calculate the staying time of the gaze direction by the timing module 32. When the user's stay time exceeds the preset value, the fish corresponding to the dynamic object D4 is input. To the upper left display field D5. In this embodiment, only fish are displayed in the display field D5. The purpose of not displaying the pattern is to prevent others from peeking from the display field D5 and recording the user's password. As in the previous embodiment, in order to prevent the user's gaze direction from accurately staying on the corresponding dynamic graphic D4, when the user's gaze direction (cursor) moves to the corresponding dynamic graphic D4, the graphic generation module 34 The corresponding dynamic graphic D4 is temporarily stopped until the user's line of sight is removed from the dynamic graphic D4. In another preferred embodiment, when the user's gaze direction stays on the dynamic graphic D4, the timing of the pattern switching is temporarily stopped to avoid the problem that the dwell time exceeds the switching time of the pattern, resulting in erroneous input. For example, if the password entered by the user is "ladder-dot-triangle-star", the user moves the line of sight to the stepped sea horse in "Fig. 9-1" until the password is confirmed and the upper display is input. In the case of the field D5, the display field D5 will indicate a hippocampus pattern for the user to confirm that the first password has been entered; when the first password input is completed, the user moves the line of sight to another On the polka dot flounder, and complete the password input; according to the above logic, when the four passwords are all input, the user's gaze direction can be moved to the input button D6 below the display field D5, and the stay time The password input is completed when the preset value is exceeded. At this time, the password confirmation module 35 compares the input password with the user password in the database 36, and transmits a control signal to the identity verification device 1A when the comparison is successful.

除上述的實施態樣外,用戶的密碼亦可以為魚類及花紋的組合,增加密碼破解的困難度,並排除他人從旁側錄的可能性。 In addition to the above embodiments, the user's password can also be a combination of fish and patterns, increasing the difficulty of password cracking, and eliminating the possibility of others recording from the side.

以下係針對本發明的眼動認證方法進行說明,請參 閱「圖10」,係本發明眼動認證方法的流程示意圖,如圖所示:所述的眼動認證方法,係可配合上述眼動認證系統100的硬體使用,該眼動認證方法包含以下步驟:圖形生成模組34係基於該資料庫36的內容,取出複數個密碼所對應的物件,藉以於顯示裝置20上顯示複數個動態圖形(步驟S01)。 The following is an explanation of the eye movement authentication method of the present invention, please refer to FIG. 10 is a schematic flow chart of the eye movement authentication method of the present invention. As shown in the figure, the eye movement authentication method can be used in conjunction with the hardware use of the eye movement authentication system 100. The eye movement authentication method includes In the following steps, the graphic generation module 34 extracts an object corresponding to the plurality of passwords based on the content of the database 36, thereby displaying a plurality of dynamic graphics on the display device 20 (step S01).

於動態圖形產生的同時,該圖形生成模組34係提供規則或不規則的路徑予每一該動態圖形,以令該動態圖形依照該路徑的方向移動,並構成一密碼輸入選單(步驟S02)。 While the dynamic graphics are generated, the graphics generation module 34 provides a regular or irregular path to each of the dynamic graphics to move the dynamic graphics in accordance with the direction of the path, and constitutes a password input menu (step S02). .

用戶於輸入密碼時,該圖形生成模組34係提供游標圖形至顯示介面21上,以追隨該用戶的注視方向移動(步驟S03)。用戶可透過注視方向移動該游標圖形,以選擇該密碼輸入選單上的複數個動態圖形。 When the user inputs the password, the graphic generation module 34 provides the cursor graphic to the display interface 21 to follow the gaze direction of the user (step S03). The user can move the cursor graphic through the gaze direction to select a plurality of dynamic graphics on the password input menu.

於用戶的注視方向停留在動態圖形上時,該密碼確認模組35係記錄該注視方向所點選的動態圖形,以依據所選擇的該動態圖形生成輸入密碼(步驟S04)。於啟動計時的同時將產生一顯示該注視時間的計時圖案,以便用戶確認注視時間。 When the user's gaze direction stays on the dynamic graphic, the password confirmation module 35 records the dynamic graphic selected by the gaze direction to generate an input password according to the selected dynamic graphic (step S04). A timing pattern showing the gaze time is generated at the same time as the start timing, so that the user can confirm the gaze time.

最後,該密碼確認模組35係將該輸入密碼與資料庫36中的用戶密碼進行比對,確認密碼是否相符,當密碼確認相符時,係提供一控制訊號至身分驗證設備A1,以啟動對應的程序(步驟S05)。 Finally, the password confirmation module 35 compares the input password with the user password in the database 36 to confirm whether the passwords match. When the password confirmation matches, a control signal is provided to the identity verification device A1 to initiate the corresponding The program (step S05).

上述的方法步驟可透過電腦可讀取紀錄媒體的方式 實施,所述的電腦可讀取紀錄媒體例如可為唯讀記憶體、快閃記憶體、軟碟、硬碟、光碟、隨身碟、磁帶、可由網路存取之資料庫或熟悉此技藝者可輕易思及具有相同功能之儲存媒介。當電腦載入程式並執行後,可完成如上所述的方法。 The above method steps can be used to read the recording medium through a computer. The computer readable recording medium can be, for example, a read only memory, a flash memory, a floppy disk, a hard disk, a compact disk, a flash drive, a magnetic tape, a network accessible database, or a person familiar with the art. It is easy to think about storage media with the same function. When the computer loads the program and executes it, the method described above can be completed.

除電腦可讀取記錄媒體外,上述的方法步驟亦可作為一種電腦程式產品實施,用以儲存於網路伺服器的硬碟、記憶裝置,例如app store、google play、windows市集、或其他類似之應用程式線上發行平台,可藉由將電腦程式產品上傳至伺服器後供使用者付費下載的方式實施。 In addition to the computer readable recording medium, the above method steps can also be implemented as a computer program product for storing on a network server's hard disk, memory device, such as app store, google play, windows market, or other A similar online application publishing platform can be implemented by uploading a computer program product to a server for downloading by a user.

綜上所述,本發明透過動態圖形輸入密碼,可解決習知眼動技術容易因為眼部移動軌跡遭側錄導致密碼外洩的缺失。此外,本發明透過動態圖案記錄用戶的密碼,可降低用戶的密碼被第三人猜出的可能性。 In summary, the present invention can solve the problem that the conventional eye movement technology is easy to cause the password leakage due to the side movement of the eye movement track by inputting the password through the dynamic graphic. In addition, the present invention records the user's password through the dynamic pattern, thereby reducing the possibility that the user's password is guessed by a third person.

以上已將本發明做一詳細說明,惟以上所述者,僅惟本發明之一較佳實施例而已,當不能以此限定本發明實施之範圍,即凡依本發明申請專利範圍所作之均等變化與修飾,皆應仍屬本發明之專利涵蓋範圍內。 The invention has been described in detail above, but the foregoing is only a preferred embodiment of the invention, and is not intended to limit the scope of the invention, Variations and modifications are still within the scope of the patents of the present invention.

100‧‧‧眼動認證系統 100‧‧‧ eye movement certification system

1A‧‧‧身分驗證設備 1A‧‧‧identity verification equipment

10‧‧‧影像擷取裝置 10‧‧‧Image capture device

20‧‧‧顯示裝置 20‧‧‧ display device

21‧‧‧顯示介面 21‧‧‧Display interface

30‧‧‧控制單元 30‧‧‧Control unit

31‧‧‧眼動分析模組 31‧‧‧ Eye Movement Analysis Module

32‧‧‧計時模組 32‧‧‧Timekeeping Module

33‧‧‧密碼設定模組 33‧‧‧ password setting module

34‧‧‧圖形生成模組 34‧‧‧Graphics generation module

35‧‧‧密碼確認模組 35‧‧‧ Password Confirmation Module

36‧‧‧資料庫 36‧‧‧Database

Claims (14)

一種動態圖形的眼動認證系統,包含有:一影像擷取裝置,用以拍攝用戶的眼部影像,以取得該用戶的注視方向;一顯示裝置,係提供可供該用戶注視的顯示介面;以及一控制單元,係包含有一圖形生成模組,以及一密碼確認模組,該圖形生成模組產生複數個動態圖形於該顯示介面上供該用戶注視,該圖形生成模組係提供規則或不規則的路徑供該動態圖形依據該路徑移動,該密碼確認模組係依據該用戶透過該注視方向所選擇的該動態圖形生成輸入密碼,並將該輸入密碼與資料庫中的用戶密碼進行比對。 A dynamic graphic eye movement authentication system includes: an image capturing device for capturing a user's eye image to obtain a gaze direction of the user; and a display device providing a display interface for the user to look at; And a control unit, comprising a graphic generating module, and a password confirming module, wherein the graphic generating module generates a plurality of dynamic graphics on the display interface for the user to look at, the graphic generating module provides rules or not a path of the rule for the dynamic graphic to move according to the path, the password confirmation module generates an input password according to the dynamic graphic selected by the user through the gaze direction, and compares the input password with a user password in the database. . 如申請專利範圍第1項所述的眼動認證系統,其中,該控制單元包含有一由該影像擷取裝置所取得的該眼部影像判斷該用戶的注視方向的眼動分析模組。 The eye movement authentication system according to claim 1, wherein the control unit comprises an eye movement analysis module for determining the gaze direction of the user by the eye image obtained by the image capturing device. 如申請專利範圍第1項所述的眼動認證系統,其中,該動態圖形可為數字、文字或圖案。 The eye movement authentication system of claim 1, wherein the dynamic graphic can be a number, a text or a pattern. 如申請專利範圍第1項所述的眼動認證系統,其中,該控制單元包含有一密碼設定模組,該密碼設定模組係於該顯示裝置上顯示複數個物件,每一該物件係分別對應於該動態圖形,該用 戶係可經由選擇該複數個物件設定該用戶密碼並將該用戶密碼儲存於該資料庫內。 The eye movement authentication system of claim 1, wherein the control unit comprises a password setting module, wherein the password setting module displays a plurality of objects on the display device, and each of the objects corresponds to For the dynamic graphic, the use The user can set the user password by selecting the plurality of objects and store the user password in the database. 如申請專利範圍第1項所述的眼動認證系統,其中,該控制單元包含有一計時模組,於該用戶的注視方向移動至該動態圖形上時,係啟動計時功能並於注視時間超過預設值時確認輸入被注視的該動態圖形所對應的密碼。 The eye movement authentication system of claim 1, wherein the control unit comprises a timing module, and when the user's gaze direction moves to the dynamic graphic, the timing function is activated and the gaze time exceeds the pre-time. When setting the value, confirm the password corresponding to the dynamic graphic that is input. 如申請專利範圍第5項所述的眼動認證系統,其中,該圖形生成模組係依據該用戶的注視方向於該顯示裝置上顯示一游標圖形,該游標圖形於移動至該動態圖形上時,係啟動該計時模組並產生一顯示該注視時間的計時圖案。 The eye movement authentication system according to claim 5, wherein the graphic generation module displays a cursor graphic on the display device according to the gaze direction of the user, and the cursor graphic is moved to the dynamic graphic. The timing module is activated and a timing pattern showing the gaze time is generated. 如申請專利範圍第5項所述的眼動認證系統,其中,該圖形生成模組係偵測到該用戶的注視方向移動至該動態圖形上時,係停止該動態圖形移動。 The eye movement authentication system according to claim 5, wherein the graphic generation module stops the dynamic graphic movement when detecting that the gaze direction of the user moves to the dynamic graphic. 一種動態圖形的眼動認證方法,包含:於顯示裝置上顯示複數個動態圖形;提供路徑予該動態圖形,以令該動態圖形依照該路徑的方向移動,該動態圖形係依據規則或不規則的路徑移動;提供游標圖形至該顯示裝置上,以追隨用戶的注視方向移動; 記錄該注視方向所點選的該動態圖形,以依據所選擇的該動態圖形生成輸入密碼;以及將該輸入密碼與資料庫中的用戶密碼進行比對,確認該輸入密碼是否與該用戶密碼相符。 An eye movement authentication method for dynamic graphics, comprising: displaying a plurality of dynamic graphics on a display device; providing a path to the dynamic graphics to move the dynamic graphics according to a direction of the path, the dynamic graphics being according to rules or irregularities Path movement; providing a cursor graphic to the display device to follow the user's gaze direction; Recording the dynamic graphic selected by the gaze direction to generate an input password according to the selected dynamic graphic; and comparing the input password with a user password in the database to confirm whether the input password matches the user password . 如申請專利範圍第8項所述的眼動認證方法,其中,該動態圖形可為數字、文字或圖案。 The eye movement authentication method of claim 8, wherein the dynamic graphic can be a number, a text or a pattern. 如申請專利範圍第8項所述的眼動認證方法,其中,於該用戶的注視方向移動至該動態圖形上時係記錄該注視方向的停留時間,並於該停留時間超過預設值時輸入被注視的該動態圖形所對應的密碼。 The eye movement authentication method of claim 8, wherein the staying time of the gaze direction is recorded when the gaze direction of the user moves to the dynamic figure, and is input when the dwell time exceeds a preset value. The password corresponding to the dynamic graphic being watched. 如申請專利範圍第10項所述的眼動認證方法,其中,於啟動計時的同時產生一顯示該停留時間的計時圖案。 The eye movement authentication method according to claim 10, wherein a timing pattern for displaying the stay time is generated while timing is started. 如申請專利範圍第8項所述的眼動認證方法,其中,於偵測到該用戶的注視方向移動至該動態圖形上時,係停止該動態圖形移動。 The eye movement authentication method according to claim 8, wherein the moving of the dynamic figure is stopped when the gaze direction of the user is detected to move to the dynamic graphic. 一種內儲程式的電腦可讀取紀錄媒體,由電腦載入該程式並執行後,可完成如申請專利範圍第8至12項中任一項所述的眼 動認證方法。 A computer-readable recording medium in which a program is loaded by a computer and executed, and the eye as described in any one of claims 8 to 12 can be completed. Dynamic authentication method. 一種內儲眼動認證程式的電腦程式產品,由電腦載入該程式並執行後,可完成如申請專利範圍第8至12項中任一項所述的眼動認證方法。 A computer program product for storing an eye movement authentication program, which is loaded into the program by a computer and executed, and the eye movement authentication method according to any one of claims 8 to 12 can be completed.
TW104140079A 2015-12-01 2015-12-01 Motion picture eye tracking authentication system, methods, computer readable system, and computer program product TWI574171B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
TW104140079A TWI574171B (en) 2015-12-01 2015-12-01 Motion picture eye tracking authentication system, methods, computer readable system, and computer program product
CN201611005364.4A CN107016270A (en) 2015-12-01 2016-11-15 Dynamic graphic eye movement authentication system and method combining face authentication or hand authentication
US15/363,329 US10635795B2 (en) 2015-12-01 2016-11-29 Dynamic graphic eye-movement authentication system and method using face authentication or hand authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW104140079A TWI574171B (en) 2015-12-01 2015-12-01 Motion picture eye tracking authentication system, methods, computer readable system, and computer program product

Publications (2)

Publication Number Publication Date
TWI574171B true TWI574171B (en) 2017-03-11
TW201721488A TW201721488A (en) 2017-06-16

Family

ID=58766081

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104140079A TWI574171B (en) 2015-12-01 2015-12-01 Motion picture eye tracking authentication system, methods, computer readable system, and computer program product

Country Status (1)

Country Link
TW (1) TWI574171B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201317822A (en) * 2011-10-26 2013-05-01 Utechzone Co Ltd Gaze-tracking password input method and device utilizing the same
US20130342672A1 (en) * 2012-06-25 2013-12-26 Amazon Technologies, Inc. Using gaze determination with device input
US20140055591A1 (en) * 2012-08-24 2014-02-27 Sagi Katz Calibration of eye tracking system
TW201420867A (en) * 2012-11-30 2014-06-01 Utechzone Co Ltd Method of entering password through eye-movement, and the safe using the same
CN104156643A (en) * 2014-07-25 2014-11-19 中山大学 Eye sight-based password inputting method and hardware device thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201317822A (en) * 2011-10-26 2013-05-01 Utechzone Co Ltd Gaze-tracking password input method and device utilizing the same
US20130342672A1 (en) * 2012-06-25 2013-12-26 Amazon Technologies, Inc. Using gaze determination with device input
US20140055591A1 (en) * 2012-08-24 2014-02-27 Sagi Katz Calibration of eye tracking system
TW201420867A (en) * 2012-11-30 2014-06-01 Utechzone Co Ltd Method of entering password through eye-movement, and the safe using the same
CN104156643A (en) * 2014-07-25 2014-11-19 中山大学 Eye sight-based password inputting method and hardware device thereof

Also Published As

Publication number Publication date
TW201721488A (en) 2017-06-16

Similar Documents

Publication Publication Date Title
CN105378741B (en) Continuous number content protecting
US11068576B2 (en) Hardening security images
CN104106080B (en) User authentication and user checking system, apparatus and method on the scene based on turing test
US10475032B2 (en) Systems and methods for tokenless authentication of consumers during payment transactions
CN107016270A (en) Dynamic graphic eye movement authentication system and method combining face authentication or hand authentication
US20140013422A1 (en) Continuous Multi-factor Authentication
US9135427B2 (en) Authentication using a subset of a user-known code sequence
US20140096196A1 (en) System and method for enhancing self-service security applications
RU2020101280A (en) COMPUTER IMPLEMENTED METHOD AND COMPUTER SOFTWARE PRODUCT TO CONTROL ACCESS TO TERMINAL DEVICE
US11494574B2 (en) Identity document authentication
WO2015131713A1 (en) Image processing and access method and apparatus
US8719922B2 (en) Sensory association passcode
TWI585607B (en) Eye movement traces authentication and facial recognition system, methods, computer readable system, and computer program product
US10157328B2 (en) Method and device for authentification of a user
TWI628557B (en) Motion picture eye tracking authentication and facial recognition system, methods, computer readable system, and computer program product
TWI574171B (en) Motion picture eye tracking authentication system, methods, computer readable system, and computer program product
US9749690B2 (en) System for collecting metadata of a video data in a video data providing system and method thereof
TW201723913A (en) Motion picture eye tracking authentication and facial recognition system, methods, computer readable system, and computer program product
ES1232408U (en) Non-intrusive child access control through artificial intelligence (Machine-translation by Google Translate, not legally binding)
Mohamed et al. Challenge-response behavioral mobile authentication: A comparative study of graphical patterns and cognitive games
KR20220115452A (en) Liveness detection method based on appearance of mouth when pronouncing, and computing apparatus for performing the same
TW201725530A (en) Eye movement traces authentication and hand recognition system, methods, computer readable system, and computer program product
JP2009042802A (en) Authentication system