WO2006066376A2 - Authentication system based on multimodal biometrics - Google Patents

Authentication system based on multimodal biometrics Download PDF

Info

Publication number
WO2006066376A2
WO2006066376A2 PCT/BR2005/000257 BR2005000257W WO2006066376A2 WO 2006066376 A2 WO2006066376 A2 WO 2006066376A2 BR 2005000257 W BR2005000257 W BR 2005000257W WO 2006066376 A2 WO2006066376 A2 WO 2006066376A2
Authority
WO
WIPO (PCT)
Prior art keywords
biometrical
features
biometrical features
database
handwriting
Prior art date
Application number
PCT/BR2005/000257
Other languages
French (fr)
Other versions
WO2006066376A3 (en
Inventor
Fabio Benevenuti
Original Assignee
Genius - Instituto De Tecnologia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Genius - Instituto De Tecnologia filed Critical Genius - Instituto De Tecnologia
Publication of WO2006066376A2 publication Critical patent/WO2006066376A2/en
Publication of WO2006066376A3 publication Critical patent/WO2006066376A3/en

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • G10L17/10Multimodal systems, i.e. based on the integration of multiple recognition engines or fusion of expert systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/254Fusion techniques of classification results, e.g. of results related to same input data
    • G06F18/256Fusion techniques of classification results, e.g. of results related to same input data of results relating to different input data, e.g. multimodal recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Definitions

  • the invention refers to a distributed authentication system using temporal synchronism and automatic adaptation of biometrical features.
  • the invention is applied in electronic systems equipped with the function of physical access controlling, information access controlling, and/or services access controlling.
  • the present invention consists of a biometrics system based not only in the cross-verification of different biometrical features, but also in its temporal synchronism to proceed with the authentication of the user in systems that requires some type of access control.
  • the distributed authentication system allows the authentication of the user in a noninvasive manner and in some cases without interaction.
  • the system of the invention since the system of the invention is provided with automatic adaptation, the system allows the automatic update of isolated changes of the biometrical features, if other features are sufficient to authenticate the user.
  • the first methods and devices used for authentication were based on physical solutions, like keys or documents, or based on solution knowledge, like passwords or personal information. These methods and devices are until today applied but on the other hand they are technically overshot.
  • Biometrics as this use of biometrical features is called, presents two main advantages when compared with the other authentication methods: the control parameters are intrinsic to the individual, thus being impossible that the individual lose them somewhere, and the fact that each individual is unique, thus making difficult the fraud based on someone's biometrical features.
  • biometrical information in cards, as disclosed in publications WO 2004/025545, WO 2003/040996, and WO 2000/00923.
  • biometrics consist of the following facts: they are, in general, invasive, i.e. they need physical contact; they are, in general, interactive, i.e. user needs to undergo an authentication process; they are also susceptible to frauds; and they are not adaptive so they might not work well when little natural variations in controlled biometrical features occur.
  • Multimodal biometrics consists of the simultaneous use of several biometrical different features, aiming to diminish the susceptibly to frauds. Even thought, the cross confirmation of these different features makes the fraud difficult, but not impossible.
  • a multimodal authentication system based on recognizing face and recognizing speech, for example, might be fraud with the use of a picture and a record.
  • biometrical features such as facial image, fingerprints, DNA sequencing, signature, dental arch, print of the palm of the hand, retina, iris, facial shape, hand shape, finger shape, handwriting and typing dynamics, arrangement of blood vessels
  • a new, non-invasive, adaptive, and less susceptible to frauds authentication system was created.
  • a multimodal biometrics method is based on the integration of the authentication results of the different biometrical features, and based on validating theses features through the verification of the temporal synchronism between diverse features.
  • recognizing face and voice can be validated through the verification of the temporal synchronism between theses features. This is possible using lip reading, for example.
  • the present invention also employs a method of multimodal biometrics with automatic adaptation of the biometrical features that allows the automatic detection adaptation of the system to isolated variations of the biometrical features, such as hoarseness, when one of the biometrical features is the voice, or a change in the haircut, when one of the biometrical features is the face, for example.
  • the present invention also foresees a distributed authentication system that diminishes the invasiveness of the authentication system.
  • FIG. 1 is a schematic block diagram that illustrates the functioning of the authentication system according to the invention. DESCRIPTION OF PARTICULAR EMBODIMENTS
  • Figure 1 shows an example of the system based on two biometrical features, wherein the use of more than one feature is carried out.
  • the different biometrical sensors (1 ) and (2) used in the system are distributed in the environment according to a criteria that depends on the nature of the biometrical features measured. Data raised by sensors (1 ), (2) are subjected to a temporal synchronism sensor (3) appropriated to the measurement, to minimize the possibility of fraud.
  • the information captured by the three sensors (1), (2), and (3) undergoes then through a decision device (4), responsible for the user's authentication through a consultation to a database (5) with the object to eliminate the invasiveness of the system.
  • the result of the decision device (4) is used by the access control device (6) that allows or not the physical access to the information and/or to services.
  • biometrical features can be validated due to their temporal synchronism, thus making the authentication more solid, more trustworthy, and less susceptible to frauds.
  • the present invention can provide greater comfort, once the biometrical reference information are stored in a database, thus not being necessary the user to carry any type of device or card and eliminating the invasiveness of the system.
  • the system according to the present invention reduces the susceptibility to failures, once the system adapts the database when it detects a natural variation of any biometrical feature, such as hoarseness, a change in the haircut or other natural variation of the biometrical features due to age, for example.
  • the set of biometrical features to be used can be chosen due to the nature of the environment at which the system is used, making it more adapted to every situation of different use. In every case, only one biometrical stipulation can be used to assure the temporal synchronism of the other ones.
  • the present invention has been described in relation to a particular embodiment. Those skilled in the art may develop a wide variation of structural details without, however, deviating from the principles of the present invention. Therefore, the attached claims shall be interpreted as covering all equivalents that fit into the scope and character of the present invention.

Abstract

The invention refers to a distributed authentication system using temporal synchronism and automatic adaptation of biometrical features. According to the invention, the system comprises (a) at least two biometrical sensors ((1) and (2)) for reading different biometrical features of a human; (b) at least one temporal synchronism sensor (3) for validating, through a temporal synchronism analysis between the several biometrical features measured, the authenticity of said measures; (c) a decision device (4) for determining the user's authenticity based on the biometrical features measured by the sensors and on the result of the temporal synchronism analysis; (d) a database (5) for storing all the biometrical information of all the system's users; (e) an access control device (6) for the release or not of the physical access; and (f) an adaptation device (7) for updating the information contained in the database (5) due to the result obtained by the decision device (4).

Description

"AUTHENTICATION SYSTEM BASED ON MULTIMODAL BIOMETRICS"
FIELD OF THE INVENTION
The invention refers to a distributed authentication system using temporal synchronism and automatic adaptation of biometrical features. The invention is applied in electronic systems equipped with the function of physical access controlling, information access controlling, and/or services access controlling.
More particularly, the present invention consists of a biometrics system based not only in the cross-verification of different biometrical features, but also in its temporal synchronism to proceed with the authentication of the user in systems that requires some type of access control. In addition, the distributed authentication system allows the authentication of the user in a noninvasive manner and in some cases without interaction. Finally, since the system of the invention is provided with automatic adaptation, the system allows the automatic update of isolated changes of the biometrical features, if other features are sufficient to authenticate the user.
BACKGROUND OF THE INVENTION
The first methods and devices used for authentication were based on physical solutions, like keys or documents, or based on solution knowledge, like passwords or personal information. These methods and devices are until today applied but on the other hand they are technically overshot.
Aiming to reduce the inefficacy, the susceptibility to frauds and the discomfort of said methods and devices, isolated biometrical features to proceed with the authentication, as of digital signature and fingerprint, started to be used. Biometrics, as this use of biometrical features is called, presents two main advantages when compared with the other authentication methods: the control parameters are intrinsic to the individual, thus being impossible that the individual lose them somewhere, and the fact that each individual is unique, thus making difficult the fraud based on someone's biometrical features.
Some of the methods and devices of the state of the art store biometrical information in cards, as disclosed in publications WO 2004/025545, WO 2003/040996, and WO 2000/00923. The common deficiencies to all of the current authentication systems that are based on biometrics consist of the following facts: they are, in general, invasive, i.e. they need physical contact; they are, in general, interactive, i.e. user needs to undergo an authentication process; they are also susceptible to frauds; and they are not adaptive so they might not work well when little natural variations in controlled biometrical features occur.
Multimodal biometrics consists of the simultaneous use of several biometrical different features, aiming to diminish the susceptibly to frauds. Even thought, the cross confirmation of these different features makes the fraud difficult, but not impossible. A multimodal authentication system based on recognizing face and recognizing speech, for example, might be fraud with the use of a picture and a record. Several multimodal biometrics systems using a great variety of biometrical features (such as facial image, fingerprints, DNA sequencing, signature, dental arch, print of the palm of the hand, retina, iris, facial shape, hand shape, finger shape, handwriting and typing dynamics, arrangement of blood vessels) are known in the state of the art. Some of them are disclosed in US 2003031348, US 200300531 1 , US 2002147691 , US 2002152034, WO 2002/29741 , WO 2002/201328, and US 2001017584, but all of them present the above-mentioned deficiencies.
DESCRIPTION OF THE INVENTION Thus, aiming to overcome the deficiencies of biometrical authentication systems of the state of the art, a new, non-invasive, adaptive, and less susceptible to frauds authentication system according to the present invention was created. According to the present invention, a multimodal biometrics method is based on the integration of the authentication results of the different biometrical features, and based on validating theses features through the verification of the temporal synchronism between diverse features. Thus, for example, recognizing face and voice can be validated through the verification of the temporal synchronism between theses features. This is possible using lip reading, for example.
The present invention also employs a method of multimodal biometrics with automatic adaptation of the biometrical features that allows the automatic detection adaptation of the system to isolated variations of the biometrical features, such as hoarseness, when one of the biometrical features is the voice, or a change in the haircut, when one of the biometrical features is the face, for example.
The present invention also foresees a distributed authentication system that diminishes the invasiveness of the authentication system.
BRIEF DESCRIPTION OF THE DRAWING
The present invention will be described herein with relation to a particular embodiment represented in attached figure, included in this specification for illustrative purposes only. Such figure is schematic, and its dimension and/or proportion may not correspond to the reality since it illustrates the present invention didactically, without imposing any limitations other than those contained in the attached claims, wherein:
- Figure 1 is a schematic block diagram that illustrates the functioning of the authentication system according to the invention. DESCRIPTION OF PARTICULAR EMBODIMENTS
Figure 1 shows an example of the system based on two biometrical features, wherein the use of more than one feature is carried out.
The different biometrical sensors (1 ) and (2) used in the system are distributed in the environment according to a criteria that depends on the nature of the biometrical features measured. Data raised by sensors (1 ), (2) are subjected to a temporal synchronism sensor (3) appropriated to the measurement, to minimize the possibility of fraud. The information captured by the three sensors (1), (2), and (3) undergoes then through a decision device (4), responsible for the user's authentication through a consultation to a database (5) with the object to eliminate the invasiveness of the system. The result of the decision device (4) is used by the access control device (6) that allows or not the physical access to the information and/or to services. This same result of the decision device (4) re-feeds the system through the adaptation device (7), which can actuate in the database (5) updating the user's data, or in the sensors (1 ) and (2) in case there is need of more information to the decision device (4).
According to the present invention, different biometrical features can be validated due to their temporal synchronism, thus making the authentication more solid, more trustworthy, and less susceptible to frauds. In addition, the present invention can provide greater comfort, once the biometrical reference information are stored in a database, thus not being necessary the user to carry any type of device or card and eliminating the invasiveness of the system. Finally, the system according to the present invention reduces the susceptibility to failures, once the system adapts the database when it detects a natural variation of any biometrical feature, such as hoarseness, a change in the haircut or other natural variation of the biometrical features due to age, for example. Besides that, the set of biometrical features to be used can be chosen due to the nature of the environment at which the system is used, making it more adapted to every situation of different use. In every case, only one biometrical stipulation can be used to assure the temporal synchronism of the other ones. The present invention has been described in relation to a particular embodiment. Those skilled in the art may develop a wide variation of structural details without, however, deviating from the principles of the present invention. Therefore, the attached claims shall be interpreted as covering all equivalents that fit into the scope and character of the present invention.

Claims

1 . An authentication system based on multimodal biometrics characterized by comprising:
(a) at least two biometrical sensors ((1 ) and (2)) for reading different biometrical features of a human;
(b) at least one temporal synchronism sensor (3) for validating, through a temporal synchronism analysis between the several biometrical features measured, the authenticity of said measures;
(c) a decision device (4) for determining the user's authenticity, based on the biometrical features measured by the sensors and on the result of the temporal synchronism analysis;
(d) a database (5) for storing all the biometrical information of all the system users, to provide the decision device with all data needed;
(e) an access control device (6) for the release or not of the physical access, access to information or services due to the result obtained by the decision device (4); and
(f) an adaptation device (7) for updating the information contained in the database (5) due to the result obtained by the decision device (4) so as to adapt the authentication to changes of the biometrical features.
2. The system of claim 1 characterized in that said system allows a distributed computational architecture.
3. The system of claim 1 characterized in that the access control device (6) is accessed through a controlled and/or restricted area.
4. The system of claim 1 characterized in that the decision device (4) authenticates the user even in situations in which isolated standard variations of some of the biometrical features occur, as compared with the standard of the biometrical features recorded in the database (5), and in that the adaptation device (7) automatically updates the database (5) in accordance with these variations.
5. The system of claim 1 characterized in that the biometrical features are selected from the group of lip reading, voice, fingerprints, print of the palm of the hand, hand shape, finger shape, dental arch, retina, iris, facial shape, facial image, handwriting and typing dynamics, handwriting, signature, arrangement of blood vessels, DNA sequencing, or any other biometrical features that are temporarily correlated.
6. The system of claim 1 characterized in that it uses the three-dimensional image of the face and the voice as biometrical features, and lip reading in the temporal synchronism analysis between the three dimensional image of the face and the voice.
7. The system of claim 1 characterized in that it uses the handwriting and the signature as biometrical features, and the handwriting dynamics in the temporal synchronism analysis between the handwriting and the signature.
PCT/BR2005/000257 2004-12-20 2005-12-20 Authentication system based on multimodal biometrics WO2006066376A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
BRPI0405715-5A BRPI0405715A (en) 2004-12-20 2004-12-20 distributed authentication system and multimodal biometrics method using time synchronization and automatic adaptation of biometric characteristics
BRPI0405715-5 2004-12-20

Publications (2)

Publication Number Publication Date
WO2006066376A2 true WO2006066376A2 (en) 2006-06-29
WO2006066376A3 WO2006066376A3 (en) 2007-03-01

Family

ID=36602106

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/BR2005/000257 WO2006066376A2 (en) 2004-12-20 2005-12-20 Authentication system based on multimodal biometrics

Country Status (2)

Country Link
BR (1) BRPI0405715A (en)
WO (1) WO2006066376A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117292466A (en) * 2023-10-17 2023-12-26 江苏新巢天诚智能技术有限公司 Multi-mode computer vision and biological recognition based Internet of things unlocking method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5559895A (en) * 1991-11-08 1996-09-24 Cornell Research Foundation, Inc. Adaptive method and system for real time verification of dynamic human signatures
EP0779602A2 (en) * 1995-12-15 1997-06-18 AT&T Corp. Method and apparatus employing audio and video data from an individual for authentication purposes
US6205233B1 (en) * 1997-09-16 2001-03-20 Invisitech Corporation Personal identification system using multiple parameters having low cross-correlation
US20020034319A1 (en) * 2000-09-15 2002-03-21 Tumey David M. Fingerprint verification system utilizing a facial image-based heuristic search method
EP1251468A2 (en) * 2001-04-17 2002-10-23 Matsushita Electric Industrial Co., Ltd. Personal authentication method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5559895A (en) * 1991-11-08 1996-09-24 Cornell Research Foundation, Inc. Adaptive method and system for real time verification of dynamic human signatures
EP0779602A2 (en) * 1995-12-15 1997-06-18 AT&T Corp. Method and apparatus employing audio and video data from an individual for authentication purposes
US6205233B1 (en) * 1997-09-16 2001-03-20 Invisitech Corporation Personal identification system using multiple parameters having low cross-correlation
US20020034319A1 (en) * 2000-09-15 2002-03-21 Tumey David M. Fingerprint verification system utilizing a facial image-based heuristic search method
EP1251468A2 (en) * 2001-04-17 2002-10-23 Matsushita Electric Industrial Co., Ltd. Personal authentication method and device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117292466A (en) * 2023-10-17 2023-12-26 江苏新巢天诚智能技术有限公司 Multi-mode computer vision and biological recognition based Internet of things unlocking method

Also Published As

Publication number Publication date
WO2006066376A3 (en) 2007-03-01
BRPI0405715A (en) 2006-09-05

Similar Documents

Publication Publication Date Title
Weaver Biometric authentication
Alsaadi Physiological biometric authentication systems, advantages, disadvantages and future development: A review
US6782120B2 (en) Method and system for generating a key record
Pankanti et al. Biometrics: The future of identification [guest eeditors' introduction]
Jain et al. An introduction to biometric recognition
JP2000148985A (en) Personal authentication system
Jain et al. Biometric identification
US6393139B1 (en) Sequence-encoded multiple biometric template security system
US8598980B2 (en) Biometrics with mental/physical state determination methods and systems
JP4596026B2 (en) Authentication device and authentication system
JP2007122368A (en) Biometrics authentication system and method
Azzini et al. A fuzzy approach to multimodal biometric continuous authentication
JP2006331239A (en) Personal identification device, and personal identification system
CN109145550A (en) authentication device and authentication method
JP2010055228A (en) Card processor and processing method
CN109426713B (en) Fake biological feature filtering device for identity verification system
Scheuermann et al. Usability of biometrics in relation to electronic signatures
JP3999983B2 (en) Operator monitoring device
EP1784764A1 (en) Biometric identification system
WO2006066376A2 (en) Authentication system based on multimodal biometrics
JP4603675B2 (en) Pen input personal recognition method
WO2011062096A1 (en) Multimodal authentication device
KR101540890B1 (en) Non-contact Type Biometric Apparatus with Function of Multi Recognitions
KR20060065818A (en) Fingerprint authentication system and method capable of adjusting authentication reference level based on the number of enrolled fingerprint
TWI646474B (en) Forged-physiological-characteristic filtering device of identity authentication system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 05856190

Country of ref document: EP

Kind code of ref document: A2

WWW Wipo information: withdrawn in national office

Ref document number: 5856190

Country of ref document: EP