TWM415369U - Biologic feature identification system - Google Patents

Biologic feature identification system Download PDF

Info

Publication number
TWM415369U
TWM415369U TW100203713U TW100203713U TWM415369U TW M415369 U TWM415369 U TW M415369U TW 100203713 U TW100203713 U TW 100203713U TW 100203713 U TW100203713 U TW 100203713U TW M415369 U TWM415369 U TW M415369U
Authority
TW
Taiwan
Prior art keywords
identification code
biometric
item
identification
application
Prior art date
Application number
TW100203713U
Other languages
Chinese (zh)
Inventor
zhao-sheng Huang
Original Assignee
Pingtung Christian Hospital
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pingtung Christian Hospital filed Critical Pingtung Christian Hospital
Priority to TW100203713U priority Critical patent/TWM415369U/en
Publication of TWM415369U publication Critical patent/TWM415369U/en

Links

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Description

M415369 五、新型說明: 【新型所屬之技術領域】 本創作係有關於一種結合生物辨識技術產生一 :閱讀的識別碼(字符數字)之方法,特別是—_ ^ 業,與後端雲端運算的應用服務系、統,以用 $ 人以及取得個人之附帶資訊。 立疋杳馮本 【先前技術】 在生物辨識技術上已有若干產品相繼被開 紋辨識系統為例,在制於身份辨識上 3 及=安全、信用卡使用者辨識、咖i等= 必需儲存A量的錢舰以及個資資 其亦心二 考Γ及傳輸資料上的負載, ==路===此因r類型系統 =做尸’其特徵碼或影像資料=外在 =上4=方上^ 特:取 【新型内容】 技 題包含整合生觸驗術轉換為可 如員工資/二☆、可供閱讀並進而取得個人詳細資料, 員資科、個人病歷資料、檢驗報告資料等,並透過雲端 3 M415369 運算,方法’解決時間空間上的個人驗證問題, °同時也提供-麵財法與機制:對資 枓在女全性與個人資料的保密性上做管控。 貝 之技術手段雜合生物轉置,其需 的身份辨識特徵方法與裝置’操作過程將藉由M415369 V. New description: [New technical field] This creation is about a method of combining biometric technology to generate one: reading identification code (character number), especially -_^ industry, and back-end cloud computing Apply the service system, use the $ person and get the personal information. Li Wei Feng Ben [Prior Art] In the biometric technology, several products have been successively identified by the open pattern recognition system, which is based on identity identification 3 and = security, credit card user identification, coffee, etc. = required storage A The amount of money ship and the cost of the money is also the second test and the load on the transmission data, == road === this is due to r type system = do the corpse' its characteristic code or image data = external = upper 4 = square On the special: Take the [new content] The technical problem includes the integration of the biometric test into a staff member / two ☆, available for reading and then obtain personal details, staff, personal medical records, inspection report data, etc. And through the cloud 3 M415369 operation, the method 'solves the personal verification problem in time space, ° also provides - face money method and mechanism: the management of the confidentiality of women's integrity and personal data. The technique of hybridization of the hybrid technology, the method and device for the identification of the required features will be

此三識:存以後若:¾ ’識與,與其錄特徵做對 直接對此其日後可使用之媒細,以供未來 【實施方式】This three-knowledge: If you save: 3⁄4 </ </ br>, and do it with the characteristics of the record, directly for the media that can be used in the future, for the future.

在此必需說明的是以下描述之結構與元件並不包含完整之 結構與轉。本鑛可叫由各軸魏、技術、演 ^則等完成之’在此健及了解賴觸需之基本元件 構、應用服務流程、雲端運算服務單元。以下將根據本作 所附圖示做詳細的說明。必需說明的是圖示是—個極簡 格式而且並非按所有詳細硬體架構所繪製。 本創巧將舉例透過生物辨識技術中的指紋辨識為例,由圖一 中顯示,本系統劃化具有前端週邊設備10、前端顯示介 雲端應用服務運算系統106三個部份,其中第一部份 為前端週邊設備10,主要包括有識別碼讀取器1〇2 (本ϋ 為條碼掃描器)、生物特徵擷取裝置1〇3 (本例中為指紋 ^識^碼輸出印表機104 (本例中為條碼印表機)。而第二部 份為前端顯示介面105,其介面可依各種程序之需求建置於 =同的應用介面上,如智慧型手機、平板式電腦、桌上型電 腦等。第三部份為雲端應用服務運算系統1〇6,該雲端應用 4 M415369 服務運算系統106包含有儲存生物特徵與識別碼之資料庫, 以及一識別碼驗證模組20、識別碼產生模組204、識別碼搜 尋模組203 '生物特徵搜尋模組202,並將視服務量資料量 之需求’配置不同的網路架構、硬體架構。It must be noted that the structures and elements described below do not include the complete structure and function. The mine can be called by the various axes, technology, and performance, and it is here to understand the basic components, application service processes, and cloud computing service units. The following is a detailed description based on the illustrations attached to this document. It must be noted that the illustration is a minimalist format and is not drawn for all detailed hardware architectures. This example will take the example of fingerprint recognition in biometric technology. As shown in Figure 1, the system has three parts: front-end peripheral device 10 and front-end display media application service computing system 106. The first part The front end peripheral device 10 mainly includes an identification code reader 1〇2 (this is a barcode scanner) and a biometric extraction device 1〇3 (in this example, a fingerprint identification code output output printer 104) (In this case, the bar code printer). The second part is the front-end display interface 105. The interface can be placed on the same application interface according to the requirements of various programs, such as smart phones, tablet computers, and tables. The upper part is a cloud application service computing system 1〇6, the cloud application 4 M415369 service computing system 106 includes a database for storing biometrics and identification codes, and an identification code verification module 20, identification The code generation module 204, the identification code search module 203, the biometric search module 202, and the demand for the amount of service data are configured with different network architectures and hardware architectures.

本例中以指紋辨識為例的應用服務流程可如圖二所示,首先 步驟a為使用者需先出示識別碼,若無識別碼或遺失,則透 過指紋擷取裝置取得使用者之指紋,再經由步驟b由雲端應 用服·務運算系統106之生物特徵搜尋模組202具有的演算法 則搜哥其資料,若已有資料,表示曾經分發過識別碼予該使 用者,因此將回傳其識別碼資料,並重新產生其識別碼文 件以供下次運作時識別’接續步驟c。若無識別碼表示此人 尚未建檔’則經由識別碼產生模組204建立一獨立不重複的 識別碼,並且由識別碼文件產生模組206,功能輸出至可存 取之媒介(如紙本、卡片、條碼),最後接續步驟e。In this example, the application service flow using fingerprint identification as an example can be as shown in FIG. 2. First, step a is that the user needs to present the identification code first. If there is no identification code or missing, the fingerprint of the user is obtained through the fingerprint capture device. Then, via the step b, the algorithm of the biometrics search module 202 of the cloud application service computing system 106 searches for the data. If the data is available, it indicates that the identification code has been distributed to the user, so the user will be returned. Identify the code data and regenerate its ID file for identification of the next step c. If no identification code indicates that the person has not yet filed, then an independent non-repeating identification code is established via the identification code generation module 204, and the function is output to the accessible medium (such as a paper) by the identification code file generation module 206. , card, barcode), and finally continue with step e.

若為已有識別碼之使用者,則經由識別碼驗證模組2〇,其中 識別碼驗證模組20具有驗證查核碼(check C0(je)的演算, 計算此組識別碼是否符合規則,進而確認其識別碼之正確 性,若識別碼驗證錯誤或損壞則視為無識別碼重新透過步驟 a加以驗證。反之若驗證通過者,再利用雲端應用服務運 系統106之識別碼搜尋模組203具有的演算法則搜尋其次 料,並回傳其生物特徵,要求使用者透過步驟c,用二 經由生物特徵核對模組205對其身份做丨對丨的核對,w 敗則表示非本人,直接結束流程。若驗證通過^八 面將要求身份資料伺服器取得完整之個人資料,法抱'二 個人資料,表示其為新建立之識別碼,需重新建立 後將資料結果顯示於前端顯示介面,結束服務流程。敢 【圖式簡單說明】 心、 第一圖··本創作實體架構上的概念圖。 5 M415369 第二圖:賴作在運作方法上的流程。 【主要元件符號說明】 10前端週邊設備 103生物特徵擷取裝置 105前端顯示介面 20識別碼驗證模組 203識別碼搜尋模組 205生物特徵核對模組 102識別碼讀取器 104識別碼輪出印表機 106雲端應用月艮務運算系統 202生物特徵搜尋模組 204識別碼產生模組 206識別碼文件產生模組If the user is the existing identification code, the verification module verification module 20 has an authentication code verification module 20 having a verification check code (check C0 (je) calculation, calculating whether the group identification code conforms to the rule, and further Confirming the correctness of the identification code, if the identification code is incorrectly verified or damaged, it is regarded as no identification code and is verified by step a. Otherwise, if the passer is verified, the identification code search module 203 of the cloud application service system 106 is used again. The algorithm searches for the secondary material and returns its biometrics. The user is required to use the biometric verification module 205 to check the identity of the identity through the step c. If the failure is non-self, the process ends directly. If the verification will require the identity data server to obtain the complete personal data, the law will hold the two personal data, indicating that it is the newly created identification code. After re-establishing, the data will be displayed on the front-end display interface and the service will be terminated. Process. Dare [simple description of the schema] Heart, the first diagram · Conceptual diagram on the structure of the creative entity. 5 M415369 The second picture: the operation method [Main component symbol description] 10 front peripheral device 103 biometric capture device 105 front end display interface 20 identification code verification module 203 identification code search module 205 biometric verification module 102 identification code reader 104 identification code wheel Printing machine 106 cloud application monthly computing system 202 biometric search module 204 identification code generating module 206 identification code file generating module

Claims (1)

六、申請專利範圍: 1.一種生物特徵識別系統,包含: 前端週邊設備,係用以擷取獨特之生物特徵,並加以讀 ^輪出識別碼,而該前端週邊設備之魄包財朗碼讀取 斋、生物特徵擷取裝置及識別碼輸出印表機; 雲端應用服矛务運算系統,用以搜尋前端週邊設備輸入之 生物特徵識別碼,供驗算查核該識別碼,包含有儲存生物特 ,與識別碼之資料庫’以及-識別碼驗證模組、識別碼產生 模組、識別碼搜尋模組、生物特徵搜尋模組; 前端顯示介面’係用以將雲端應用服務運算系統所轉化 之獨特不重賴別碼,可依各齡序之需鍵£於不同的應 2.如申請專利綱第i項所述之生物槪識啦統,盆中前 ,週邊設備之生物特徵娜裝置’在#|取時,可擷取2種或 :種之生物特徵’在驗證時適用於—種或多種生物特徵的比 對’適其需的可信度而定。 3. 如申請專職圍帛1項所叙钱韻酬线,呈 端週邊設備之識別碼讀取器可為任何適用於讀取於&amp; 之裝置,以得到媒介上之字符數字。 、 4. 如申請專利範圍第i項所述之生物特徵識齡統,其中識 別碼產生模组’可為任何可產生或錄制於媒介上之裝置,並 她之記憶方式’以供日後該媒介提供識 別碼資訊。 5:如申請專_圍第1項所述之生物特徵識齡統,其中前 端顯示介面’可為任何可視之資料輸出裝置、如螢幕、手 平板電腦#;且対冑雜作t料之歸,射f配有置相 關的軟硬體設備。 祕U 6如申請專利細第1項所述之生物特徵酬系統,其中識Sixth, the scope of application for patents: 1. A biometric identification system, comprising: front-end peripheral equipment, which is used to capture unique biological features, and read and rotate the identification code, and the front-end peripheral equipment Reading fast, biometric capture device and identification code output printer; cloud application service spear computing system for searching the biometric identification code input by the peripheral device for checking and verifying the identification code, including storing biometric , and the identification code database 'and the identification code verification module, the identification code generation module, the identification code search module, the biometric search module; the front display interface' is used to convert the cloud application service computing system Unique does not depend on the code, can be based on the needs of each age of the key to the different should 2. If you apply for the patent described in item i of the project, the biometric characteristics of the peripheral equipment, the device When #| is taken, two or more kinds of biometrics 'applicable to the comparison of one or more biometrics at the time of verification' may depend on the credibility required. 3. If you apply for a full-time coffers, the identification code reader of the peripheral device can be any device suitable for reading on &amp; to obtain the character numbers on the media. 4. If the biometric age system described in item i of the patent application is applied, wherein the identification code generation module 'can be any device that can be generated or recorded on the medium, and her memory mode is for the medium in the future. Provide identification code information. 5: If you apply for the biometric age system described in item 1, the front-end display interface can be any visual data output device, such as a screen, a hand tablet #; , shooting f is equipped with related hardware and software equipment. The secret U 6 is the biometric reward system described in the patent application item 1, 驗雜取得精資料為分屬於不同資 庫群組。 、 7.1申w專郷目第丨項所述之生物雜翻魏 運ΐ系'統必需包含識別碼驗證模組,此識別么 二性f可措由5胃取朗碼之制組合,依照演算法運算其正 匕:明專圍$ 1項所述之生物特徵識別系、統,1中帝 端應用服務運算系統必需包含識 〔、τ : 凑演算法產生出有“或無,、Ϊ2 為唯一性並且與生物特徵資料相互匹配。 請專利5第1項所述之生物特徵識別祕,其中帝 需包含識別碼搜尋演算法則、生。 糾’其演算法則將可包含—對多、或多對多的 M415369 正充修補 7日 /* 月 ? I 介年IThe fine data obtained by the test is divided into different asset groups. 7.1 The application of the VII 郷 郷 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏 魏The calculation of the law is: the biometric system and the system described in the $1 item of the Ming Dynasty, and the application service system of the first-end application must contain the knowledge [, τ: the algorithm is produced with "or no," Ϊ2 Uniqueness and matching with biometric data. Please refer to the biometric identification secret described in Item 1 of Patent 5, in which the emperor needs to include the identification code search algorithm, and the algorithm will be included - more or more Too many M415369 are being repaired for 7 days/* months? I ♦ %♦ % cxloT- SL 寸CH M415369cxloT- SL inch CH M415369 mtmmmMtmmm 1 r •取β 有1 r • Take β _ψ m 1 r_ψ m 1 r 歩Be 206 Ψ 織綱文件產今歩Be 206 Ψ 织纲文件产今 ♦( 結束♦( End
TW100203713U 2011-03-03 2011-03-03 Biologic feature identification system TWM415369U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW100203713U TWM415369U (en) 2011-03-03 2011-03-03 Biologic feature identification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW100203713U TWM415369U (en) 2011-03-03 2011-03-03 Biologic feature identification system

Publications (1)

Publication Number Publication Date
TWM415369U true TWM415369U (en) 2011-11-01

Family

ID=46447741

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100203713U TWM415369U (en) 2011-03-03 2011-03-03 Biologic feature identification system

Country Status (1)

Country Link
TW (1) TWM415369U (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI509420B (en) * 2012-08-31 2015-11-21 蘋果公司 Wireless pairing and communication between devices using biometric data
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
US11012438B2 (en) 2014-09-30 2021-05-18 Apple Inc. Biometric device pairing

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI509420B (en) * 2012-08-31 2015-11-21 蘋果公司 Wireless pairing and communication between devices using biometric data
US10171458B2 (en) 2012-08-31 2019-01-01 Apple Inc. Wireless pairing and communication between devices using biometric data
US11012438B2 (en) 2014-09-30 2021-05-18 Apple Inc. Biometric device pairing

Similar Documents

Publication Publication Date Title
US11663654B2 (en) System and method for processing transaction records for users
CN107888557B (en) Method and system for generating protocol file
US9946865B2 (en) Document authentication based on expected wear
US10320807B2 (en) Systems and methods relating to the authenticity and verification of photographic identity documents
CN107240022B (en) Insurance information processing method, device and system
US20140279516A1 (en) Authenticating a physical device
US11210509B2 (en) Systems and methods for enrollment and identity management using mobile imaging
CN101826151A (en) Method and system for human face comparison identity identification
CN102509238A (en) Bank non-cash business processing method, apparatus and system
US20160196509A1 (en) Ticket authorisation
CN110956166A (en) Bill marking method and device
JP2013025571A (en) Card issue system and card issue method
TWM415369U (en) Biologic feature identification system
US20120317639A1 (en) Biometric data system
AU2016261026B2 (en) Method for checking an identity of a person
US11756147B1 (en) Systems and methods for verifying the authenticity of documents
CN204044887U (en) Self-service card sender control system
JP2008027177A (en) Split information processing apparatus, program and method
CN218446808U (en) Intelligent government affair service terminal
CN110021106B (en) Bill identification method and equipment based on two-dimensional code
TW201237774A (en) Biological feature identification information system
CN104157015A (en) Self-service card dispenser control system
CN117495528A (en) Self-service handling method, device and equipment for bankbook business and storage medium
TWM560659U (en) Facial recognition book borrowing and returning machine
TW201905807A (en) Off-site backup method for processing bills between different financial institutions including the steps of preparing a data file, importing the data file, and reading, comparing and printing magnetic ink characters

Legal Events

Date Code Title Description
MK4K Expiration of patent term of a granted utility model