WO2015119078A1 - Biometric authentication device using finger authentication prism and biometric authentication method - Google Patents

Biometric authentication device using finger authentication prism and biometric authentication method Download PDF

Info

Publication number
WO2015119078A1
WO2015119078A1 PCT/JP2015/052839 JP2015052839W WO2015119078A1 WO 2015119078 A1 WO2015119078 A1 WO 2015119078A1 JP 2015052839 W JP2015052839 W JP 2015052839W WO 2015119078 A1 WO2015119078 A1 WO 2015119078A1
Authority
WO
WIPO (PCT)
Prior art keywords
finger
imaging
reflected
light
authentication
Prior art date
Application number
PCT/JP2015/052839
Other languages
French (fr)
Japanese (ja)
Inventor
輝幸 樋口
Original Assignee
日本電気株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日本電気株式会社 filed Critical 日本電気株式会社
Priority to JP2015560972A priority Critical patent/JP6443349B2/en
Publication of WO2015119078A1 publication Critical patent/WO2015119078A1/en

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • A61B5/1172Identification of persons based on the shapes or appearances of their bodies or parts thereof using fingerprinting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/143Sensing or illuminating at different wavelengths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1324Sensors therefor by using geometrical optics, e.g. using prisms

Definitions

  • the present invention relates to a biometric authentication apparatus and a biometric authentication method using a finger authentication prism.
  • This application claims priority based on Japanese Patent Application No. 2014-21109 for which it applied to Japan on February 6, 2014, and uses the content here.
  • Patent Document 1 discloses an optical image acquisition system as a biometric authentication device, and performs personal authentication using a fingerprint that forms a biometric feature using a total reflection critical angle by a triangular prism.
  • the biometric authentication device reads irregularities (that is, ridges and valleys) on the skin surface of the finger, and can easily obtain a high-contrast fingerprint image. For this reason, it is compatible with a “print fingerprint” which is obtained by applying ink to a fingertip and pressing it onto paper, and is used in the judicial bureau, police station and the like.
  • Patent Document 2 discloses an authentication device and an authentication method for collecting an image of a finger using a prism having a truncated pyramid shape.
  • Patent Document 3 discloses a personal identification device that performs personal identification based on a blood vessel fluoroscopic image obtained by imaging a subcutaneous blood vessel pattern of a hand.
  • Patent Document 4 discloses a personal identification device for personal identification based on a fingerprint image.
  • Patent Document 5 discloses a biometric authentication device that performs personal authentication by reading a plurality of biometric images using a prism.
  • Patent Document 6 discloses a biometric authentication apparatus that can simultaneously perform iris authentication, fingerprint authentication, and vein authentication.
  • Patent Document 7 discloses an authentication imaging device that captures an authentication pattern of a palm or a finger.
  • Patent Document 8 discloses an authentication imaging device that photographs a finger and a palm.
  • the finger when shooting a fingerprint without pressing the finger against the glass as in the non-contact method, the finger can be flexibly deformed, so the image of the finger shot against the glass and the finger taken without pressing against the glass The degree of change in the shape of the finger differs from the image, and the contact-type finger fingerprint image differs from the non-contact-type finger fingerprint image.
  • the fingerprint image taken by the non-contact method is not compatible with the imprint fingerprint using the prism. Further, in the visual inspection method used by the judicial authorities, fingerprint images taken by the non-contact method have a small contrast and are inappropriate.
  • biometric authentication has been performed by combining a plurality of biometric features in addition to fingerprints in order to increase the accuracy of biometric verification.
  • the finger blood vessel pattern is an effective biometric feature, personal verification is performed by combining the finger fingerprint and the blood vessel pattern.
  • the present invention solves the above problems, and an object of the present invention is to provide a biometric authentication apparatus and a biometric authentication method using a finger authentication prism that can perform highly accurate personal authentication in a short time.
  • a first embodiment of the present invention is a biometric authentication device that includes a finger authentication prism, an imaging device, a visible light source, and an infrared light source.
  • the finger authentication prism includes a finger placement surface on which a finger to be authenticated is placed, an imaging surface disposed in parallel and opposite to the finger placement surface, and a reflection disposed at a predetermined angle with respect to the finger placement surface and the imaging surface. A surface.
  • the finger authentication prism is arranged so that the longitudinal direction of the finger installation surface coincides with the longitudinal direction of the finger.
  • Irradiation light from a visible light source and / or an infrared light source is incident from the imaging surface, propagates through the finger authentication prism, is reflected by the finger placed on the finger installation surface, and then is totally reflected by the reflecting surface and is then imaged.
  • the reflecting surface is formed at a predetermined angle so as to reach.
  • the imaging device is disposed in the vicinity of the imaging surface of the finger authentication prism, and the irradiation light from the visible light source and / or the infrared light source is reflected by the finger on the finger installation surface and directly reaches the imaging surface. Imaging is performed based on the reflected light that has passed through and the reflected light that has passed through the second optical path through which the irradiated light reaches the imaging surface from the finger installation surface through the reflecting surface.
  • a finger installation surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger installation surface, and a predetermined angle with respect to the finger installation surface and the imaging surface
  • the first reflecting surface directly reaches the imaging surface after the visible light and / or infrared light is irradiated on the imaging surface, propagates through the finger authentication prism and is reflected by the finger placed on the finger installation surface. It is formed at a predetermined angle so as to secure the optical path and the second optical path that is totally reflected by the reflecting surface from the finger installation surface and reaches the imaging surface.
  • a finger installation surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger installation surface, and total reflection after irradiation light is reflected by the finger installation surface
  • This is a biometric authentication method using a finger authentication prism having a finger installation surface and a reflective surface arranged at a predetermined angle with respect to the image pickup surface so as to reach the image pickup surface.
  • the imaging surface is irradiated with visible light and / or infrared light
  • the reflected light from the finger placed on the finger installation surface directly reaches the imaging surface and the finger installation surface.
  • the light is branched to a second optical path that reaches the imaging surface via the reflecting surface.
  • a first image is taken based on the reflected light corresponding to the part in the fingertip direction from the distal interphalangeal joint of the finger.
  • a second image is captured based on the reflected light corresponding to the portion in the root direction of the finger from the joint between the distal interphalangeal joints of the finger among the reflected light that has passed through the first optical path and the second optical path.
  • biometric authentication device and the biometric authentication method of the present invention it is possible to simultaneously acquire a high-contrast image, a blood vessel pattern image of a finger, and a natural image of a visible finger with a single imaging device. it can.
  • FIG. 1 shows the configuration of a side-view trapezoidal finger authentication prism 1 used in a biometric authentication apparatus according to an embodiment of the present invention.
  • reference numeral 10 indicates a finger installation surface on which a finger is installed
  • reference numeral 11 indicates an imaging surface on which an imaging device such as a camera is arranged.
  • the imaging surface 11 is formed in parallel with the finger installation surface 10.
  • Reference numeral 12 denotes a reflection surface
  • reference numeral 13 denotes an opposing surface.
  • the reflective surface 12 is inclined at a predetermined angle with respect to the finger placement surface 10 and the imaging surface 11, and the surface 13 facing the reflective surface 12 is perpendicular to the finger placement surface 10 and the imaging surface 11.
  • the cross-sectional view taken along the line XY as viewed from the reflecting surface 12 has a rectangular shape.
  • FIG. 2 is a plan view of the finger authentication prism 1 as viewed from the finger installation surface 10.
  • the finger installation surface 10 and the reflection surface 12 have a rectangular shape in plan view, and the finger installation surface 10 has a rectangular shape with the longitudinal direction of the finger 2 as the long side. For this reason, the finger 2 is placed so that its longitudinal direction is along the longitudinal direction of the finger installation surface 10.
  • the reflection surface 12 totally reflects light in the finger authentication prism 1 on the finger installation surface 10 in an optical path that reaches the finger installation surface 10 from the imaging surface 11 via the reflection surface 12 when the imaging surface 11 is irradiated with light. It is installed at such an angle.
  • the light incident on the reflection surface 12 from the finger installation surface 10 through the air layer to the inside of the finger authentication prism 1 is reflected on the reflection surface 12 due to the difference between the refractive index of the air layer and the refractive index of the finger authentication prism 1 itself.
  • the light that does not reach and is reflected by the finger installation surface 10 is installed at an angle at which it is totally reflected toward the imaging surface 11.
  • the biometric authentication target is the finger 2
  • the present invention is not limited to this.
  • the present invention can also be applied to palm palm pattern authentication.
  • a visible light source 3 and an infrared light source 4 are arranged below the finger authentication prism 1, and the irradiation light is reflected by the finger 2 placed on the finger installation surface 10. It is assumed that the imaged light is imaged by the imaging device 5 installed below the imaging surface 11.
  • 4 to 6 are cross-sectional views of the biometric authentication device viewed from the front end side (or the front direction) of the finger 2 placed on the finger authentication prism 1, and FIG. It is sectional drawing seen from the longitudinal direction (or horizontal direction).
  • the trough portion means a distal interphalangeal joint of the finger 2 that is not in contact with the finger installation surface 10 (including a portion in the direction from the first joint of the finger to the root of the finger).
  • the refractive index of the light reflected by the ridge portion of the finger 2 is that of the finger authentication prism 1 (ie, glass). It is almost the same as the refractive index. Therefore, the light reflected by the ridge portion of the finger 2 can be handled in the same manner as the light reflected by the finger installation surface 10. That is, since the light reflected by the ridge portion of the finger 2 is radiated in all directions within the finger authentication prism 1, it can reach all the regions below the finger installation surface 10.
  • the valley portion of the finger 2 is not in contact with the finger placement surface 10, and an air layer is formed between the valley portion of the finger 2 and the finger placement surface 10. Therefore, the reflected light of the valley line part of the finger 2 is transmitted through the finger installation surface 10 through the air layer.
  • the refractive index of air is “1.0”
  • the refractive index of glass is “1.3” to “1.5”
  • the refractive index of moisture and skin is “1.3” to “1.4”. Due to the difference in refractive index, the reflected light of the valley portion of the finger 2 undergoes a refraction phenomenon different from the reflected light of the ridge portion of the finger 2.
  • the reflected light of the valley portion of the finger 2 is not radiated in all directions in the finger authentication prism 1, and the reflected light does not reach a predetermined range in the finger authentication prism 1.
  • the reflection surface 12 is installed at an angle at which the light in the finger authentication prism 1 is totally reflected by the finger installation surface 10 in the optical path from the imaging surface 11 through the reflection surface 12 to the finger installation surface 10.
  • the reflecting surface 12 is a range in which the light that has passed through the finger placement surface 10 from the air layer and entered the finger authentication prism 1 does not reach, and the light reflected by the finger placement surface 10 is the imaging surface 11. It is installed at an angle that totally reflects toward the.
  • the light reflected by the ridge portion of the finger 2 is radiated in all directions in the finger authentication prism 1 to all regions below the finger installation surface 10. To reach. Therefore, as shown in FIG. 5, there is an optical path that reaches the imaging surface 11 by being reflected by the reflecting surface 12 together with an optical path that directly reaches the imaging surface 11.
  • the imaging device 5 captures two types of images transmitted through the imaging surface 11 in order to capture the light transmitted through the imaging surface 11.
  • the first image is generated by an optical path through which reflected light from the ridge portion of the finger 2 reaches the imaging surface 11 from the finger installation surface 10 through the reflection surface 12. Since the first image is generated only by the reflected light of the ridge portion of the finger 2, a fingerprint image (hereinafter referred to as a high-contrast image and a high contrast image) where the valley portion of the finger 2 is dark and the ridge portion of the finger 2 is bright. Called).
  • the second image is generated by an optical path that directly reaches the imaging surface 11 among the reflected light reflected by the valley and ridge portions of the finger 2 placed on the finger installation surface 10.
  • the image captured by the imaging device 5 is a natural image of the finger 2 (hereinafter referred to as a natural image). Called).
  • a natural image By using the finger authentication prism 1 as described above for the biometric authentication device, as shown in FIG. 6, a high-contrast image and a natural image can be simultaneously captured by one imaging using one imaging device 5. .
  • the finger authentication prism 1 since it is only necessary to determine whether the fingerprint image is a fake or genuine image, it is not always necessary to acquire a wide image. Rather, it is desirable to analyze in detail with large images.
  • the natural image is generated by an optical path that directly reaches the imaging surface 11 from the finger installation surface 10, and the optical path is the shortest optical path. Therefore, it is possible to obtain a natural image large enough to detect forgery.
  • a high-contrast image is used for fingerprint collation, it is desirable to acquire a fingerprint image in a wide area so that there are many feature points.
  • the optical path for obtaining a high-contrast image reaches the imaging surface 11 from the finger installation surface 10 through the reflection surface 12, and thus there are many feature points. It is possible to take a sufficient length to photograph a fingerprint image of such a wide area.
  • the finger authentication prism 1 As described above, by using the finger authentication prism 1 according to the present embodiment, a high-contrast image and a natural image can be simultaneously photographed by the imaging device 5 once.
  • the visible light source 3 for fingerprint imaging but also an infrared light source 4 for imaging a finger blood vessel pattern is used.
  • the image for fingerprint collation is mainly an image of the fingerprint imprinted part in the fingertip direction from the distal interphalangeal joint (first joint) of the finger.
  • the visible light source 3 is suitable for taking a fingerprint collation image.
  • images for blood vessel pattern matching are images of the root direction of the finger from the distal interphalangeal joint (first joint), and are mainly close to the distal interphalangeal joint (first joint) of the finger. This corresponds to the part up to the interphalangeal joint (second joint).
  • An infrared light source 4 is suitable for capturing a blood vessel pattern matching image.
  • the image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger is used for fingerprint collation and confirmation of fingerprint forgery.
  • the finger placement surface An image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger among the reflected light of the optical path that reaches the imaging surface 11 from 10 through the reflective surface 12 and the reflected light of the optical path that directly reaches the imaging surface 11
  • the reflected light corresponding to is taken after removing the infrared light component.
  • an infrared light cut filter 6 is installed to remove the infrared light component from the reflected light.
  • the finger placement surface Among the reflected light of the optical path that reaches the imaging surface 11 from 10 through the reflective surface 12 and the reflected light of the optical path that directly reaches the imaging surface 11, the finger base direction from the distal interphalangeal joint (first joint) of the finger The reflected light corresponding to the side image is taken after removing the visible light component. Specifically, as shown in FIG.
  • the imaging surface 11 corresponding to a portion on the finger base direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5.
  • the far-infrared light transmission visible light cut filter 7 for removing the visible light component from the reflected light is installed at the position.
  • FIG. 8 shows an example of a finger image taken by the biometric authentication apparatus according to the embodiment of the present invention.
  • an image of a blood vessel pattern in the direction from the distal interphalangeal joint (first joint) to the root of the finger can be acquired by one imaging device 5 by one imaging.
  • the infrared light cut filter 6 and the infrared light transmission visible light cut filter 7 are provided as means for removing the infrared light component or the visible light component from the reflected light.
  • the imaging device 5 has an imaging element sensitive to only visible light or a distal phalanx of the finger in order to receive reflected light corresponding to an image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger.
  • an imaging element having sensitivity only to infrared light may be used. Even if two types of imaging elements are provided in the imaging device 5, it is possible to take an image similar to that provided with two types of filters.
  • the distal interphalangeal joint ( The infrared light component may be removed from the image in the fingertip direction from the first joint), and the visible light component may be removed from the image in the finger base direction from the distal interphalangeal joint (first joint).
  • the contrast of the high contrast image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger May be further increased.
  • the reflective surface 12 may be mirror coated to increase the reflectance.
  • the imaging device 5 is disposed below the imaging surface 11 of the finger authentication prism 1, but the present invention is not limited to this.
  • the finger authentication prism 1 of the biometric authentication device is arranged in the vertical direction.
  • the finger authentication prism 1 is arranged by being rotated 90 degrees. In this case, you may install the imaging device 5 in the position (for example, position of the horizontal direction of the imaging surface 11) which can image
  • FIG. 9 shows a biometric authentication apparatus according to a modification of the present embodiment.
  • a mirror 20 is arranged in the vicinity of the imaging surface 11 of the finger authentication prism 1 arranged in a direction rotated 90 degrees with respect to the imaging device 5.
  • the reflected light of the finger 2 placed on the finger installation surface 10 of the finger authentication prism 1 passes through the imaging surface 11 and is incident on the mirror 20 that is rotated 90 degrees and reflected.
  • the imaging device 5 is arranged so that an image taken on the mirror 20 can be taken.
  • the size of the biometric authentication device in the depth direction can be reduced.
  • FIG. 10 is a configuration diagram of the fingerprint authentication device.
  • FIG. 10 shows a finger authentication prism 1 installed in the longitudinal direction of the finger and a finger authentication prism 1 installed in the fingertip direction of the finger.
  • the fingerprint authentication device includes an image processing unit 30, a verification unit 31, and a display unit 32 in addition to the biometric authentication device described above.
  • the finger authentication prism 1 is arranged such that the finger installation surface 10 is arranged on the upper side and the longitudinal direction of the finger installation surface 10 coincides with the longitudinal direction of the finger 2.
  • a finger placement unit 33 is provided so as not to be performed.
  • the visible light source 3 and the infrared light source 4 are disposed below the finger authentication prism 1.
  • a white light bulb or an LED can be used as the visible light source 3.
  • the infrared light source 4 a near-infrared light source having a wavelength of 700 nm to 1000 nm that absorbs oxyhemoglobin in blood well and has low sensitivity to biological pigments can be used.
  • the imaging device 5 is installed on the imaging surface 11 side of the finger authentication prism 1.
  • the imaging device 5 is composed of an imaging device having sensitivity to visible light and near infrared light, and converts the light into a digital signal and outputs it.
  • An image sensor composed of a CCD element or a CMOS can be used as the imaging element.
  • the infrared light component is removed from the reflected light at the position of the imaging surface 11 corresponding to the angle of view on the fingertip direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5.
  • An infrared light cut filter 6 is installed. Further, the visible light component from the reflected light at the position of the imaging surface 11 corresponding to the angle of view on the finger base direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5.
  • Infrared light transmission visible light cut filter 7 is installed.
  • the image processing unit 30 converts an image photographed by the imaging device 5 into a predetermined format and separates it into a high contrast image, a blood vessel pattern image, and a natural image.
  • the high contrast image and the blood vessel pattern image are output to the collation unit 6, and the natural image is output to the display unit 7. Since the finger authentication prism 1 generates a trapezoidal distortion similar to the conventional triangular prism, the image processing unit 30 also corrects the trapezoidal distortion for a high contrast image.
  • the collation unit 31 inputs the high contrast image and the blood vessel pattern image from the image processing unit 30 and performs fingerprint collation.
  • a known verification method can be used in the fingerprint authentication device.
  • the display unit 32 receives and displays a natural image from the image processing unit 30. In this way, a criminal act that impersonates another person by using a finger forged with a resin such as silicon or pasting a semi-transparent fingerprint forged film with irregularities on the tip of the finger is displayed. The determination can be made based on 32 display images.
  • An individual finger 2 for biometric authentication is placed on the finger installation surface 10 of the finger authentication prism 1.
  • visible light and infrared light are emitted from the visible light source 3 and the infrared light source 4 to the finger 2 through the imaging surface 11.
  • Visible light and infrared light emitted from the visible light source 3 and the infrared light source 4 are reflected by the valley and ridge portions of the finger 2 placed on the finger installation surface 10 of the finger authentication prism 1.
  • the refractive index of air is “1.0”
  • the refractive index of glass is “1.3” to “1.5”
  • the refractive index of moisture and skin is “1.3” to “1.4”. is there. Due to the difference in the refractive index of the light, the reflected light of the valley portion of the finger 2 that enters the finger authentication prism 1 through the air layer cannot reach the reflecting surface 12. Only the reflected light coming directly from the finger placement surface 10 reaches the imaging surface 11.
  • the reflected light of the ridge portion of the finger 2 spreads in all directions in the finger authentication prism 1 and travels toward the reflecting surface 12 and the imaging surface 11.
  • the reflected light of the ridge portion of the finger 2 facing the reflecting surface 12 is totally reflected and travels toward the imaging surface 11. That is, the reflected light of the ridge portion of the finger 2 propagates in the optical path from the finger installation surface 10 through the reflection surface 12 to the imaging surface 11.
  • the reflected light that has passed through the imaging surface 11 is imaged, but the reflected light corresponding to the part in the fingertip direction from the distal interphalangeal joint (first joint) of the finger is an infrared light cut filter. 6 to receive light.
  • reflected light corresponding to a portion in the finger base direction from the distal interphalangeal joint (first joint) of the finger is received via the infrared light transmitting visible light cut filter 7.
  • the imaging device 5 captures three types of images. That is, a high-contrast image of a part from the distal interphalangeal joint (first joint) to the fingertip direction, a natural image of a part of the finger from the distal interphalangeal joint (first joint) to the fingertip, FIG. 6 is a blood vessel pattern image of a portion in the direction from the distal interphalangeal joint (first joint) to the root of the finger.
  • FIG. 11 shows an example of an image taken by the imaging device 5 of the fingerprint authentication device.
  • the upper left image is a high-contrast image corresponding to the fingerprint part of the finger
  • the lower left image is a natural image including the fingerprint part
  • the lower right image is the distal finger of the finger. It is a defect pattern image of the site
  • the upper right image is a high-contrast image of a portion of the finger from the distal interphalangeal joint (first joint) to the base of the finger, but the finger placement unit 33 is placed on the finger placement surface 10, so Since the part of the finger from the distal interphalangeal joint (first joint) to the root direction of the finger is not in contact with the finger installation surface 10, it is not photographed by the imaging device 5 like the valley portion of the finger.
  • the image processing unit 30 separates the image acquired from the imaging device 5 into a high-contrast image, a blood vessel pattern image, and a natural image, and outputs the high-contrast image and the blood vessel pattern image to the collating unit 31. 7 is output.
  • the collation unit 31 performs collation / authentication of the fingerprint and the blood vessel pattern by extracting and collating the feature points from the high contrast image and the blood vessel pattern image.
  • the biometric authentication device uses a visible natural image for determining whether or not the image is obtained using a forged fingerprint film or tape, and a fingerprint portion for verification.
  • Three types of images that is, a contrast image and a blood vessel pattern image, can be acquired by a single imaging operation using one imaging device 5.
  • a natural image having a sufficient size to detect forgery can be obtained.
  • the biometric authentication apparatus can be configured by hardware, but the biometric authentication function can also be realized by a computer program.
  • the function and operation of this embodiment can be realized by a processor that reads and executes a program stored in the memory.
  • the functions of this embodiment can also be realized by a computer program.
  • biometric authentication is performed by photographing a fingerprint or the like of a finger using a finger authentication prism, but the biometric authentication target is not limited to a finger, and an image of another part of the human body is captured.
  • the present invention is also applicable to a biometric authentication system that performs biometric authentication.

Abstract

This biometric authentication device uses a finger authentication prism that has a trapezoid shape when viewed from the side and is provided with: a finger mounting surface on which a finger to be authenticated is placed; an imaging surface that is arranged to face the finger mounting surface in parallel; and a reflection surface that is positioned at a prescribed angle relative to the finger mounting surface and the imaging surface such that, subsequent to irradiated light being reflected by the finger mounting surface, the irradiated light is totally reflected and reaches the imaging surface. When the imaging surface of the finger authentication prism is exposed to visible light and/or infrared light, the light reflected by the finger placed on the finger mounting surface is branched between a first light path that reaches the imaging surface directly, and a second light path that reaches the imaging surface from the finger mounting surface via the reflection surface. From amongst the reflected light that has traveled the first light path and the second light path, the biometric authentication device forms a first image on the basis of the reflected light corresponding to a region of the finger extending from the distal interphalangeal joint in the fingertip direction, and forms a second image on the basis of reflected light corresponding to a region of the finger extending from the distal interphalangeal joint in the finger-base direction.

Description

指認証プリズムを用いた生体認証装置及び生体認証方法Biometric authentication device and biometric authentication method using finger authentication prism
 本発明は、指認証プリズムを用いた生体認証装置及び生体認証方法に関する。
 本願は、2014年2月6日に日本国に出願された特願2014-21109号に基づき優先権を主張し、その内容をここに援用する。
The present invention relates to a biometric authentication apparatus and a biometric authentication method using a finger authentication prism.
This application claims priority based on Japanese Patent Application No. 2014-21109 for which it applied to Japan on February 6, 2014, and uses the content here.
 従来、指紋や指静脈を読み取って個人認証を行なう生体認証装置及び生体認証方法が開発されており種々の文献に開示されている。特許文献1は生体認証装置として光学的画像取得システムを開示しており、三角プリズムによる全反射臨界角を利用して生体特徴をなす指紋を用いて個人認証を行なっている。当該生体認証装置は指の皮膚表面の凹凸(即ち、隆線部及び谷線部)を読み取るものであり、高コントラストの指紋画像を簡便に得ることができる。このため、インクを指先に塗布して紙に押し付けることによって採取する「押捺指紋」と互換性があり、司法局や警察局等で利用されている。 Conventionally, biometric authentication devices and biometric authentication methods that perform personal authentication by reading fingerprints and finger veins have been developed and disclosed in various documents. Patent Document 1 discloses an optical image acquisition system as a biometric authentication device, and performs personal authentication using a fingerprint that forms a biometric feature using a total reflection critical angle by a triangular prism. The biometric authentication device reads irregularities (that is, ridges and valleys) on the skin surface of the finger, and can easily obtain a high-contrast fingerprint image. For this reason, it is compatible with a “print fingerprint” which is obtained by applying ink to a fingertip and pressing it onto paper, and is used in the judicial bureau, police station and the like.
 特許文献2は、四角錐台形状のプリズムを用いて指の画像を採取する認証装置及び認証方法を開示している。特許文献3は、手の皮下の血管パターンを画像化した血管透視像に基づいて個人識別を行なう個人識別装置を開示している。特許文献4は、指紋画像に基づいて個人識別する個人識別装置を開示している。特許文献5は、プリズムを用いて複数の生体画像を読み取ることにより本人認証を行なう生体認証装置を開示している。特許文献6は、虹彩認証、指紋認証、静脈認証を同時に行なうことができる生体認証装置を開示している。特許文献7は、手のひら又は指の認証パターンを撮像する認証用撮像装置を開示している。特許文献8は、指及び手のひらを撮影する認証用撮像装置を開示している。 Patent Document 2 discloses an authentication device and an authentication method for collecting an image of a finger using a prism having a truncated pyramid shape. Patent Document 3 discloses a personal identification device that performs personal identification based on a blood vessel fluoroscopic image obtained by imaging a subcutaneous blood vessel pattern of a hand. Patent Document 4 discloses a personal identification device for personal identification based on a fingerprint image. Patent Document 5 discloses a biometric authentication device that performs personal authentication by reading a plurality of biometric images using a prism. Patent Document 6 discloses a biometric authentication apparatus that can simultaneously perform iris authentication, fingerprint authentication, and vein authentication. Patent Document 7 discloses an authentication imaging device that captures an authentication pattern of a palm or a finger. Patent Document 8 discloses an authentication imaging device that photographs a finger and a palm.
 近年、シリコンなどの樹脂で偽造された指を用いるか、或いは、凹凸を有する半透明の指紋の偽造フィルムを指の先端に貼り付けて他人になりすますという犯罪的行為が見受けられる。当該犯罪行為を見破るためには指紋照合を行なうコントラストの高い画像に加えて、偽造を見破るための目視可能な指の自然画像を取得して検視官が目視で指紋等を確認することが考えられる。そこで、指がプリズムに接触しない非接触方式を採用して肉眼で自然に見るのに近い指紋画像を取得して生体認証を行なう生体認証装置が提案されている(特許文献4参照)。 In recent years, criminal acts have been seen in which a finger forged with a resin such as silicon is used, or a forged film of a translucent fingerprint having irregularities is applied to the tip of the finger to impersonate another person. In order to detect the criminal act, it is conceivable that in addition to a high-contrast image that performs fingerprint verification, a natural image of a visible finger to detect forgery is acquired and the inspector visually confirms the fingerprint and the like. . In view of this, a biometric authentication device that adopts a non-contact method in which a finger does not contact a prism and obtains a fingerprint image that is close to that seen with the naked eye and performs biometric authentication has been proposed (see Patent Document 4).
米国特許第6,381,347号公報US Pat. No. 6,381,347 国際公開WO2012/133110A1号公報International Publication WO2012 / 133110A1 特開平7-21373号公報JP 7-21373 A 特開2003-85538号公報JP 2003-85538 A 特開2006-65400号公報JP 2006-65400 A 特開2008-113704号公報JP 2008-113704 A 特開2009-175810号公報JP 2009-175810 A 特開2009-252052号公報JP 2009-252052 A
 ところで、従来のプリズムを使用した押捺指紋を記録したデータベースが多く作られているものの、情報承継性の観点から生体認証装置が撮像する画像に互換性を確保する必要性がある。また、押捺指紋の画像のメリットは遺留指紋との照合が行い易いことである。遺留指紋とは犯罪現場に残された指紋であり、犯罪捜査の決め手となることもあり、司法上の証拠として有用である。 By the way, although many databases that have recorded fingerprints using conventional prisms have been created, it is necessary to ensure compatibility with images captured by the biometric authentication device from the viewpoint of information transferability. Further, the merit of the image of the imprinted fingerprint is that it can be easily compared with the retained fingerprint. Remnant fingerprints are fingerprints left on the criminal scene and can be a decisive factor in criminal investigations, and are useful as judicial evidence.
 しかし、非接触方式のように指をガラスに押し付けないで指紋を撮影する場合、指が柔軟に変形可能であるため、ガラスに押し付けて撮影した指の画像とガラスに押し付けないで撮影した指の画像とは指の形状変化の度合いがことなることとなり、接触方式の指指紋画像と非接触方式の指指紋画像とが異なってしまう。 However, when shooting a fingerprint without pressing the finger against the glass as in the non-contact method, the finger can be flexibly deformed, so the image of the finger shot against the glass and the finger taken without pressing against the glass The degree of change in the shape of the finger differs from the image, and the contact-type finger fingerprint image differs from the non-contact-type finger fingerprint image.
 従って、非接触方式で撮影した指紋画像はプリズムを使用した押捺指紋と互換性がない。また、司法当局で利用される画像の目視による鑑定方法では、非接触方式で撮影した指紋画像はコントラストが小さく不適切であった。近年、生体認証の照合精度を高めるため、指紋以外に複数の生体特徴を組み合わせて生体認証が行なわれている。特に、指の血管パターンは有効な生体特徴であるため、指の指紋と血管パターンとを組み合わせて個人照合が行なわれている。 Therefore, the fingerprint image taken by the non-contact method is not compatible with the imprint fingerprint using the prism. Further, in the visual inspection method used by the judicial authorities, fingerprint images taken by the non-contact method have a small contrast and are inappropriate. In recent years, biometric authentication has been performed by combining a plurality of biometric features in addition to fingerprints in order to increase the accuracy of biometric verification. In particular, since the finger blood vessel pattern is an effective biometric feature, personal verification is performed by combining the finger fingerprint and the blood vessel pattern.
 一方、シリコン等の樹脂で偽造された指を用いるか、或いは、凹凸を有する半透明な指紋の偽造フィルムを指の先端に貼り付けて他人になりすますという犯罪的行為を防止するため、個人照合の際に指の自然な画像も合わせて取得している。しかし、複数の生体特徴を示す画像を取得するには複数の撮影装置が必要であったり、所定の生体特徴について複数回の撮影を行なわなければならず、生体認証装置が大型化したり、個人照合用の画像取得にかかる時間が増加することとなる。 On the other hand, in order to prevent criminal acts such as using fingers forged with resin such as silicon or impersonating others by pasting a semi-transparent fingerprint forged film with irregularities on the tip of the finger, In addition, a natural image of the finger is also acquired. However, in order to acquire an image showing a plurality of biometric features, a plurality of imaging devices are required, or a predetermined biometric feature has to be shot a plurality of times, and the biometric authentication device is enlarged, or personal verification is performed. This will increase the time required for image acquisition.
 本発明は上記の問題を解決するものであり、短時間で高精度の個人認証を行なうことができる指認証プリズムを用いた生体認証装置及び生体認証方法を提供することを目的とする。 The present invention solves the above problems, and an object of the present invention is to provide a biometric authentication apparatus and a biometric authentication method using a finger authentication prism that can perform highly accurate personal authentication in a short time.
 本発明の第1の形態は、指認証プリズムと、撮像装置と、可視光源と、赤外光源とを具備する生体認証装置である。指認証プリズムは認証対象の指が載置される指設置面と、指設置面に平行に対向配置された撮像面と、指設置面と撮像面とに対して所定の角度で配置された反射面とを具備する。指認証プリズムは指設置面の長手方向が指の長手方向に一致するように配置されている。可視光源及び/又は赤外光源からの照射光が撮像面から入射されて指認証プリズム内を伝搬して指設置面に載置された指により反射された後に反射面で全反射されて撮像面に到達するような所定角度で反射面が形成されている。撮像装置は指認証プリズムの撮像面の近接配置されており、可視光源及び/又は赤外光源からの照射光が指設置面上の指により反射されて撮像面に直接到達する第1の光路を経た反射光と、その照射光が指設置面から反射面を経て撮像面に到達する第2の光路と経た反射光とに基づいて撮像を行なう。 A first embodiment of the present invention is a biometric authentication device that includes a finger authentication prism, an imaging device, a visible light source, and an infrared light source. The finger authentication prism includes a finger placement surface on which a finger to be authenticated is placed, an imaging surface disposed in parallel and opposite to the finger placement surface, and a reflection disposed at a predetermined angle with respect to the finger placement surface and the imaging surface. A surface. The finger authentication prism is arranged so that the longitudinal direction of the finger installation surface coincides with the longitudinal direction of the finger. Irradiation light from a visible light source and / or an infrared light source is incident from the imaging surface, propagates through the finger authentication prism, is reflected by the finger placed on the finger installation surface, and then is totally reflected by the reflecting surface and is then imaged. The reflecting surface is formed at a predetermined angle so as to reach. The imaging device is disposed in the vicinity of the imaging surface of the finger authentication prism, and the irradiation light from the visible light source and / or the infrared light source is reflected by the finger on the finger installation surface and directly reaches the imaging surface. Imaging is performed based on the reflected light that has passed through and the reflected light that has passed through the second optical path through which the irradiated light reaches the imaging surface from the finger installation surface through the reflecting surface.
 本発明の第2の形態は、認証対象の指が載置される指設置面と、指設置面に平行に対向配置された撮像面と、指設置面と撮像面とに対して所定の角度で配置された反射面とを具備する側面視台形形状の指認証プリズムである。反射面は、可視光及び/又は赤外光が撮像面に照射されて指認証プリズム内を伝搬して指設置面に載置された指により反射された後に撮像面に直接到達する第1の光路と、指設置面から反射面で全反射されて撮像面に到達する第2の光路とを確保するような所定角度で形成される。 According to a second aspect of the present invention, a finger installation surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger installation surface, and a predetermined angle with respect to the finger installation surface and the imaging surface A trapezoidal finger authentication prism having a reflecting surface disposed in the side view. The first reflecting surface directly reaches the imaging surface after the visible light and / or infrared light is irradiated on the imaging surface, propagates through the finger authentication prism and is reflected by the finger placed on the finger installation surface. It is formed at a predetermined angle so as to secure the optical path and the second optical path that is totally reflected by the reflecting surface from the finger installation surface and reaches the imaging surface.
 本発明の第3の形態は、認証対象の指が載置される指設置面と、指設置面に平行に対向配置された撮像面と、照射光が指設置面で反射された後に全反射されて撮像面に到達するように指設置面と撮像面とに対して所定の角度で配置した反射面とを具備した指認証プリズムを用いた生体認証方法である。ここで、撮像面に可視光及び/又は赤外光を照射した際に、指設置面上に載置された指による反射光を撮像面に直接到達する第1の光路と、指設置面から反射面を経て撮像面に到達する第2の光路とに分岐させる。第1の光路及び第2の光路を経た反射光のうち、指の遠位指節間関節から指先方向の部位に対応する反射光に基づいて第1の画像を撮影する。また、第1の光路及び第2の光路を経た反射光のうち、指の遠位指節間関節から指の付根方向の部位に対応する反射光に基づいて第2の画像を撮影する。 According to a third aspect of the present invention, a finger installation surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger installation surface, and total reflection after irradiation light is reflected by the finger installation surface This is a biometric authentication method using a finger authentication prism having a finger installation surface and a reflective surface arranged at a predetermined angle with respect to the image pickup surface so as to reach the image pickup surface. Here, when the imaging surface is irradiated with visible light and / or infrared light, the reflected light from the finger placed on the finger installation surface directly reaches the imaging surface and the finger installation surface. The light is branched to a second optical path that reaches the imaging surface via the reflecting surface. Of the reflected light that has passed through the first optical path and the second optical path, a first image is taken based on the reflected light corresponding to the part in the fingertip direction from the distal interphalangeal joint of the finger. In addition, a second image is captured based on the reflected light corresponding to the portion in the root direction of the finger from the joint between the distal interphalangeal joints of the finger among the reflected light that has passed through the first optical path and the second optical path.
 本発明に係る生体認証装置及び生体認証方法によれば、一つの撮像装置で生体認証対象の指に対するハイコントラスト画像、指の血管パターン画像、及び目視可能な指の自然画像を同時に取得することができる。 According to the biometric authentication device and the biometric authentication method of the present invention, it is possible to simultaneously acquire a high-contrast image, a blood vessel pattern image of a finger, and a natural image of a visible finger with a single imaging device. it can.
本発明の一実施例に係る生体認証装置に用いる指認証プリズムの側面図及びX-Y矢視断面図である。It is the side view and XY arrow sectional drawing of the finger authentication prism used for the biometrics apparatus which concerns on one Example of this invention. 指認証プリズムの上面図である。It is a top view of a finger authentication prism. 指認証プリズムの指設置面に指を置いた状態を示す模式図である。It is a schematic diagram which shows the state which put the finger | toe on the finger | toe installation surface of a finger authentication prism. 生体認証装置の指認証プリズムに指を載置した際の指の谷線部の反射光の光路を説明する模式図である。It is a schematic diagram explaining the optical path of the reflected light of the valley line part of a finger at the time of placing a finger on the finger authentication prism of the biometric authentication device. 生体認証装置の指認証プリズムに指を載置した際の指の隆線部の反射光の光路を説明する模式図である。It is a schematic diagram explaining the optical path of the reflected light of the ridge part of a finger when a finger is placed on the finger authentication prism of the biometric authentication device. 生体認証装置の指認証プリズムに指を載置した際の指の谷線部及び隆線部の反射光に基づいて自然画像及びコントラスト画像を撮影する様子を示した模式図である。It is the schematic diagram which showed a mode that a natural image and a contrast image were image | photographed based on the reflected light of the valley line part and ridge part of a finger | toe at the time of mounting a finger on the finger authentication prism of a biometrics authentication apparatus. 生体認証装置の指認証プリズムの撮像面において赤外光カットフィルタ及び赤外光透過可視光フィルタを設置した様子を示す模式図である。It is a schematic diagram which shows a mode that the infrared-light cut filter and the infrared-light transmission visible light filter were installed in the imaging surface of the finger authentication prism of a biometrics authentication apparatus. 生体認証装置により撮影された指の画像の一例を示す図である。It is a figure which shows an example of the image of the finger | toe image | photographed with the biometrics apparatus. 本発明の実施例の変形例に係る生体認証装置の構成図である。It is a block diagram of the biometrics apparatus which concerns on the modification of the Example of this invention. 本発明に係る生体認証装置を用いた指紋認証装置の構成図である。It is a block diagram of the fingerprint authentication apparatus using the biometric authentication apparatus which concerns on this invention. 指紋認証装置により撮影された指の画像の一例を示す図である。It is a figure which shows an example of the image of the finger | toe image | photographed with the fingerprint authentication apparatus.
 図1は、本発明の一実施例に係る生体認証装置に用いる側面視台形形状の指認証プリズム1の構成を示す。図1において、符号10は指が設置される指設置面を示し、符号11はカメラ等の撮像装置が配置される撮像面を示す。撮像面11は指設置面10と平行に形成されている。また、符号12は反射面を示し、符号13は対向面を示す。反射面12は指設置面10及び撮像面11に対して所定角度傾斜しており、反射面12に対向する面13は指設置面10及び撮像面11に対して垂直である。また、反射面12から見たX-Y矢視断面図は矩形形状とされている。 FIG. 1 shows the configuration of a side-view trapezoidal finger authentication prism 1 used in a biometric authentication apparatus according to an embodiment of the present invention. In FIG. 1, reference numeral 10 indicates a finger installation surface on which a finger is installed, and reference numeral 11 indicates an imaging surface on which an imaging device such as a camera is arranged. The imaging surface 11 is formed in parallel with the finger installation surface 10. Reference numeral 12 denotes a reflection surface, and reference numeral 13 denotes an opposing surface. The reflective surface 12 is inclined at a predetermined angle with respect to the finger placement surface 10 and the imaging surface 11, and the surface 13 facing the reflective surface 12 is perpendicular to the finger placement surface 10 and the imaging surface 11. Further, the cross-sectional view taken along the line XY as viewed from the reflecting surface 12 has a rectangular shape.
 図2は、指認証プリズム1を指設置面10から見た平面図である。図2に示すように、指設置面10と反射面12とは平面視矩形形状であり、指設置面10は指2の長手方向を長辺とする長方形状となっている。このため、指2はその長手方向を指設置面10の長手方向に沿うように載置される。 FIG. 2 is a plan view of the finger authentication prism 1 as viewed from the finger installation surface 10. As shown in FIG. 2, the finger installation surface 10 and the reflection surface 12 have a rectangular shape in plan view, and the finger installation surface 10 has a rectangular shape with the longitudinal direction of the finger 2 as the long side. For this reason, the finger 2 is placed so that its longitudinal direction is along the longitudinal direction of the finger installation surface 10.
 反射面12は、撮像面11に光照射した際に当該撮像面11から反射面12を経て指設置面10に到達する光路において、指設置面10にて指認証プリズム1内の光が全反射するような角度に設置されている。換言すると、反射面12は空気層の屈折率と指認証プリズム1自体の屈折率との相違から空気層を介して指設置面10から指認証プリズム1の内部に入射した光が反射面12に届かず、かつ、指設置面10で反射された光は撮像面11に向けて全反射する角度に設置されている。 The reflection surface 12 totally reflects light in the finger authentication prism 1 on the finger installation surface 10 in an optical path that reaches the finger installation surface 10 from the imaging surface 11 via the reflection surface 12 when the imaging surface 11 is irradiated with light. It is installed at such an angle. In other words, the light incident on the reflection surface 12 from the finger installation surface 10 through the air layer to the inside of the finger authentication prism 1 is reflected on the reflection surface 12 due to the difference between the refractive index of the air layer and the refractive index of the finger authentication prism 1 itself. The light that does not reach and is reflected by the finger installation surface 10 is installed at an angle at which it is totally reflected toward the imaging surface 11.
 次に、指認証プリズム1内部に形成される各種の光路について図3乃至図7を参照して説明する。以下の説明では、生体認証対象を指2とする場合について説明するが、これに限定されるものではない。例えば、本発明は手のひらの掌紋認証にも適用することができる。本実施例では、図4に示すように、指認証プリズム1の下方に可視光源3及び赤外光源4を配置して、その照射光が指設置面10に載置された指2により反射された光を撮像面11の下方に設置された撮像装置5で撮像するものとする。図4乃至図6は、生体認証装置を指認証プリズム1に載置した指2の長手方向の先端側(又は、正面方向)から見た断面図であり、図7は生体認証装置を指の長手方向(又は、横方向)から見た断面図である。 Next, various optical paths formed inside the finger authentication prism 1 will be described with reference to FIGS. In the following description, a case where the biometric authentication target is the finger 2 will be described, but the present invention is not limited to this. For example, the present invention can also be applied to palm palm pattern authentication. In the present embodiment, as shown in FIG. 4, a visible light source 3 and an infrared light source 4 are arranged below the finger authentication prism 1, and the irradiation light is reflected by the finger 2 placed on the finger installation surface 10. It is assumed that the imaged light is imaged by the imaging device 5 installed below the imaging surface 11. 4 to 6 are cross-sectional views of the biometric authentication device viewed from the front end side (or the front direction) of the finger 2 placed on the finger authentication prism 1, and FIG. It is sectional drawing seen from the longitudinal direction (or horizontal direction).
 指認証プリズム1の下方に配置された可視光源3及び赤外光源4から照射された光は指認証プリズム1の指設置面10に載置された指2の谷線部及び隆線部により反射される。ここで、谷線部は指設置面10に接触していない指2の遠位指節間関節(指の第1関節から指の根元方向の部位も含む)を意味する。 Light emitted from the visible light source 3 and the infrared light source 4 disposed below the finger authentication prism 1 is reflected by the valley and ridge portions of the finger 2 placed on the finger installation surface 10 of the finger authentication prism 1. Is done. Here, the trough portion means a distal interphalangeal joint of the finger 2 that is not in contact with the finger installation surface 10 (including a portion in the direction from the first joint of the finger to the root of the finger).
 図3に示すように、指2の隆線部は指設置面10と接触しているので、指2の隆線部により反射された光の屈折率は指認証プリズム1(即ち、ガラス)の屈折率と略同一である。従って、指2の隆線部により反射された光は指設置面10で反射された光と同様に扱うことができる。つまり、指2の隆線部で反射された光は指認証プリズム1内で全方位に放射されるため、指設置面10より下側の全ての領域に達することができる。 As shown in FIG. 3, since the ridge portion of the finger 2 is in contact with the finger installation surface 10, the refractive index of the light reflected by the ridge portion of the finger 2 is that of the finger authentication prism 1 (ie, glass). It is almost the same as the refractive index. Therefore, the light reflected by the ridge portion of the finger 2 can be handled in the same manner as the light reflected by the finger installation surface 10. That is, since the light reflected by the ridge portion of the finger 2 is radiated in all directions within the finger authentication prism 1, it can reach all the regions below the finger installation surface 10.
 一方、指2の谷線部は指設置面10と接触しておらず、指2の谷線部と指設置面10との間に空気層が形成される。従って、指2の谷線部の反射光は空気層を介して指設置面10を透過する。しかし、空気の屈折率は「1.0」、ガラスの屈折率は「1.3」~「1.5」、水分と皮膚の屈折率は「1.3」~「1.4」である。屈折率の相違のため、指2の谷線部の反射光は指2の隆線部の反射光とは異なる屈折現象が生じる。このため、指2の谷線部の反射光は指認証プリズム1内で全方位に放射されず、当該反射光は指認証プリズム1内の所定範囲には届かない。反射面12は、撮像面11から反射面12を経て指設置面10に到達する光路において、指設置面10にて指認証プリズム1内の光が全反射する角度に設置されている。換言すると、反射面12は、空気層から指設置面10を透過して指認証プリズム1内に入射した光が届かない範囲であり、かつ、指設置面10で反射された光は撮像面11に向けて全反射する角度に設置されている。 On the other hand, the valley portion of the finger 2 is not in contact with the finger placement surface 10, and an air layer is formed between the valley portion of the finger 2 and the finger placement surface 10. Therefore, the reflected light of the valley line part of the finger 2 is transmitted through the finger installation surface 10 through the air layer. However, the refractive index of air is “1.0”, the refractive index of glass is “1.3” to “1.5”, and the refractive index of moisture and skin is “1.3” to “1.4”. . Due to the difference in refractive index, the reflected light of the valley portion of the finger 2 undergoes a refraction phenomenon different from the reflected light of the ridge portion of the finger 2. For this reason, the reflected light of the valley portion of the finger 2 is not radiated in all directions in the finger authentication prism 1, and the reflected light does not reach a predetermined range in the finger authentication prism 1. The reflection surface 12 is installed at an angle at which the light in the finger authentication prism 1 is totally reflected by the finger installation surface 10 in the optical path from the imaging surface 11 through the reflection surface 12 to the finger installation surface 10. In other words, the reflecting surface 12 is a range in which the light that has passed through the finger placement surface 10 from the air layer and entered the finger authentication prism 1 does not reach, and the light reflected by the finger placement surface 10 is the imaging surface 11. It is installed at an angle that totally reflects toward the.
 図4に示すように、指2の谷線部で反射されて空気層を介して指設置面10に透過した光は反射面12に届かないため、指設置面10から反射面12を経て撮像面11に到達する谷線部の反射光は存在せず、指設置面10から撮像面11に直接到達する反射光のみが存在する。 As shown in FIG. 4, since the light reflected by the valley line portion of the finger 2 and transmitted through the air layer to the finger installation surface 10 does not reach the reflection surface 12, imaging is performed from the finger installation surface 10 through the reflection surface 12. There is no reflected light from the valley line that reaches the surface 11, and there is only reflected light that directly reaches the imaging surface 11 from the finger installation surface 10.
 次に、指2の隆線部に係る光路について、指2の隆線部により反射された光は指認証プリズム1内の全方位に放射されて指設置面10より下側の全ての領域に到達する。このため、図5に示すように、撮像面11に直接到達する光路とともに、反射面12により反射されて撮像面11に到達する光路が存在する。 Next, with respect to the optical path related to the ridge portion of the finger 2, the light reflected by the ridge portion of the finger 2 is radiated in all directions in the finger authentication prism 1 to all regions below the finger installation surface 10. To reach. Therefore, as shown in FIG. 5, there is an optical path that reaches the imaging surface 11 by being reflected by the reflecting surface 12 together with an optical path that directly reaches the imaging surface 11.
 図6に示すように、撮像装置5は撮像面11を透過した光を撮像するため、撮像面11を透過した2種類の画像を撮影することとなる。第1の画像は、指2の隆線部の反射光が指設置面10から反射面12を経て撮像面11に到達する光路により生成される。第1の画像は、指2の隆線部の反射光のみにより生成されるので、指2の谷線部が暗く指2の隆線部が明るいコントラストの高い指紋画像(以下、ハイコントラスト画像と称する)となる。第2の画像は、指設置面10に載置された指2の谷線部及び隆線部により反射された反射光のうち、撮像面11に直接到達する光路により生成される。第2の画像は、指設置面10に載置された指2を撮像面11から直視するものとなるので、撮像装置5で撮影された画像は指2の自然な画像(以下、自然画像と称する)となる。上記のような指認証プリズム1を生体認証装置に用いることにより、図6に示すように、一つの撮像装置5を用いた一度の撮影でハイコントラスト画像と自然画像とを同時に撮影することができる。 As shown in FIG. 6, the imaging device 5 captures two types of images transmitted through the imaging surface 11 in order to capture the light transmitted through the imaging surface 11. The first image is generated by an optical path through which reflected light from the ridge portion of the finger 2 reaches the imaging surface 11 from the finger installation surface 10 through the reflection surface 12. Since the first image is generated only by the reflected light of the ridge portion of the finger 2, a fingerprint image (hereinafter referred to as a high-contrast image and a high contrast image) where the valley portion of the finger 2 is dark and the ridge portion of the finger 2 is bright. Called). The second image is generated by an optical path that directly reaches the imaging surface 11 among the reflected light reflected by the valley and ridge portions of the finger 2 placed on the finger installation surface 10. Since the second image is a direct view of the finger 2 placed on the finger installation surface 10 from the imaging surface 11, the image captured by the imaging device 5 is a natural image of the finger 2 (hereinafter referred to as a natural image). Called). By using the finger authentication prism 1 as described above for the biometric authentication device, as shown in FIG. 6, a high-contrast image and a natural image can be simultaneously captured by one imaging using one imaging device 5. .
 尚、自然画像は指紋画像が偽物か本物かを判断できればよいので、必ずしも広い画像を取得できなくてもよい。むしろ、大きな画像で詳細に分析でることが望ましい。本実施例に係る指認証プリズム1を用いて指2を撮影する場合、自然画像は指設置面10から撮像面11に直接到達する光路により生成されるものであり、当該光路は最短の光路であるため、偽造を見破るために十分な大きさの自然画像を得ることができる。 In addition, since it is only necessary to determine whether the fingerprint image is a fake or genuine image, it is not always necessary to acquire a wide image. Rather, it is desirable to analyze in detail with large images. When the finger 2 is imaged using the finger authentication prism 1 according to the present embodiment, the natural image is generated by an optical path that directly reaches the imaging surface 11 from the finger installation surface 10, and the optical path is the shortest optical path. Therefore, it is possible to obtain a natural image large enough to detect forgery.
 一方、ハイコントラスト画像は指紋照合に使用するので、特徴点が多く存在するように、広い領域の指紋画像を取得することが望ましい。広い領域の指紋画像を取得するためには、指設置面10から撮像面11に到達する光路を長くする必要がある。本実施例に係る指認証プリズム1を用いて指2を撮影する場合、ハイコントラスト画像を得る光路は指設置面10から反射面12を介して撮像面11に到達するので、特徴点が多く存在するような広い領域の指紋画像を撮影するのに十分な長さをとることができる。 On the other hand, since a high-contrast image is used for fingerprint collation, it is desirable to acquire a fingerprint image in a wide area so that there are many feature points. In order to acquire a fingerprint image of a wide area, it is necessary to lengthen the optical path from the finger installation surface 10 to the imaging surface 11. When the finger 2 is imaged using the finger authentication prism 1 according to the present embodiment, the optical path for obtaining a high-contrast image reaches the imaging surface 11 from the finger installation surface 10 through the reflection surface 12, and thus there are many feature points. It is possible to take a sufficient length to photograph a fingerprint image of such a wide area.
 上述のように、本実施例に係る指認証プリズム1を用いることにより撮像装置5の一度の撮影でハイコントラスト画像と自然画像とを同時に撮影することができる。本実施例では、指紋撮影のための可視光源3のみならず、指の血管パターンを撮像するための赤外光源4を用いている。 As described above, by using the finger authentication prism 1 according to the present embodiment, a high-contrast image and a natural image can be simultaneously photographed by the imaging device 5 once. In the present embodiment, not only the visible light source 3 for fingerprint imaging but also an infrared light source 4 for imaging a finger blood vessel pattern is used.
 指紋照合のための画像は主に指の遠位指節間関節(第1関節)から指先方向の指紋押捺部位を撮影したものである。指紋照合画像の撮影には可視光源3が適している。一方、血管パターン照合のための画像は遠位指節間関節(第1関節)から指の根元方向を撮影したものであり、主に指の遠位指節間関節(第1関節)から近位指節間関節(第2関節)までの部位に相当する。血管パターン照合画像の撮影には赤外光源4が適している。 The image for fingerprint collation is mainly an image of the fingerprint imprinted part in the fingertip direction from the distal interphalangeal joint (first joint) of the finger. The visible light source 3 is suitable for taking a fingerprint collation image. On the other hand, images for blood vessel pattern matching are images of the root direction of the finger from the distal interphalangeal joint (first joint), and are mainly close to the distal interphalangeal joint (first joint) of the finger. This corresponds to the part up to the interphalangeal joint (second joint). An infrared light source 4 is suitable for capturing a blood vessel pattern matching image.
 そこで、指の遠位指節間関節(第1関節)から指先方向の画像は指紋照合や指紋の偽造の確認に用いられるものであるが、赤外光の影響を除去するため、指設置面10から反射面12を経て撮像面11に到達する光路の反射光と撮像面11に直接到達する光路の反射光のうち、指の遠位指節間関節(第1関節)から指先方向の画像に対応する反射光については赤外光成分を除去した後に撮影する。具体的には、図7に示すように、撮像装置5の画角のうち指の遠位指節間関節(第1関節)を中心として指先方向側の部分に対応する撮像面11の位置において、反射光から赤外光成分を除去する赤外光カットフィルタ6を設置する。 Therefore, the image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger is used for fingerprint collation and confirmation of fingerprint forgery. In order to eliminate the influence of infrared light, the finger placement surface An image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger among the reflected light of the optical path that reaches the imaging surface 11 from 10 through the reflective surface 12 and the reflected light of the optical path that directly reaches the imaging surface 11 The reflected light corresponding to is taken after removing the infrared light component. Specifically, as shown in FIG. 7, at the position of the imaging surface 11 corresponding to the fingertip direction side centering on the distal interphalangeal joint (first joint) of the finger in the angle of view of the imaging device 5. Then, an infrared light cut filter 6 is installed to remove the infrared light component from the reflected light.
 一方、赤外光による指の血管パターンの照合に用いられる指の遠位指節間関節(第1関節)から指の根元方向側の画像については可視光の影響を除去するため、指設置面10から反射面12を経て撮像面11に到達する光路の反射光と撮像面11に直接到達する光路の反射光のうち、指の遠位指節間関節(第1関節)から指の根元方向側の画像に対応する反射光については可視光成分を除去した後に撮影する。具体的には、図7に示されるように、撮像装置5の画角のうち指の遠位指節間関節(第1関節)を中心として指の根元方向側の部分に対応する撮像面11の位置において、反射光から可視光成分を除去する遠赤外光透過可視光カットフィルタ7を設置する。 On the other hand, in order to remove the influence of visible light on the image of the finger base direction side from the distal interphalangeal joint (first joint) used for collation of the blood vessel pattern of the finger by infrared light, the finger placement surface Among the reflected light of the optical path that reaches the imaging surface 11 from 10 through the reflective surface 12 and the reflected light of the optical path that directly reaches the imaging surface 11, the finger base direction from the distal interphalangeal joint (first joint) of the finger The reflected light corresponding to the side image is taken after removing the visible light component. Specifically, as shown in FIG. 7, the imaging surface 11 corresponding to a portion on the finger base direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5. The far-infrared light transmission visible light cut filter 7 for removing the visible light component from the reflected light is installed at the position.
 図8は本発明の実施例に係る生体認証装置により撮影された指の画像の一例を示す。本実施例により、指の遠位指節間関節(第1関節)から指先方向の指紋照合用のハイコントラスト画像と、遠位指節間関節(第1関節)から指先方向の偽造を見破るための自然画像と、遠位指節間関節(第1関節)から指の根元方向の血管パターンの画像とを1つの撮像装置5により一度の撮影で取得することができる。 FIG. 8 shows an example of a finger image taken by the biometric authentication apparatus according to the embodiment of the present invention. According to the present embodiment, a high-contrast image for fingerprint verification from the distal interphalangeal joint (first joint) to the fingertip direction and a forgery in the fingertip direction from the distal interphalangeal joint (first joint) And an image of a blood vessel pattern in the direction from the distal interphalangeal joint (first joint) to the root of the finger can be acquired by one imaging device 5 by one imaging.
 図7に示す生体認証装置では反射光から赤外光成分又は可視光成分を除去する手段として赤外光カットフィルタ6及び赤外光透過可視光カットフィルタ7を設けたが、これに限定されるものではない。例えば、撮像装置5において指の遠位指節間関節(第1関節)から指先方向の画像に対応する反射光を受光するために可視光のみに感度を有する撮像素子や指の遠位指節間関節(第1関節)から指の根元方向の画像に対応する反射光を受光するために赤外光のみに感度を有する撮像素子を用いるようにしてもよい。撮像装置5に2種類の撮像素子を設けても2種類のフィルタを設けたのと同様の画像を撮影することができる。 In the biometric authentication apparatus shown in FIG. 7, the infrared light cut filter 6 and the infrared light transmission visible light cut filter 7 are provided as means for removing the infrared light component or the visible light component from the reflected light. However, the present invention is not limited to this. It is not a thing. For example, the imaging device 5 has an imaging element sensitive to only visible light or a distal phalanx of the finger in order to receive reflected light corresponding to an image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger. In order to receive reflected light corresponding to an image in the root direction of the finger from the joint (first joint), an imaging element having sensitivity only to infrared light may be used. Even if two types of imaging elements are provided in the imaging device 5, it is possible to take an image similar to that provided with two types of filters.
 或いは、可視光から赤外光までの感度を有する撮像素子を用いた撮像装置5により可視光と赤外光とが混合された反射光を撮影した後、画像処理により遠位指節間関節(第1関節)から指先方向の画像から赤外光成分を除去し、遠位指節間関節(第1関節)から指の根元方向の画像から可視光成分を除去するようにしてもよい。更に、指認証プリズム1の面13に黒色塗料を塗布するか、或いは、面13に黒板を貼り付けることにより指の遠位指節間関節(第1関節)から指先方向のハイコントラスト画像のコントラストを更に高めてもよい。更に、反射面12にミラーコートを施して反射率を高めるようにしてもよい。 Alternatively, after imaging reflected light in which visible light and infrared light are mixed by the imaging device 5 using an imaging device having sensitivity from visible light to infrared light, the distal interphalangeal joint ( The infrared light component may be removed from the image in the fingertip direction from the first joint), and the visible light component may be removed from the image in the finger base direction from the distal interphalangeal joint (first joint). Further, by applying black paint on the surface 13 of the finger authentication prism 1 or by sticking a blackboard on the surface 13, the contrast of the high contrast image in the fingertip direction from the distal interphalangeal joint (first joint) of the finger. May be further increased. Further, the reflective surface 12 may be mirror coated to increase the reflectance.
 本実施例では、撮像装置5を指認証プリズム1の撮像面11の下方に配置したが、これに限定されるものではない。本実施例では生体認証装置の指認証プリズム1を縦方向に配置したが、生体認証装置を壁に設置する場合には指認証プリズム1を90度回転させて配置することとなる。この場合には、撮像装置5を指認証プリズム1の撮像面11側から撮影できる位置(例えば、撮像面11の横方向の位置)に設置してもよい。 In this embodiment, the imaging device 5 is disposed below the imaging surface 11 of the finger authentication prism 1, but the present invention is not limited to this. In this embodiment, the finger authentication prism 1 of the biometric authentication device is arranged in the vertical direction. However, when the biometric authentication device is installed on the wall, the finger authentication prism 1 is arranged by being rotated 90 degrees. In this case, you may install the imaging device 5 in the position (for example, position of the horizontal direction of the imaging surface 11) which can image | photograph from the imaging surface 11 side of the finger authentication prism 1. FIG.
 図9は、本実施例の変形例に係る生体認証装置を示す。図9において、撮像装置5に対して90度回転した方向に配置した指認証プリズム1の撮像面11の近辺にミラー20を配置している。指認証プリズム1の指設置面10に載置された指2の反射光は撮像面11を透過して90度回転して反射するミラー20に入射する。撮像装置5はミラー20に写った画像を撮影できるように配置される。このように、生体認証装置が壁に設置される場合には生体認証装置の奥行き方向の寸法を小さくすることができる。 FIG. 9 shows a biometric authentication apparatus according to a modification of the present embodiment. In FIG. 9, a mirror 20 is arranged in the vicinity of the imaging surface 11 of the finger authentication prism 1 arranged in a direction rotated 90 degrees with respect to the imaging device 5. The reflected light of the finger 2 placed on the finger installation surface 10 of the finger authentication prism 1 passes through the imaging surface 11 and is incident on the mirror 20 that is rotated 90 degrees and reflected. The imaging device 5 is arranged so that an image taken on the mirror 20 can be taken. Thus, when the biometric authentication device is installed on the wall, the size of the biometric authentication device in the depth direction can be reduced.
 次に、本発明に係る生体認証装置を用いた指紋認証装置について詳細に説明する。図10は指紋認証装置の構成図である。図10では、指の長手方向に設置した指認証プリズム1と、指の指先方向に設置した指認証プリズム1とが示されている。指紋認証装置は上述の生体認証装置に加えて画像処理部30、照合部31、及び表示部32を具備している。指認証プリズム1は、指設置面10が上側に配置されており、指設置面10の長手方向が指2の長手方向と一致するように配置されている。また、指2の遠位指節間関節(第1関節)と近位指節間関節(第2関節)との間の部位に存在する血管が指設置面10で圧迫して血流が阻害されないように指置き部33が設けられている。 Next, a fingerprint authentication device using the biometric authentication device according to the present invention will be described in detail. FIG. 10 is a configuration diagram of the fingerprint authentication device. FIG. 10 shows a finger authentication prism 1 installed in the longitudinal direction of the finger and a finger authentication prism 1 installed in the fingertip direction of the finger. The fingerprint authentication device includes an image processing unit 30, a verification unit 31, and a display unit 32 in addition to the biometric authentication device described above. The finger authentication prism 1 is arranged such that the finger installation surface 10 is arranged on the upper side and the longitudinal direction of the finger installation surface 10 coincides with the longitudinal direction of the finger 2. In addition, blood vessels present in the region between the distal interphalangeal joint (first joint) and the proximal interphalangeal joint (second joint) of the finger 2 are pressed by the finger placement surface 10 to inhibit blood flow. A finger placement unit 33 is provided so as not to be performed.
 また、可視光源3及び赤外光源4が指認証プリズム1の下部に配置される。可視光源3として白色電球やLEDを用いることができる。赤外光源4として、血液の酸化ヘモグロビンの吸収が良好に行なわれ、かつ、生体色素に対する感度が小さい波長700nm~1000nmの近赤外線光源を用いることができる。 Further, the visible light source 3 and the infrared light source 4 are disposed below the finger authentication prism 1. A white light bulb or an LED can be used as the visible light source 3. As the infrared light source 4, a near-infrared light source having a wavelength of 700 nm to 1000 nm that absorbs oxyhemoglobin in blood well and has low sensitivity to biological pigments can be used.
 撮像装置5は、指認証プリズム1の撮像面11の側に設置されている。撮像装置5は、可視光及び近赤外光に感度を有する撮像素子より構成されており、光をデジタル信号に変換して出力する。撮像素子としてCCD素子やCMOSからなるイメージセンサを使用することができる。 The imaging device 5 is installed on the imaging surface 11 side of the finger authentication prism 1. The imaging device 5 is composed of an imaging device having sensitivity to visible light and near infrared light, and converts the light into a digital signal and outputs it. An image sensor composed of a CCD element or a CMOS can be used as the imaging element.
 撮像装置5の画角のうち指の遠位指節間関節(第1関節)を中心として指先方向側の画角に対応する撮像面11の位置に、反射光から赤外光成分を除去する赤外光カットフィルタ6を設置している。また、撮像装置5の画角のうち指の遠位指節間関節(第1関節)を中心として指の根元方向側の画角に対応する撮像面11の位置に、反射光から可視光成分を除去する赤外光透過可視光カットフィルタ7を設置している。 The infrared light component is removed from the reflected light at the position of the imaging surface 11 corresponding to the angle of view on the fingertip direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5. An infrared light cut filter 6 is installed. Further, the visible light component from the reflected light at the position of the imaging surface 11 corresponding to the angle of view on the finger base direction side with the distal interphalangeal joint (first joint) of the finger as the center of the angle of view of the imaging device 5. Infrared light transmission visible light cut filter 7 is installed.
 画像処理部30は、撮像装置5で撮影された画像を所定の形式に変換して、ハイコントラスト画像、血管パターン画像、及び自然画像に分離する。ハイコントラスト画像及び血管パターン画像は照合部6に出力され、自然画像は表示部7に出力される。指認証プリズム1では従来の三角プリズムと同様な台形歪が発生するので、画像処理部30はハイコントラスト画像については台形歪の補正も行なう。 The image processing unit 30 converts an image photographed by the imaging device 5 into a predetermined format and separates it into a high contrast image, a blood vessel pattern image, and a natural image. The high contrast image and the blood vessel pattern image are output to the collation unit 6, and the natural image is output to the display unit 7. Since the finger authentication prism 1 generates a trapezoidal distortion similar to the conventional triangular prism, the image processing unit 30 also corrects the trapezoidal distortion for a high contrast image.
 照合部31は、画像処理部30からハイコントラスト画像及び血管パターン画像を入力して指紋照合を行う。指紋認証装置では公知の照合方法を用いることができる。表示部32は、画像処理部30から自然画像を入力して表示する。このようにして、シリコン等の樹脂で偽造された指を用いたり、或いは、凹凸を有する半透明の指紋の偽造フィルムを指の先端に貼り付けることによって他人になりすますような犯罪的行為を表示部32の表示画像に基づいて判別することができる。 The collation unit 31 inputs the high contrast image and the blood vessel pattern image from the image processing unit 30 and performs fingerprint collation. A known verification method can be used in the fingerprint authentication device. The display unit 32 receives and displays a natural image from the image processing unit 30. In this way, a criminal act that impersonates another person by using a finger forged with a resin such as silicon or pasting a semi-transparent fingerprint forged film with irregularities on the tip of the finger is displayed. The determination can be made based on 32 display images.
 次に、本発明の実施例に係る生体認証装置の動作について説明する。生体認証に供する個人の指2を指認証プリズム1の指設置面10に載置する。この状態で可視光源3及び赤外光源4から可視光及び赤外光が撮像面11を介して指2に対して照射される。可視光源3及び赤外光源4から照射された可視光及び赤外光は指認証プリズム1の指設置面10に載置された指2の谷線部及び隆線部により反射される。 Next, the operation of the biometric authentication apparatus according to the embodiment of the present invention will be described. An individual finger 2 for biometric authentication is placed on the finger installation surface 10 of the finger authentication prism 1. In this state, visible light and infrared light are emitted from the visible light source 3 and the infrared light source 4 to the finger 2 through the imaging surface 11. Visible light and infrared light emitted from the visible light source 3 and the infrared light source 4 are reflected by the valley and ridge portions of the finger 2 placed on the finger installation surface 10 of the finger authentication prism 1.
 ここで、空気の屈折率は「1.0」、ガラスの屈折率は「1.3」~「1.5」、水分と皮膚の屈折率は「1.3」~「1.4」である。光の屈折率の相違により、空気層を介して指認証プリズム1内に入射される指2の谷線部の反射光は反射面12に到達することができない。指設置面10から直接到来する反射光のみが撮像面11に到達する。 Here, the refractive index of air is “1.0”, the refractive index of glass is “1.3” to “1.5”, and the refractive index of moisture and skin is “1.3” to “1.4”. is there. Due to the difference in the refractive index of the light, the reflected light of the valley portion of the finger 2 that enters the finger authentication prism 1 through the air layer cannot reach the reflecting surface 12. Only the reflected light coming directly from the finger placement surface 10 reaches the imaging surface 11.
 一方、指2の隆線部の反射光は指認証プリズム1内の全方位に広がって反射面12と撮像面11に向かう。反射面12に向かった指2の隆線部の反射光は全反射されて撮像面11に向かう。即ち、指2の隆線部の反射光は指設置面10から反射面12を経て撮像面11に至る光路を伝搬する。 On the other hand, the reflected light of the ridge portion of the finger 2 spreads in all directions in the finger authentication prism 1 and travels toward the reflecting surface 12 and the imaging surface 11. The reflected light of the ridge portion of the finger 2 facing the reflecting surface 12 is totally reflected and travels toward the imaging surface 11. That is, the reflected light of the ridge portion of the finger 2 propagates in the optical path from the finger installation surface 10 through the reflection surface 12 to the imaging surface 11.
 撮像装置5では、撮像面11を透過した反射光を撮影することになるが、指の遠位指節間関節(第1関節)から指先方向の部位に対応する反射光は赤外光カットフィルタ6を介して受光することとなる。一方、指の遠位指節間関節(第1関節)から指の根元方向の部位に対応する反射光は赤外光透過可視光カットフィルタ7を介して受光することとなる。 In the imaging device 5, the reflected light that has passed through the imaging surface 11 is imaged, but the reflected light corresponding to the part in the fingertip direction from the distal interphalangeal joint (first joint) of the finger is an infrared light cut filter. 6 to receive light. On the other hand, reflected light corresponding to a portion in the finger base direction from the distal interphalangeal joint (first joint) of the finger is received via the infrared light transmitting visible light cut filter 7.
 上述のように、撮像装置5は3種類の画像を撮影する。即ち、指の遠位指節間関節(第1関節)から指先方向の部位のハイコントラスト画像と、指の遠位指節間関節(第1関節)から指先方向の部位の自然画像と、指の遠位指節間関節(第1関節)から指の根元方向の部位の血管パターン画像とである。 As described above, the imaging device 5 captures three types of images. That is, a high-contrast image of a part from the distal interphalangeal joint (first joint) to the fingertip direction, a natural image of a part of the finger from the distal interphalangeal joint (first joint) to the fingertip, FIG. 6 is a blood vessel pattern image of a portion in the direction from the distal interphalangeal joint (first joint) to the root of the finger.
 図11は、指紋認証装置の撮像装置5により撮影された画像の一例を示す。図11の画像において、上側左の画像は指の指紋部位に相当するハイコントラスト画像であり、下側左の画像は指紋部位を含む自然画像であり、下側右の画像は指の遠位指節間関節(第1関節)から指の根元方向の部位の欠陥パターン画像である。上側右の画像は指の遠位指節間関節(第1関節)から指の根元方向の部位のハイコントラスト画像であるが、指置き部33が指設置面10に設置されているため、指の遠位指節間関節(第1関節)から指の根元方向の部位は指設置面10に接触していないため、指の谷線部と同様に撮像装置5に撮影されない。 FIG. 11 shows an example of an image taken by the imaging device 5 of the fingerprint authentication device. In the image of FIG. 11, the upper left image is a high-contrast image corresponding to the fingerprint part of the finger, the lower left image is a natural image including the fingerprint part, and the lower right image is the distal finger of the finger. It is a defect pattern image of the site | part of the root direction of a finger | toe from an internode joint (1st joint). The upper right image is a high-contrast image of a portion of the finger from the distal interphalangeal joint (first joint) to the base of the finger, but the finger placement unit 33 is placed on the finger placement surface 10, so Since the part of the finger from the distal interphalangeal joint (first joint) to the root direction of the finger is not in contact with the finger installation surface 10, it is not photographed by the imaging device 5 like the valley portion of the finger.
 画像処理部30は、撮像装置5より取得した画像をハイコントラスト画像、血管パターン画像、及び自然画像に分離して、ハイコントラスト画像及び血管パターン画像は照合部31に出力し、自然画像は表示部7に出力する。照合部31は、ハイコントラスト画像及び血管パターン画像から特徴点を抽出して照合することにより、指紋及び血管パターンの照合・認証を行なう。 The image processing unit 30 separates the image acquired from the imaging device 5 into a high-contrast image, a blood vessel pattern image, and a natural image, and outputs the high-contrast image and the blood vessel pattern image to the collating unit 31. 7 is output. The collation unit 31 performs collation / authentication of the fingerprint and the blood vessel pattern by extracting and collating the feature points from the high contrast image and the blood vessel pattern image.
 表示部32は自然画像を表示するため、検視官が目視により指紋画像が偽造した指紋フィルムやテープなどを使用して取得されたものか否かを判定することができる。このように、本実施例の生体認証装置は偽造された指紋フィルムやテープなどを使用して取得されたものか否かを判定するための目視可能な自然画像と、照合用の指紋部位のハイコントラスト画像と、血管パターン画像との3種類の画像を一つの撮像装置5による一度の撮影により取得することができる。また、本実施例では偽造を見破るために十分な大きさの自然画像を得ることができる。 Since the display unit 32 displays a natural image, the inspector can determine whether or not the fingerprint image has been obtained by visual observation using a forged fingerprint film or tape. As described above, the biometric authentication device according to the present embodiment uses a visible natural image for determining whether or not the image is obtained using a forged fingerprint film or tape, and a fingerprint portion for verification. Three types of images, that is, a contrast image and a blood vessel pattern image, can be acquired by a single imaging operation using one imaging device 5. In the present embodiment, a natural image having a sufficient size to detect forgery can be obtained.
 本発明に係る生体認証装置をハードウェアで構成することも可能であるが、生体認証機能をコンピュータプログラムにより実現することも可能である。この場合、メモリに格納されたプログラムを読み出して実行するプロセッサにより本実施例の機能及び動作を実現することができる。また、本実施例の機能をコンピュータプログラムにより実現することも可能である。 The biometric authentication apparatus according to the present invention can be configured by hardware, but the biometric authentication function can also be realized by a computer program. In this case, the function and operation of this embodiment can be realized by a processor that reads and executes a program stored in the memory. The functions of this embodiment can also be realized by a computer program.
 最後に、上述の実施例は例示的であり限定的ではなく、本発明は実施例に限定されるものではない。本発明は特許請求の範囲に定義された発明の範囲を逸脱しない改造や設計変更をも包含するものである。 Finally, the above-described embodiments are illustrative and not limiting, and the present invention is not limited to the embodiments. The present invention encompasses modifications and design changes that do not depart from the scope of the invention as defined in the claims.
 本発明は、指認証プリズムを用いて指の指紋等を撮影して生体認証を行なうものであるが、生体認証対象は指に限定されるものではなく、人体の別の部位に係る画像を撮影して生体認証を行なうような生体認証システムにも適用可能である。 In the present invention, biometric authentication is performed by photographing a fingerprint or the like of a finger using a finger authentication prism, but the biometric authentication target is not limited to a finger, and an image of another part of the human body is captured. The present invention is also applicable to a biometric authentication system that performs biometric authentication.
 1  指認証プリズム
 2  指
 3  可視光源
 4  赤外光源
 5  撮像装置
 6  赤外光カットフィルタ
 7  赤外光透過可視光カットフィルタ
 10 指設置面
 11 撮像面
 12 反射面
 13 面
 20 ミラー
 30 画像処理部
 31 照合部
 32 表示部
 33 指置き部
DESCRIPTION OF SYMBOLS 1 Finger authentication prism 2 Finger 3 Visible light source 4 Infrared light source 5 Imaging device 6 Infrared light cut filter 7 Infrared light transmission visible light cut filter 10 Finger installation surface 11 Imaging surface 12 Reflecting surface 13 Surface 20 Mirror 30 Image processing unit 31 Verification unit 32 Display unit 33 Finger placement unit

Claims (13)

  1.  指認証プリズムと、撮像装置と、可視光源と、赤外光源とを具備する生体認証装置であって、
     前記指認証プリズムは認証対象の指が載置される指設置面と、前記指設置面に平行に対向配置された撮像面と、前記指設置面と前記撮像面とに対して所定の角度で配置された反射面とを具備し、
     前記指認証プリズムは前記指設置面の長手方向が指の長手方向に一致するように配置されており、
     前記可視光源及び/又は前記赤外光源からの照射光が前記撮像面から入射されて前記指認証プリズム内を伝搬して前記指設置面に載置された指により反射された後に前記反射面で全反射されて前記撮像面に到達するような所定角度で前記反射面が形成されており、
     前記撮像装置は前記指認証プリズムの前記撮像面の近接配置されており、前記可視光源及び/又は前記赤外光源からの照射光が前記指設置面上の指により反射されて前記撮像面に直接到達する第1の光路を経た反射光と、その照射光が前記指設置面から前記反射面を経て前記撮像面に到達する第2の光路と経た反射光とに基づいて撮像を行なうようにした生体認証装置。
    A biometric authentication device comprising a finger authentication prism, an imaging device, a visible light source, and an infrared light source,
    The finger authentication prism includes a finger installation surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger installation surface, and a predetermined angle with respect to the finger installation surface and the imaging surface. A reflecting surface arranged,
    The finger authentication prism is arranged so that the longitudinal direction of the finger installation surface coincides with the longitudinal direction of the finger,
    Irradiation light from the visible light source and / or the infrared light source is incident on the imaging surface, propagates through the finger authentication prism, and is reflected by the finger placed on the finger installation surface. The reflecting surface is formed at a predetermined angle so as to be totally reflected and reach the imaging surface,
    The imaging device is disposed in proximity to the imaging surface of the finger authentication prism, and irradiation light from the visible light source and / or the infrared light source is reflected by a finger on the finger installation surface and directly onto the imaging surface. Imaging is performed based on the reflected light that has passed through the first optical path that reaches and the reflected light that has passed through the second optical path in which the irradiation light reaches the imaging surface from the finger installation surface through the reflective surface. Biometric authentication device.
  2.  前記撮像装置は、前記可視光源の照射光が前記指設置面に載置されている指により反射されて第1の光路を介して到来する反射光と第2の光路を介して到来する反射光とのうち、指の遠位指節間関節から指先方向の部位に対応する反射光を撮像するとともに、
     前記撮像装置は、前記赤外光源の照射光が前記指設置面に載置されている指により反射されて第1の光路を介して到来する反射光と第2の光路を介して到来する反射光のうち、指の遠位指節間関節から指の付け根方向の部位に対応する反射光を撮像するようにした請求項1記載の生体認証装置。
    In the imaging apparatus, the reflected light arriving via the first optical path and the reflected light arriving via the second optical path are reflected by the finger placed on the finger installation surface as the irradiation light of the visible light source is reflected. And imaging the reflected light corresponding to the part of the fingertip direction from the joint between the distal phalanges of the finger,
    In the imaging apparatus, the reflected light arriving through the first optical path and the reflected light arriving through the second optical path are reflected by the finger placed on the finger installation surface by the irradiation light of the infrared light source. The biometric authentication device according to claim 1, wherein reflected light corresponding to a portion in a finger base direction from a distal interphalangeal joint of a finger is imaged.
  3.  指の遠位指節間関節から指先方向の部位に対応する反射光から赤外光を除去する赤外光カットフィルタを前記撮像面に取り付けるとともに、
     指の遠位指節間関節から指の付根方向の部位に対応する反射光から可視光を除去する可視光カットフィルタを前記撮像面に取り付けるようにした請求項2記載の生体認証装置。
    An infrared light cut filter that removes infrared light from reflected light corresponding to a part in the fingertip direction from the joint between the distal interphalangeal joints of the finger is attached to the imaging surface,
    The biometric authentication device according to claim 2, wherein a visible light cut filter that removes visible light from reflected light corresponding to a portion in a finger root direction from a joint between distal phalanges of a finger is attached to the imaging surface.
  4.  前記撮像装置は、指の遠位指節間関節から指先方向の部位に対応する反射光を受光するために可視光に対して感度を有する第1の撮像素子と、
     指の遠位指節間関節から指の付根方向の部位に対応する反射光を受光するために赤外光に対して感度を有する第2の撮像素子とを具備するようにした請求項2記載の生体認証装置。
    The imaging device includes a first imaging element having sensitivity to visible light in order to receive reflected light corresponding to a part in a fingertip direction from a distal interphalangeal joint of a finger;
    3. A second imaging device having sensitivity to infrared light for receiving reflected light corresponding to a portion in the root direction of the finger from a joint between the distal phalanges of the finger. Biometric authentication device.
  5.  前記撮像装置により撮影された指の遠位指節間関節から指先方向の部位に対応する画像から赤外光成分を除去するとともに、前記撮像装置により撮影された指の遠位指節間関節から指の根元方向の部位に対応する可視光成分を除去する画像処理部を更に具備した請求項2記載の生体認証装置。 The infrared light component is removed from the image corresponding to the region in the fingertip direction from the distal interphalangeal joint imaged by the imaging device, and the distal interphalangeal joint imaged by the imaging device is removed. The biometric authentication apparatus according to claim 2, further comprising an image processing unit that removes a visible light component corresponding to a part in a finger base direction.
  6.  前記指認証プリズムは、前記指設置面と前記撮像面とに垂直に形成されるとともに前記反射面と対向配置された面を具備し、前記面の少なくとも一部を黒色とした請求項1記載の生体認証装置。 2. The finger authentication prism according to claim 1, wherein the finger authentication prism includes a surface that is formed perpendicular to the finger installation surface and the imaging surface and is disposed to face the reflection surface, and at least a part of the surface is black. Biometric authentication device.
  7.  前記指認証プリズムの前記反射面にはミラーコートを施すようにした請求項1記載の生体認証装置。 The biometric authentication device according to claim 1, wherein a mirror coat is applied to the reflecting surface of the finger authentication prism.
  8.  前記撮像装置は、前記可視光源及び/又は前記赤外光源の照射光が前記指設置面上の指により反射されて第1の光路を経て入射した反射光に基づいて自然画像を撮影するとともに、第2の光路を経て入射した反射光に基づいてコントラスト画像を撮影するようにした請求項1記載の生体認証装置。 The imaging device shoots a natural image based on reflected light that is incident through a first optical path after the irradiation light of the visible light source and / or the infrared light source is reflected by a finger on the finger installation surface, The biometric authentication device according to claim 1, wherein a contrast image is captured based on reflected light incident through the second optical path.
  9.  認証対象の指が載置される指設置面と、前記指設置面に平行に対向配置された撮像面と、前記指設置面と前記撮像面とに対して所定の角度で配置された反射面とを具備する側面視台形形状の指認証プリズムであって、
     可視光及び/又は赤外光が前記撮像面に照射されて伝搬して前記指設置面に載置された指により反射された後に前記撮像面に直接到達する第1の光路と、前記指設置面から前記反射面で全反射されて前記撮像面に到達する第2の光路とを確保するような所定角度で前記反射面が形成されるようにした指認証プリズム。
    A finger placement surface on which a finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger placement surface, and a reflection surface disposed at a predetermined angle with respect to the finger placement surface and the imaging surface A finger authentication prism having a trapezoidal shape in side view,
    A first optical path that directly reaches the imaging surface after the visible light and / or infrared light is irradiated and propagated on the imaging surface and reflected by a finger placed on the finger installation surface; A finger authentication prism in which the reflecting surface is formed at a predetermined angle so as to secure a second optical path that is totally reflected from the surface by the reflecting surface and reaches the imaging surface.
  10.  指の遠位指節間関節から指先方向の部位に対応する反射光から赤外光を除去する赤外光カットフィルタを前記撮像面に取り付けるとともに、
     指の遠位指節間関節から指の付根方向の部位に対応する反射光から可視光を除去する可視光カットフィルタを前記撮像面に取り付けるようにした請求項9記載の指認証プリズム。
    An infrared light cut filter that removes infrared light from reflected light corresponding to a part in the fingertip direction from the joint between the distal interphalangeal joints of the finger is attached to the imaging surface,
    The finger authentication prism according to claim 9, wherein a visible light cut filter that removes visible light from reflected light corresponding to a portion in a finger root direction from a joint between distal phalanges of a finger is attached to the imaging surface.
  11.  前記指設置面と前記撮像面とに垂直に形成されるとともに前記反射面と対向配置された面を更に具備し、前記面の少なくとも一部を黒色とした請求項9記載の指認証プリズム。 10. The finger authentication prism according to claim 9, further comprising a surface that is formed perpendicular to the finger installation surface and the imaging surface and that is disposed to face the reflecting surface, and at least a part of the surface is black.
  12.  前記反射面にはミラーコートを施すようにした請求項9記載の指認証プリズム。 10. The finger authentication prism according to claim 9, wherein a mirror coat is applied to the reflecting surface.
  13.  認証対象の指が載置される指設置面と、前記指設置面に平行に対向配置された撮像面と、照射光が前記指設置面で反射された後に全反射されて前記撮像面に到達するように前記指設置面と前記撮像面とに対して所定の角度で配置した反射面とを具備した指認証プリズムを用いた生体認証方法であって、
     前記撮像面に可視光及び/又は赤外光を照射した際に、前記指設置面上に載置された指による反射光を前記撮像面に直接到達する第1の光路と、前記指設置面から前記反射面を経て前記撮像面に到達する第2の光路とに分岐させ、
     第1の光路を経た反射光と第2の光路を経た反射光のうち、指の遠位指節間関節から指先方向の部位に対応する反射光に基づいて第1の画像を撮影し、
     第1の光路を経た反射光と第2の光路を経た反射光のうち、指の遠位指節間関節から指の付根方向の部位に対応する反射光に基づいて第2の画像を撮影するようにした生体認証方法。
    A finger placement surface on which the finger to be authenticated is placed, an imaging surface disposed opposite to and parallel to the finger placement surface, and the reflected light is totally reflected after reaching the imaging surface after being reflected by the finger placement surface A biometric authentication method using a finger authentication prism including a reflective surface arranged at a predetermined angle with respect to the finger installation surface and the imaging surface,
    A first optical path for directly reflecting light reflected by the finger placed on the finger installation surface when the imaging surface is irradiated with visible light and / or infrared light; and the finger installation surface Branched to a second optical path that reaches the imaging surface via the reflective surface,
    Of the reflected light that has passed through the first optical path and the reflected light that has passed through the second optical path, the first image is taken based on the reflected light corresponding to the part in the fingertip direction from the distal interphalangeal joint of the finger,
    Of the reflected light that has passed through the first optical path and the reflected light that has passed through the second optical path, a second image is photographed based on the reflected light corresponding to the part in the root direction of the finger from the joint between the distal interphalangeal joints of the finger. A biometric authentication method.
PCT/JP2015/052839 2014-02-06 2015-02-02 Biometric authentication device using finger authentication prism and biometric authentication method WO2015119078A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2015560972A JP6443349B2 (en) 2014-02-06 2015-02-02 Biometric authentication device and biometric authentication method using finger authentication prism

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2014021109 2014-02-06
JP2014-021109 2014-09-24

Publications (1)

Publication Number Publication Date
WO2015119078A1 true WO2015119078A1 (en) 2015-08-13

Family

ID=53777883

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2015/052839 WO2015119078A1 (en) 2014-02-06 2015-02-02 Biometric authentication device using finger authentication prism and biometric authentication method

Country Status (2)

Country Link
JP (1) JP6443349B2 (en)
WO (1) WO2015119078A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017142700A (en) * 2016-02-12 2017-08-17 日本電気株式会社 Living body imaging apparatus, living body imaging method, living body imaging program, and storage medium for storing living body imaging program
JP2017191374A (en) * 2016-04-11 2017-10-19 シャープ株式会社 Organism determination device, terminal apparatus, control method of organism determination device, and control program
JP2020086749A (en) * 2018-11-21 2020-06-04 日本電気株式会社 Imaging device and imaging method
JPWO2020137129A1 (en) * 2018-12-28 2021-10-21 株式会社ジャパンディスプレイ Detection device
JP2022522455A (en) * 2019-02-28 2022-04-19 維沃移動通信有限公司 Photoelectric fingerprint identification device, terminal and fingerprint identification method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06274603A (en) * 1993-03-22 1994-09-30 Toshiba Corp Finger collating device
JP2006065400A (en) * 2004-08-24 2006-03-09 Fujitsu Component Ltd Image reading device and biometrics device
JP2010503079A (en) * 2006-08-30 2010-01-28 ルミダイム インコーポレイテッド System and apparatus for robust fingerprint acquisition

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06274603A (en) * 1993-03-22 1994-09-30 Toshiba Corp Finger collating device
JP2006065400A (en) * 2004-08-24 2006-03-09 Fujitsu Component Ltd Image reading device and biometrics device
JP2010503079A (en) * 2006-08-30 2010-01-28 ルミダイム インコーポレイテッド System and apparatus for robust fingerprint acquisition

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2017142700A (en) * 2016-02-12 2017-08-17 日本電気株式会社 Living body imaging apparatus, living body imaging method, living body imaging program, and storage medium for storing living body imaging program
JP2017191374A (en) * 2016-04-11 2017-10-19 シャープ株式会社 Organism determination device, terminal apparatus, control method of organism determination device, and control program
JP2020086749A (en) * 2018-11-21 2020-06-04 日本電気株式会社 Imaging device and imaging method
JPWO2020137129A1 (en) * 2018-12-28 2021-10-21 株式会社ジャパンディスプレイ Detection device
JP7144814B2 (en) 2018-12-28 2022-09-30 株式会社ジャパンディスプレイ detector
US11888080B2 (en) 2018-12-28 2024-01-30 Japan Display Inc. Detection device including light sources along an outer circumference of two detection areas each of the detection areas having a specific scan direction
JP2022522455A (en) * 2019-02-28 2022-04-19 維沃移動通信有限公司 Photoelectric fingerprint identification device, terminal and fingerprint identification method
JP7254949B2 (en) 2019-02-28 2023-04-10 維沃移動通信有限公司 Photoelectric fingerprint identification device, terminal and fingerprint identification method

Also Published As

Publication number Publication date
JPWO2015119078A1 (en) 2017-03-23
JP6443349B2 (en) 2018-12-26

Similar Documents

Publication Publication Date Title
JP5854245B2 (en) Authentication device, authentication prism body, and authentication method
JP6112317B2 (en) Authentication device, authentication prism body, and authentication method
JP5950121B2 (en) Authentication device
JP6128351B2 (en) apparatus
JP6443349B2 (en) Biometric authentication device and biometric authentication method using finger authentication prism
CN101506827B (en) System and method for robust fingerprint acquisition
JP5811386B2 (en) Authentication device, authentication prism body, and authentication method
JP5811385B2 (en) Authentication device, authentication prism body, and authentication method
JP6032454B2 (en) Imaging device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15746644

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2015560972

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15746644

Country of ref document: EP

Kind code of ref document: A1