US20190213313A1 - Personal authentication device, personal authentication method, and recording medium - Google Patents

Personal authentication device, personal authentication method, and recording medium Download PDF

Info

Publication number
US20190213313A1
US20190213313A1 US16/333,776 US201716333776A US2019213313A1 US 20190213313 A1 US20190213313 A1 US 20190213313A1 US 201716333776 A US201716333776 A US 201716333776A US 2019213313 A1 US2019213313 A1 US 2019213313A1
Authority
US
United States
Prior art keywords
user
feature amount
acoustic signal
personal authentication
identified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/333,776
Other languages
English (en)
Inventor
Takafumi Koshinaka
Masahiro Saikou
Takayuki Arakawa
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Assigned to NEC CORPORATION reassignment NEC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ARAKAWA, TAKAYUKI, KOSHINAKA, TAKAFUMI, SAIKOU, MASAHIRO
Publication of US20190213313A1 publication Critical patent/US20190213313A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04SSTEREOPHONIC SYSTEMS 
    • H04S7/00Indicating arrangements; Control arrangements, e.g. balance control
    • H04S7/30Control circuits for electronic adaptation of the sound field
    • H04S7/302Electronic adaptation of stereophonic sound system to listener position or orientation
    • H04S7/303Tracking of listener position or orientation
    • H04S7/304For headphones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Definitions

  • the present invention relates to a personal authentication device for authenticating an individual.
  • PTL 1 discloses a method in which a user is always monitored during log-in by using a biometrics authentication method based on a combination of a fingerprint, a face, a mouse movement.
  • PTL 2 discloses a method in which sound information received and transmitted from/to an auditory organ is subjected to signal processing, the processed information is stored in a storage device as acoustic characteristics, and the acoustic characteristics stored in the storage device and newly inputted acoustic characteristics are collated with each other, thereby determining whether a person to be authenticated is an authentication target person.
  • the present invention aims to provide a personal authentication device capable of simply securing security with little psychological and physical burden of a user to be authenticated.
  • a personal authentication device includes:
  • a transmission means for transmitting a first acoustic signal to a part of a head of a user
  • an observation means for observing a second acoustic signal that is an acoustic signal after the first acoustic signal propagates through the part of the head of the user;
  • a calculation means for calculating acoustic characteristics from the first acoustic signal and the second acoustic signal
  • an extraction means for extracting a feature amount related to the user from the acoustic characteristics
  • a storage control means for registering the feature amount in a storage means as a first feature amount
  • an identification means for identifying the user by collating the first feature amount registered in the storage means with a second feature amount extracted from the extraction means after the first feature amount is registered
  • the transmission means transmits the first acoustic signal every predetermined interval.
  • a personal authentication method includes:
  • the first acoustic signal is transmitted every predetermined interval.
  • a personal authentication program causes a computer to perform:
  • the first acoustic signal is transmitted every predetermined interval.
  • the personal authentication program may be stored in a non-transitory storage medium.
  • FIG. 1 is a block diagram illustrating a configuration example of a personal authentication device according to a first example embodiment of the present invention.
  • FIG. 2 is a configuration diagram illustrating a specific hardware configuration example of a personal authentication device according to a first example embodiment of the present invention.
  • FIG. 3 is a flowchart illustrating an example of an operation of a personal authentication device according to a first example embodiment of the present invention.
  • FIG. 4A is a graph illustrating an example of a transmitted acoustic signal.
  • FIG. 4B is a graph illustrating an example of an observed acoustic signal.
  • FIG. 5 is a graph illustrating an example of an impulse response as acoustic characteristics.
  • FIG. 6 is a block diagram illustrating a configuration example of a personal authentication device according to a second example embodiment of the present invention.
  • FIG. 7 is a diagram illustrating a configuration example of an earphone and a peripheral device thereof according to a second example embodiment of the present invention.
  • FIG. 8 is a flowchart illustrating an example of an operation of a personal authentication device according to a second example embodiment of the present invention.
  • FIG. 9 is a block diagram illustrating a configuration example of a personal authentication device according to a third example embodiment of the present invention.
  • FIG. 10 is a configuration example of an information processing device for embodying each example embodiment according to the present invention.
  • FIG. 1 is a block diagram illustrating a configuration example of personal authentication device 100 according to the first example embodiment.
  • Personal authentication device 100 illustrated in FIG. 1 includes transmission unit 11 , observation unit 12 , calculation unit 13 , extraction unit 14 , storage control unit 15 , identification unit 16 , storage unit 17 , and service control unit 18 .
  • Transmission unit 11 transmits an acoustic signal to a part of a user's head.
  • the part of the head, to which the acoustic signal is transmitted is more specifically an area where a cavity has been formed in the head, and may be at least a part of an area where it is possible to mount or approximate an ornament or a device for producing a sound effect.
  • Observation unit 12 observes an acoustic signal after the acoustic signal transmitted from transmission unit 11 propagates through the part of the user's head.
  • the part of the head serving as the propagation path of the acoustic signal may be more specifically at least a part of a skull, a brain, and a sensory organ constituting the head, and a cavity among them.
  • Calculation unit 13 calculates acoustic characteristics of the acoustic signal propagating through the part of the user's head on the basis of the acoustic signal transmitted from transmission unit 11 and the acoustic signal observed by observation unit 12 .
  • Extraction unit 14 extracts a feature amount related to a user to be authenticated (an authentication target user) from the calculated acoustic characteristics.
  • the extraction of the feature amount may be performed by a predetermined arithmetic operation.
  • Storage control unit 15 stores the feature amount obtained by extraction unit 14 in storage unit 17 at the time of registration of the authentication target user that is performed whenever a service is started (hereinafter, this may be described as first registration). Moreover, when each service is stopped, storage control unit 15 deletes the feature amount of the authentication target user from storage unit 17 . That is, the feature amount serving as a password is stored and deleted for each service even in the case of the same user. As described above, a so-called one-time password method, in which a password is changed in a short period of time, is employed. Accordingly, it is not necessary to store a feature amount in storage unit 17 in advance. Moreover, a feature amount is stored in storage unit 17 whenever a service is provided, so that it is possible to secure high security.
  • Storage unit 17 stores the feature amount related to the authentication target user at the time of the first registration of the user.
  • a user whose feature amount is stored in storage unit 17 , may be called a registered user.
  • Identification unit 16 collates the feature amount obtained by extraction unit 14 with the feature amount stored in storage unit 17 at the time of the first registration, and determines whether these feature amounts coincide with each other (the user is identical).
  • Service control unit 18 controls the service provision. For example, service control unit 18 controls a service to be provided when the determination result of identification unit 16 indicates the same user, and controls the provision of the service to be stopped when the determination result does not indicate the same user. It should be noted that providing the service, for example, indicates starting application software for providing the service or maintaining a startup state of the application software and stopping the provision of the service indicates ending the application software.
  • service control unit 18 receives permission, which indicates that a user is a legitimate user who can receive a service, from such as a service administrator before and after a feature amount is stored in storage unit 17 at the time of the first registration.
  • the service administrator inputs an instruction for permitting first registration to information processing device 1 to be described later, hands over earphone 4 to be described later to the user, and prompts the user to perform the first registration.
  • the action of the service administrator may be mounted in service control unit 18 as a software program.
  • the administrator prompts input of a user via an input device such as a touch panel provided to or connected to the information processing device 1 .
  • the input for permitting the first registration by the service administrator may be performed by installing a physical switch at earphone 4 to be described later and mediating the switch.
  • the service in the present example embodiment is a service that does not need to identify user's personal information (such as a name), but should prohibit the service from being used by others or a service intended to detect the absence of a user.
  • the service includes a voice guidance service to be provided toward a specific person who wears earphone 4 in a specific place such as a department store, a museum, a conference with interpretation.
  • the service also includes a movie or music appreciation service provided at fixed seats of the Shinkansen or airplanes, and a movie or music appreciation service distributed to an individual via a smart phone. It should be noted that design can also be changed for identifying a user.
  • FIG. 2 is a configuration diagram illustrating a specific hardware configuration example for implementing personal authentication device 100 of the present example embodiment illustrated in FIG. 1 .
  • Personal authentication device 100 includes information processing device 1 , sound processor 2 , microphone amplifier 3 , earphone 4 , and microphone 5 .
  • information processing device 1 is a smart phone, a tablet terminal, or a personal computer.
  • Reference numeral 6 denotes a user to be recognized.
  • Earphone 4 Sound transmitted from information processing device 1 is subjected to D/A (digital/analog) conversion in sound processor 2 and is delivered to earphone 4 .
  • Earphone 4 includes microphone 5 .
  • Earphone 4 is mounted on or inserted into a user's ear, sound produced by microphone 5 is echoed in the ear, and earphone 4 collects the echo sound.
  • the collected echo sound is amplified by microphone amplifier 3 , is subjected to A/D (analog/digital) conversion in sound processor 2 , and is transmitted to information processing device 1 .
  • earphone 4 is an example of transmission unit 11 .
  • microphone 5 , sound processor 2 , and microphone amplifier 3 are an example of observation unit 12 .
  • FIG. 2 it is desired that microphone 5 and earphone 4 are integrated such that their relative positional relation does not change. However, when the relative positional relation therebetween does not change significantly, the present invention is not limited thereto.
  • a microphone-integrated earphone in which they are inserted into the entrance of an ear canal, is used; however, as a practical example of both, a microphone may be set on a headphone that covers the auricle.
  • a microphone may be installed in a handset part of a telephone.
  • an acoustic signal transmitted by an earphone installed at the entrance of the ear canal of the left ear may be observed with a microphone installed at the entrance of the ear canal of the right ear, or vice versa.
  • the extraction of the feature amount may be performed from both ears or from the right or left ear only.
  • a user is required to wear earphone 4 at all times.
  • a user experiences pain or a sense of discomfort in the ear.
  • the user may appropriately change an ear with earphone 4 to the other ear.
  • a first registration operation to be described later is necessary again.
  • calculation unit 13 , extraction unit 14 , identification unit 16 , and service control unit 18 are respectively implemented by a central processing unit (CPU) and a memory operating according to a program in information processing device 1 .
  • storage unit 17 is implemented by a storage medium such as a hard disk in information processing device 1 . The same function may also be performed by mounting a miniaturized information processing device 1 in earphone 4 .
  • a service administrator inputs a keyword that permits first registration from a switch or a keyboard of information processing device 1 while facing a user, and prompts the user to register for the first time.
  • the first registration is performed as follows, and subsequently, personal authentication device 100 performs a personal authentication operation as follows.
  • transmission unit 11 transmits an acoustic signal toward a part of a head of the user to be authenticated.
  • earphone 4 transmits an acoustic signal toward an ear canal from the entrance of the ear canal.
  • a method using, such as, an M-sequence signal (maximal length sequence), a time stretched pulse (TSP) signal a widely used for measuring an impulse response is considered.
  • FIG. 4A is a graph illustrating an example of the acoustic signal transmitted by transmission unit 11 .
  • a horizontal axis denotes time t and a vertical axis denotes a signal value x(t) of the acoustic signal transmitted at time t.
  • the acoustic signal transmitted by transmission unit 11 may be called a transmitted acoustic signal.
  • step S 120 observation unit 12 observes an acoustic signal after the acoustic signal transmitted from transmission unit 11 in step S 110 propagates through the part of the user's head.
  • microphone 5 detects the acoustic signal propagated from earphone 4 .
  • the detected acoustic signal is amplified by microphone amplifier 3 , is subjected to A/D conversion in sound processor 2 , and is transmitted to information processing device 1 .
  • FIG. 4B is a graph illustrating an example of the acoustic signal observed by observation unit 12 .
  • a horizontal axis denotes time t and a vertical axis denotes a signal value y(t) of the acoustic signal observed at time t.
  • the acoustic signal observed by observation unit 12 may be called an observed acoustic signal.
  • step S 130 calculation unit 13 calculates acoustic characteristics of the part of the user's head from a change in the transmitted acoustic signal and the observed acoustic signal.
  • the acoustic characteristics include, such as, an impulse response, a transfer function obtained by performing Fourier transform or Laplace transform on the impulse response.
  • the acoustic characteristics for example, include information regarding how the acoustic signal is reflected and/or attenuated in a living body. For example, when earphone 4 and microphone 5 are installed at the entrance of an ear canal and acoustic characteristics that reflect in the ear canal are calculated by calculation unit 13 , an ear canal impulse response or an ear canal transfer function may be used as the acoustic characteristics.
  • FIG. 5 is a graph illustrating an example of the impulse response as the acoustic characteristics calculated by calculation unit 13 .
  • a horizontal axis denotes time t and a vertical axis denotes a value g(t) of an impulse response of an acoustic signal observed at time t.
  • Equation (2) f denotes a frequency band.
  • G denotes a transfer function.
  • extraction unit 14 extracts a feature amount from the acoustic characteristics calculated by calculation unit 13 .
  • the feature amount the impulse response or the transfer function may be used as is. That is, extraction unit 14 uses values of each time of the impulse response as the acoustic characteristics or values of each frequency of the transfer function as the feature amount. Furthermore, it is considered to use a feature amount obtained by performing main component analysis and dimensional compression on the impulse response or the transfer function as the acoustic characteristics, or to use mel-frequency cepstrum coefficients (mfcc) disclosed in NPL 1 as a feature amount.
  • mfcc mel-frequency cepstrum coefficients
  • identification unit 16 determines whether the extraction of a feature amount this time is the first extraction for a user.
  • identification unit 16 includes a counter memory for counting the number of extractions or searches whether data of a feature amount exists in storage unit 17 , thereby performing the above determination.
  • the procedure proceeds to step S 160 , and when it is not determined as the first registration (the second time or more), the procedure proceeds to step S 180 .
  • storage control unit 15 stores the feature amount extracted in extraction unit 14 in storage unit 17 in step S 160 .
  • service control unit 18 starts an application program for providing a service.
  • identification unit 16 collates the feature amount obtained by extraction unit 14 with the feature amount of a registered user stored in storage unit 17 in step S 180 .
  • step S 190 when the feature amounts coincide with each other as a collation result and it is determined that a user to be authenticated corresponds to a registered user, the procedure proceeds to step S 200 .
  • step S 210 When the feature amounts do not coincide with each other as the collation result and it is determined that the user to be authenticated does not correspond to the registered user, the procedure proceeds to step S 210 . This determination corresponds to one-to-one authentication.
  • a registered user for which collation is to be performed, may be designated in advance with a user identification (ID).
  • ID user identification
  • identification unit 16 may calculate a distance between feature amounts, determine that they are the same person when the distance is smaller than a threshold value, and determine that they are different persons when the distance is larger than the threshold value.
  • a distance measure such as the Euclid distance or a cosine distance is considered. However, other distances may be used.
  • storage unit 17 may store a statistical model instead of the feature amount.
  • the statistical model may be a mean value and a variance value obtained by acquiring a feature amount multiple times for one person, or a relational expression calculated using these values.
  • GMM Gaussian mixture model
  • SVM support vector machine
  • a model using a neutral network as disclosed in PTL 1.
  • step S 200 identification unit 16 waits for the passage of a predetermined time (for example, one second) and returns procedure to step S 110 .
  • a predetermined time for example, one second
  • step S 210 service control unit 18 , for example, ends an application program providing a service such that the service is not provided to a user who is not a registered user.
  • storage control unit 15 may allow storage unit 17 to store a feature amount of an unauthorized user who is not a registered user.
  • service control unit 18 may end an application program for a service according to a request from a registered user. Furthermore, when a registered user detaches earphone 4 from his/her ear and thus extraction unit 14 is not able to completely acquire a feature amount (echo sound), service control unit 18 may end the application program for a service. In such a case, identification unit 16 may not immediately but after several times of collation, notify service control unit 18 of a collation result and service stop, after it is found that some reason prevent identification unit 16 from acquiring a feature amount, after several tries.
  • service control unit 18 instructs storage control unit 15 to erase data of the feature amount of the registered user in storage unit 17 .
  • Storage control unit 15 erase the data of the feature amount of the registered user when the application program is ended.
  • a personal authentication device capable of simply securing security with little psychological and physical burden of a user to be authenticated.
  • personal authentication is performed using a characteristic in which acoustic characteristics of an acoustic signal propagating through a part of a user's head are different for each individual. Since the acoustic characteristics propagating through the part of the user's head are internal characteristics of a living body differently from characteristics observable from an exterior such as a face and a fingerprint, the risk of leakage is low and theft is difficult.
  • the acoustic characteristics can be acquired in a short period, such as about one second, and it is possible to keep authenticating a user at all times while a service is being provided. Therefore, as collated with a case where authentication is performed once at the beginning or immediately before receiving any service, when there is an illegal act such as alternation (impersonation) to another person after the authentication, it is possible to detect the illegal act.
  • personal authentication device 100 is available at all times according to a user's request; however, depending on the content of a service to be provided, an available time (for example, up to 2 hours) or a time zone (for example, between 12:00 to 17:00) of the service may be specified even in the case of the same user.
  • an available time for example, up to 2 hours
  • a time zone for example, between 12:00 to 17:00
  • personal authentication device 200 that authenticates a user when an available time is specified.
  • FIG. 6 is a block diagram illustrating a configuration example of personal authentication device 200 according to the second example embodiment.
  • Personal authentication device 200 includes transmission unit 11 , observation unit 12 , calculation unit 13 , extraction unit 14 , storage control unit 15 , identification unit 16 , storage unit 17 , timer control unit 21 , lamp control unit 22 , and service control unit 28 .
  • Timer control unit 21 controls a timer preset by a service administrator. Specifically, when a time or a time zone preset by the service administrator is passed, timer control unit 21 notifies lamp control unit 22 to change a lamp color. In such a case, timer control unit 21 may notify service control unit 28 to stop the providing service.
  • Lamp control unit 22 controls a color, flickering of a lamp according to the notification from timer control unit 21 .
  • a lamp 7 is installed at a position easily seen from the outside, for example, on the surface of earphone 4 .
  • Lamp control unit 22 changes the color of lamp 7 according to a service providing state or a user authentication state. For example, the color of lamp 7 is yellow before first authentication, is green after the first authentication and normal operation, is red in the case of overtime use (time-over) of a registered user, is red flickering when it is determined that it is not used by a registered user.
  • Steps S 110 to S 180 are the same as those of the operation of the first example embodiment (see FIG. 3 ).
  • step S 190 when it is determined that a user to be authenticated corresponds to a registered user as the collation result, the procedure proceeds to step S 191 .
  • step S 193 lamp control unit 22 changes the color of lamp 7 being currently displayed (for example, it blinks in red).
  • step S 191 timer control unit 21 determines whether a current time exceeds a time (a service time) preset by a service administrator. When the current time is within the service time, the procedure proceeds to step S 200 , and when the current time is out of the service time, the procedure proceeds to step S 192 .
  • step S 192 lamp control unit 22 changes the color of lamp 7 being currently displayed (for example, it blinks in red). Timer control unit 21 notifies lamp control unit 22 such that the lamp color is changed. In such a case, timer control unit 21 may notify service control unit 28 such that a service is stopped.
  • Steps S 200 and S 210 are the same as those of the operation of the first example embodiment (see FIG. 3 ).
  • the second example embodiment of the present invention it is possible to provide a personal authentication device with little psychological and physical burden of a user to be authenticated and with high security performance.
  • the color of the lamp is changed.
  • personal authentication device 200 may stop providing the service. In this way, a service administrator can more accurately manage personal authentication device 200 .
  • a sound buzzer may also be used.
  • a place of use by using such as a beacon system when the user is indoors or by using such as a global positioning system (GPS) system when the user is outdoors.
  • GPS global positioning system
  • Personal authentication device 300 includes transmission unit 31 , observation unit 32 , calculation unit 33 , extraction unit 34 , storage control unit 35 , identification unit 36 , and storage unit 37 as illustrated in FIG. 9 .
  • Transmission unit 31 transmits a first acoustic signal to a part of a user's head.
  • Observation unit 32 observes a second acoustic signal that is an acoustic signal after the first acoustic signal propagates through the part of the user's head.
  • Calculation unit 33 calculates acoustic characteristics from the first acoustic signal and the second acoustic signal.
  • Extraction unit 34 extracts a feature amount related to a user from the acoustic characteristics.
  • Storage control unit 35 registers the feature amount in the storage unit as a first feature amount.
  • Identification unit 36 identifies the user by collating the first feature amount acquired from the storage unit with a second feature amount acquired after the extraction of the first feature amount from the extraction unit.
  • Storage unit 37 stores the first feature amount. It should be noted that when identification unit 36 identifies the user as being identical, transmission unit 31 transmits the first acoustic signal every predetermined interval.
  • identification unit 36 identifies a user by collating the first feature amount registered in the storage unit for the first time with the second feature amount acquired after the first registration and transmission unit 31 transmits the first acoustic signal every predetermined interval when identification unit 36 identifies the user as being identical. In this way, a user simply wears an earphone, so that it is possible to perform personal authentication with high security performance at all times.
  • respective elements of respective personal authentication devices illustrated in FIG. 1 , FIG. 6 , and FIG. 9 illustrate blocks of a functional unit. Some or all of respective elements of the personal authentication devices, for example, are realized using an arbitrary combination of information processing device 1 as illustrated in FIG. 10 and a program.
  • Information processing device 1 includes the following elements as an example.
  • Respective elements of the personal authentication device in each example embodiment of the present invention are implemented when CPU 501 acquires and executes program 504 for performing functions of the elements.
  • Program 504 for performing the functions of the elements of the personal authentication device for example, is stored in storage device 505 or RAM 503 in advance and is read by CPU 501 when necessary. It should be noted that program 504 may be supplied to CPU 501 via communication network 509 , or drive device 507 may read program 504 stored in recording medium 506 in advance and supply CPU 501 with read program 504 .
  • the personal authentication device may be implemented by an arbitrary combination of different information processing devices and programs for each element.
  • a plurality of elements included in the personal authentication device may be implemented by an arbitrary combination of one information processing device 1 and a program.
  • respective elements of respective personal authentication devices are implemented by other general-purpose or dedicated circuits, processors or a combination thereof. These may also be configured by a single chip, or by a plurality of chips connected via a bus.
  • the plurality of information processing devices, circuits may be arranged in a concentrated manner or arranged in a distributed manner.
  • the information processing devices, circuits may be implemented as a form in which a client and server system, a cloud computing system are connected to one another via a communication network.
  • a personal authentication device comprising:
  • a transmission means for transmitting a first acoustic signal to a part of a head of a user
  • an observation means for observing a second acoustic signal that is an acoustic signal after the first acoustic signal propagates through the part of the head of the user;
  • a calculation means for calculating acoustic characteristics from the first acoustic signal and the second acoustic signal
  • an extraction means for extracting a feature amount related to the user from the acoustic characteristics
  • a storage control means for registering the feature amount in a storage means as a first feature amount
  • an identification means for identifying the user by collating the first feature amount registered in the storage means with a second feature amount extracted from the extraction means after the first feature amount is registered
  • the transmission means transmits the first acoustic signal every predetermined interval.
  • the personal authentication device according to Supplementary note 1, further comprising:
  • a service control means for providing a service to the user when the identification means identifies the user as being identical.
  • the personal authentication device according to any one of Supplementary notes 1 to 3, further comprising:
  • a light emitting means for emitting light in a color different from a color when the user is identified as being identical in a case where the identification means is not able to identify the user as being identical.
  • the personal authentication device according to any one of Supplementary notes 1 to 4, further comprising:
  • a timer means for detecting whether a specified time has passed
  • the service control means stops providing the service to the user.
  • the personal authentication device according to any one of Supplementary notes 1 to 5, wherein, when the timer means detects that the specified time has passed, the light emitting means emits light in a color different from a color when the timer means detects that the specified time has not passed.
  • a personal authentication method comprising:
  • the first acoustic signal is transmitted every predetermined interval.
  • a light emitting means emitting, by a light emitting means, light in a color different from a color when the user is identified as being identical in a case where it is not possible to identify the user as being identical.
  • the light emitting means emits light in a color different from a color when the specified time has not passed.
  • the first acoustic signal is transmitted every predetermined interval.
  • a light emitting means emitting, by a light emitting means, light in a color different from a color when the user is identified as being identical in a case where it is not possible to identify the user as being identical.
  • the light emitting means when it is detected that the specified time has passed, the light emitting means emits light in a color different from a color when the specified time has not passed.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Biophysics (AREA)
  • Pathology (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Medical Informatics (AREA)
  • Molecular Biology (AREA)
  • Surgery (AREA)
  • Animal Behavior & Ethology (AREA)
  • Public Health (AREA)
  • Veterinary Medicine (AREA)
  • Acoustics & Sound (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
US16/333,776 2016-09-16 2017-09-11 Personal authentication device, personal authentication method, and recording medium Abandoned US20190213313A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2016-181897 2016-09-16
JP2016181897 2016-09-16
PCT/JP2017/032682 WO2018051948A1 (fr) 2016-09-16 2017-09-11 Dispositif d'authentification personnelle, procédé d'authentification personnelle et support d'enregistrement

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2017/032682 A-371-Of-International WO2018051948A1 (fr) 2016-09-16 2017-09-11 Dispositif d'authentification personnelle, procédé d'authentification personnelle et support d'enregistrement

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/887,338 Continuation US20220382846A1 (en) 2016-09-16 2022-08-12 Personal authentication device, personal authentication method, and recording medium

Publications (1)

Publication Number Publication Date
US20190213313A1 true US20190213313A1 (en) 2019-07-11

Family

ID=61619133

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/333,776 Abandoned US20190213313A1 (en) 2016-09-16 2017-09-11 Personal authentication device, personal authentication method, and recording medium
US17/887,338 Abandoned US20220382846A1 (en) 2016-09-16 2022-08-12 Personal authentication device, personal authentication method, and recording medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/887,338 Abandoned US20220382846A1 (en) 2016-09-16 2022-08-12 Personal authentication device, personal authentication method, and recording medium

Country Status (4)

Country Link
US (2) US20190213313A1 (fr)
EP (1) EP3513723B1 (fr)
JP (3) JP6900955B2 (fr)
WO (1) WO2018051948A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190230426A1 (en) * 2018-01-22 2019-07-25 Samsung Electronics Co., Ltd. Electronic device for authenticating user by using audio signal and method thereof
WO2021021643A1 (fr) * 2019-07-30 2021-02-04 Facebook Technologies, Llc Identification du porteur basée sur des fonctions de transfert acoustiques personnalisées
US11494473B2 (en) * 2017-05-19 2022-11-08 Plantronics, Inc. Headset for acoustic authentication of a user
US11734399B2 (en) * 2016-09-16 2023-08-22 Nec Corporation Acoustic personal authentication device, personal authentication method, and recording medium

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201801526D0 (en) 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Methods, apparatus and systems for authentication
GB201801532D0 (en) * 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Methods, apparatus and systems for audio playback
US11735189B2 (en) 2018-01-23 2023-08-22 Cirrus Logic, Inc. Speaker identification
US10915614B2 (en) 2018-08-31 2021-02-09 Cirrus Logic, Inc. Biometric authentication
JP7347540B2 (ja) * 2019-12-26 2023-09-20 日本電気株式会社 耳音響認証装置、耳音響認証方法、及びプログラム
JP2023058251A (ja) 2021-10-13 2023-04-25 株式会社前川製作所 食品切除装置、及び、食品切除システム

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002143130A (ja) 2000-11-08 2002-05-21 Matsushita Electric Ind Co Ltd 個人認証方法、および個人認証装置、およびこの装置を搭載した情報通信装置、および個人認証システム
JP2004013831A (ja) 2002-06-11 2004-01-15 Canon Inc 本人認証システム、本人認証装置及び本人認証方法
JP2004065363A (ja) * 2002-08-02 2004-03-04 Sony Corp 個人認証装置と個人認証方法、及び信号伝送装置
JP2006119811A (ja) * 2004-10-20 2006-05-11 Seiko Epson Corp Icカード
WO2007034371A2 (fr) * 2005-09-22 2007-03-29 Koninklijke Philips Electronics N.V. Procede et appareil de caracterisation acoustique d'une oreille externe
JP2008210235A (ja) * 2007-02-27 2008-09-11 Sony Corp 電子機器、および情報処理方法
WO2009016846A1 (fr) * 2007-08-02 2009-02-05 Panasonic Corporation Dispositif d'authentification par l'iris et système d'authentification par l'iris
JP2009093449A (ja) * 2007-10-10 2009-04-30 Sony Corp 記録メディア、データ使用制限方法、およびプログラム
JP5141696B2 (ja) * 2008-02-22 2013-02-13 日本電気株式会社 生体認証装置、生体認証方法及び生体認証用プログラム
CN101615229A (zh) * 2008-06-23 2009-12-30 株式会社东芝 信息处理装置以及指示控制方法
US9071243B2 (en) 2011-06-30 2015-06-30 Silicon Image, Inc. Single ended configurable multi-mode driver
US9277334B1 (en) * 2012-03-21 2016-03-01 Google Inc. Wearable computing device authentication using bone conduction
JP5633020B2 (ja) * 2012-04-12 2014-12-03 Nl技研株式会社 個人認証兼健康管理システム
WO2014021602A2 (fr) * 2012-07-31 2014-02-06 인텔렉추얼디스커버리 주식회사 Dispositif électronique portable et procédé de commande associé
EP3975014A1 (fr) * 2013-03-15 2022-03-30 INTEL Corporation Technologies de stockage et d'utilisation sécurisés d'informations d'authentification biométriques
JP6218081B2 (ja) * 2013-12-20 2017-10-25 一徳 田野 購買決済システム
US9558523B1 (en) * 2016-03-23 2017-01-31 Global Tel* Link Corp. Secure nonscheduled video visitation system
CA3025726A1 (fr) * 2016-05-27 2017-11-30 Bugatone Ltd. Determination de la presence d'un ecouteur dans l'oreille d'un utilisateur

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11734399B2 (en) * 2016-09-16 2023-08-22 Nec Corporation Acoustic personal authentication device, personal authentication method, and recording medium
US11494473B2 (en) * 2017-05-19 2022-11-08 Plantronics, Inc. Headset for acoustic authentication of a user
US20190230426A1 (en) * 2018-01-22 2019-07-25 Samsung Electronics Co., Ltd. Electronic device for authenticating user by using audio signal and method thereof
US11159868B2 (en) * 2018-01-22 2021-10-26 Samsung Electronics Co., Ltd Electronic device for authenticating user by using audio signal and method thereof
WO2021021643A1 (fr) * 2019-07-30 2021-02-04 Facebook Technologies, Llc Identification du porteur basée sur des fonctions de transfert acoustiques personnalisées
CN114208208A (zh) * 2019-07-30 2022-03-18 脸谱科技有限责任公司 基于个性化声传递函数的穿戴者识别
US11526589B2 (en) 2019-07-30 2022-12-13 Meta Platforms Technologies, Llc Wearer identification based on personalized acoustic transfer functions

Also Published As

Publication number Publication date
WO2018051948A1 (fr) 2018-03-22
EP3513723A4 (fr) 2019-09-11
EP3513723A1 (fr) 2019-07-24
JP2021168152A (ja) 2021-10-21
US20220382846A1 (en) 2022-12-01
JP2023052612A (ja) 2023-04-11
EP3513723B1 (fr) 2022-12-21
JPWO2018051948A1 (ja) 2019-08-29
JP6900955B2 (ja) 2021-07-14

Similar Documents

Publication Publication Date Title
US20220382846A1 (en) Personal authentication device, personal authentication method, and recording medium
US10867019B2 (en) Personal authentication device, personal authentication method, and personal authentication program using acoustic signal propagation
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
US20230409688A1 (en) Acoustic personal authentication device, personal authentication method, and recording medium
US9378353B2 (en) Methods and systems for determining a user identity by analysis of reflected radio frequency signals received by an antenna array
US20230143028A1 (en) Personal authentication device, personal authentication method, and recording medium
US20150242605A1 (en) Continuous authentication with a mobile device
US11244036B2 (en) Authentication system and authentication device
US20210201918A1 (en) Biometric authentication device, biometric authentication method, and recording medium
KR101219957B1 (ko) 바이오메트릭스를 이용한 사용자 인증 방법, 장치 및 시스템, 이를 위한 기록 매체
US20240232311A1 (en) Personal authentication device based on echo sounds, personal authentication method, and recording medium
JP7435632B2 (ja) 認証装置、認証方法及び認証装置用プログラム
KR20190026328A (ko) 웨어러블 단말과 인증토큰 발급용 단말을 이용한 사용자 인증 방법 및 시스템
JP2001216269A (ja) 利用者認証装置
CN208939994U (zh) 用于远程身份认证的移动装置
JPWO2020079766A1 (ja) 生体情報装置、分散型台帳本人確認システム、及びプログラム

Legal Events

Date Code Title Description
AS Assignment

Owner name: NEC CORPORATION, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KOSHINAKA, TAKAFUMI;SAIKOU, MASAHIRO;ARAKAWA, TAKAYUKI;REEL/FRAME:048613/0133

Effective date: 20190225

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE AFTER FINAL ACTION FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION