WO2016070781A1 - Mobile terminal visible light and biometric identification combination opto-electronic imaging system and method - Google Patents

Mobile terminal visible light and biometric identification combination opto-electronic imaging system and method Download PDF

Info

Publication number
WO2016070781A1
WO2016070781A1 PCT/CN2015/093647 CN2015093647W WO2016070781A1 WO 2016070781 A1 WO2016070781 A1 WO 2016070781A1 CN 2015093647 W CN2015093647 W CN 2015093647W WO 2016070781 A1 WO2016070781 A1 WO 2016070781A1
Authority
WO
WIPO (PCT)
Prior art keywords
imaging
optical
visible light
wavelength
image
Prior art date
Application number
PCT/CN2015/093647
Other languages
French (fr)
Chinese (zh)
Inventor
倪蔚民
金城
Original Assignee
苏州思源科安信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 苏州思源科安信息技术有限公司 filed Critical 苏州思源科安信息技术有限公司
Publication of WO2016070781A1 publication Critical patent/WO2016070781A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/10Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from different wavelengths
    • H04N23/11Cameras or camera modules comprising electronic image sensors; Control thereof for generating image signals from different wavelengths for generating image signals from visible and infrared light wavelengths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/54Mounting of pick-up tubes, electronic image sensors, deviation or focusing coils
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/50Constructional details
    • H04N23/55Optical parts specially adapted for electronic image sensors; Mounting thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/67Focus control based on electronic image sensor signals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/70Circuitry for compensating brightness variation in the scene
    • H04N23/74Circuitry for compensating brightness variation in the scene by influencing the scene brightness using illuminating means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns

Definitions

  • the invention relates to the field of biometric photoelectric, in particular to a visible light and biometric combined photoelectric imaging system and method for mobile terminals with high security.
  • Mobile terminals include smart phones, tablets, wearable devices, etc.
  • mobile terminal devices are inevitably the most widely used devices in the future.
  • mobile terminals in real-world applications have been widely used in mobile secure payment, account secure login, and online banking, such as the application of balance treasure, WeChat, and bank account management, although in their use, for life. It has brought great convenience, but a new type of economic crime caused by the weak security features of mobile terminals has gradually emerged.
  • the conventional method for identity verification in the prior art is password input, but the means of identity verification is very low in security, and only a simple virus program needs to be implanted on the mobile terminal to leak the password. , causing corresponding losses.
  • the biometric identification method is used for mobile terminal security identity authentication; for example, the fingerprint recognition technology developed by Apple based on AuthenTec, which is applied to mobile phone terminals, greatly improves the mobile terminal.
  • the combination of the visible light photoelectric imaging system and the iris vein biometric photoelectric imaging system for the self-photographing function is not realized.
  • the self-photographing visible light photoelectric imaging system and the iris vein biometric photoelectric imaging system are separately and independently implemented, the cost thereof is greatly increased, and the volume of the more important mobile terminal cannot provide a mounting space for accommodating three or more separate independent optical imaging systems.
  • the iris vein has more advantages in biosecurity and fingerprint recognition in terms of anti-counterfeiting safety, if it is applied to important occasions such as mobile phone large-value payment, it is still necessary to further upgrade the security technology of anti-counterfeiting in vivo detection. To eliminate the threat of security risks. After all, biometrics itself is designed to be safe, and its own security is the most basic and important.
  • the RGB-IR independent channel optoelectronic imaging system can realize the combined imaging of visible light and biometrics.
  • the mutual wavelength background isolation or cut-off depth between independent channels has not yet met the actual demand.
  • the high-security mobile terminal visible light and biometric combined photoelectric imaging system and method need to solve the following serious problems:
  • a visible light and biometric combined photoelectric imaging system for mobile terminal applications which is visible to the self-timer function.
  • the photo-electric imaging system and the iris vein bio-identification photoelectric imaging system are combined, and the volume is controlled within 8.5 mm*8.5 mm*6 mm, and the power consumption is low.
  • the visible light and biometric combined photoelectric imaging system requires a set of high-security anti-counterfeiting living body detection methods to ensure the safety of the biometric identification itself.
  • the visible light and biometric combined photoelectric imaging system needs to obtain high quality image photoelectric imaging method.
  • the visible light and biometric combined photoelectric imaging system requires a set of imaging methods to improve the success rate of biometric recognition.
  • the visible light and biometric combined photoelectric imaging system needs to greatly reduce the cost, and the cost can be reduced to less than 10 dollars to be applied on a large scale.
  • the technical problem to be solved by the present invention is to provide a visible light and biometric combined photoelectric imaging system for mobile terminals with high security.
  • biometrics described in the present invention are designated as irises and veins.
  • the present invention provides a visible light and biometric combined photoelectric imaging system for a mobile terminal, including a visible light photoelectric imaging and a biometric photoelectric imaging system; the visible light photoelectric imaging and the biometric photoelectric imaging are both performed by a processor chip and an LED.
  • the optical filter is configured to control a driver-controlled visible-infrared variable wavelength optical filter through an optical filter;
  • the visible-infrared variable wavelength optical filter is configured to have visible-infrared light with an image sensor Broadband imaging wavelength distributions are matched filter wavelength ranges;
  • the optical imaging lens is configured as an autofocus optical imaging lens controlled by an optical imaging lens focus driver;
  • the autofocus optical imaging lens is configured to have visible light with an image sensor Infrared light broadband imaging wavelength range in which the wavelength distributions are matched;
  • the optical center of the LED illumination source is configured as an off-axis optical path position of the optical axis of the imaging system.
  • the visible light imaging wavelength is radiated by the LED illumination source, and the visible light-infrared variable wavelength optical filter is switched to filter the infrared light imaging wavelength.
  • Autofocus optical imaging lens physical refraction focusing visible light imaging wavelength and imaging array of image sensor receiving visible light wavelength constitute optical path of visible light photoelectric imaging; infrared light imaging wavelength is radiated by said LED illumination source, visible light-infrared variable wavelength optical filter Switching to filtering visible light imaging wavelengths, autofocusing optical imaging lens physical refraction focusing infrared light imaging wavelength, and imaging array of image sensor receiving infrared light wavelength constitutes optical path of biometric photoelectric imaging; the visible light photoelectric imaging adopts visible light imaging wavelength of 400- 650 nm, the focusing work distance WD is at least in the range of 30-100 cm; the biometric photoelectric imaging adopts infrared light imaging wavelength of 750-950 nm, and the focusing work distance WD is at least 30-100 cm; the coaxial Optical path
  • the visible-infrared variable wavelength optical filter, the autofocus optical imaging lens, the angle between the optical center line of the image sensor and the optical axis of the imaging system has an angle of 0 degrees; the off
  • the biometric photoelectric imaging has the following optical imaging requirements: the imaging wavelength WI of the biometric photoelectric imaging satisfies: 750 nm ⁇ WI ⁇ 950 nm; the focused work object distance WD of the biometric photoelectric imaging satisfies: 10 cm ⁇ WD ⁇ 30 cm;
  • the optical spatial resolution OSRI of the visible light photoelectric imaging satisfies in the image plane: when the modulation transfer function is equal to 60%, 1/(4*PS) ⁇ OSRI ⁇ 1/(2*PS).
  • the image sensor, the LED current driver, the autofocus optical imaging lens focus driver, and the optical filter control driver are each controlled by a processor chip;
  • the processor chip is configured to connect an image sensor, control image pixel value data output by the image sensor imaging array; connect the LED current driver to drive the LED illumination source radiation intensity, radiation angle and position, radiation time; connect autofocus optics
  • An imaging lens focus driver is used to drive the autofocus optical imaging lens to physically focus; and an optical filter control driver is coupled to drive the visible-infrared variable wavelength optical filter wavelength range change.
  • the physical scale PS of the imaging pixel unit receiving the visible light-infrared light wavelength in the imaging array of the image sensor satisfies the following condition: 1 um / Pixel ⁇ PS ⁇ 3 um / pixel; the wavelength pixel unit received by the image sensor imaging array has a photoelectrically converted value Y, and its value Y is:
  • the EXP is an integration time or exposure time of the image sensor imaging array
  • EXP synchronization is equal to the LED illumination source radiation time
  • GAIN is the digital and analog gain of the image sensor imaging array
  • the maximum GAIN satisfies the image sensor Signal-to-noise ratio SNR, SNR ⁇ 36db decibel
  • ADCG is the ADC voltage analog-to-digital conversion quantization resolution of the image sensor imaging array
  • E is the radiance or irradiance received by the image sensor imaging array
  • I is the radiation intensity of the LED illumination source 106; the minimum value of I satisfies I ⁇ 100 mw / sr; ⁇ is the radiation angle of the LED illumination source, that is, the off-axis clamp between the radiation optical center line of the LED illumination source and the optical axis of the imaging system Angle; ⁇ satisfied: 5 degrees ⁇ ⁇ ⁇ 30 degrees; WD is the focus working distance of the optical imaging system; FNO is the numerical aperture of the autofocus optical imaging lens, that is, the relative aperture distance reciprocal; FNO meets: 0.5*PS/(1.22 * ⁇ ) ⁇ FNO ⁇ 2.0*PS/(1.22* ⁇ );
  • is the imaging wavelength
  • is the biological tissue optical effect reflectivity of the imaged object
  • C is the optical coefficient of the optical imaging system
  • is the object angle of view of the incident light
  • satisfies: 0 ⁇ ⁇ ⁇ FOV/2
  • FOV is the full field of view of the photoelectric imaging system
  • OM is the optical magnification of the photoelectric imaging system
  • PSU is the image sensor imaging The physical scale area ratio of the imaging pixel unit of the array
  • Q is a photoelectric conversion constant of the photoelectric imaging system; the digital value Y of the image sensor imaging array receiving pixel unit photoelectric conversion is output as the imaged image raw RAW pixel data I ⁇ Y ⁇ ; the imaging array of the image sensor is configured as a global frame An imaging mode or a scroll line imaging mode; the image sensor is configured as a RAW RGB pixel output format, using RGB channel compensation gain or RGB channel balance gain;
  • the g( ⁇ ), r( ⁇ ), b( ⁇ ) are photoelectric quantum conversion efficiency sensitivity wavelength distribution functions of the RGB spectrum of the image sensor, respectively, and f( ⁇ ) is a visible light-infrared variable wavelength optical filter Transmittance wavelength distribution function, S( ⁇ ) is the radiance wavelength distribution function of the LED illumination source; L( ⁇ ) is the transmittance wavelength distribution function of the autofocus optical imaging lens; the equivalent is to compensate the gain by the R channel or
  • the B channel compensation gain is a normalized standard;
  • the image resolution ROI of the image sensor is configured to be: ROI ⁇ 2560 pixels * 1280 pixels; the image sensor has a chief ray incident angle CRA (Chief Ray Angle) ⁇ 25 degrees.
  • CRA chief ray incident angle
  • the LED illumination source has: visible light and infrared light imaging wavelengths of independent or mixed radiation; half-peak radiation field of view angle ⁇ ; The half-peak radiation field of view angle ⁇ satisfies:
  • the FOV is a full field of view of the imaging system
  • EFL is the equivalent focal length of the autofocus optical imaging lens
  • DI is the number of image-facing pixel units of the image sensor imaging array
  • PS is the physical scale of the pixel unit of the image sensor imaging array; used to optimize the photoelectric imaging system One or more different radiation angles and positions of the imaging field of view and imaging quality effects; continuous or pulsed radiation time and radiation intensity synchronized with image sensor imaging for jointly optimizing the imaging quality effects of the optoelectronic imaging system; said LED illumination
  • the light source is packaged in an SMD surface mount package.
  • the visible light-infrared variable wavelength optical filter has: when changed to a visible light imaging wavelength:
  • the light transmittance in the visible light imaging wavelength range is Ti ⁇ 90.0%, and the light transmittance outside the visible light imaging wavelength range is To ⁇ 1.0%;
  • the optical cutoff rate Fi ⁇ 10.0% in the infrared imaging wavelength range, and the optical cutoff ratio outside the infrared imaging wavelength range is Fo ⁇ 99.0%
  • the light transmittance in the infrared light imaging wavelength range is Ti ⁇ 90.0%, and the light transmittance outside the infrared light imaging wavelength range is To ⁇ 1.0%.
  • the autofocus optical imaging lens is configured to have a fixed focal length, and any of a liquid driving lens, a liquid crystal driving lens, a VCM voice coil driving lens, a MEMS driving lens, an EDOF wavefront phase modulation lens, or a wafer level array microlens One type;
  • the autofocus optical imaging lens has a focal length EFL, and the numerical aperture FNO satisfies:
  • the optical distortion DOL absolute value of the autofocus optical imaging lens is configured as: DOL absolute value ⁇ 1%;
  • the relative illumination rate IOR of the autofocus optical imaging lens is configured to: IOR ⁇ 50%;
  • the IOR edge field of view brightness of the optical imaging lens / central field of view brightness of the optical imaging lens;
  • the autofocus optical imaging lens and image sensor are configured to match the principal ray incident angle CRA with each other.
  • An imaging method for visible light photoelectric imaging comprising the following steps: 1 processor chip performs optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver initialization working state configuration; 2 processor chip Control optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver enters low power standby or shutdown mode; processor chip determines whether it needs to acquire visible image, turn to step 4, continue to step 3
  • the 4 processor chip controls the visible light-infrared variable wavelength optical filter to be a visible light imaging wavelength through an optical filter control driver; the processor chip controls the LED current driver to drive the LED illumination source to generate visible light imaging wavelength continuous or synchronous pulse mode radiation;
  • the processor chip controls the imaging array of the image sensor to receive the original image RAW RGB pixel data I ⁇ Y ⁇ of the global frame imaging mode or the scroll line imaging mode output; 5 processor chip according to the imaging original image RAW pixel data I ⁇ Y ⁇ Pixel unit photoelectric conversion relationship, driving image sensor and LED current driver and autofocus optical imaging lens focus driver to realize feedback control; 6 processor chip for original image R
  • An imaging method for biometric photoelectric imaging comprising the steps of: 1. processor chip performing optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver initializing working state Configuration; 2. Processor chip control optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver enters low power standby or shutdown mode; 3. Processor chip determines whether it needs to acquire biological imaging image, Is the step (4), continue to step (3); 4. The processor chip changes the visible-infrared variable wavelength optical filter to the infrared light imaging wavelength through the optical filter control driver; 5. The processor chip controls the LED current driver to drive the LED illumination The light source generates infrared radiation imaging wavelength continuous or synchronous pulse mode radiation; 6.
  • the processor chip controls the image sensor's imaging array to receive the global frame imaging mode or the scroll line imaging mode output of the original image RAW RGB pixel data I ⁇ Y ⁇ ; Processor chip based on imaged raw image RAW The pixel data I ⁇ Y ⁇ and the pixel unit photoelectric conversion relationship drive the image sensor and the LED current driver and the autofocus optical imaging lens focus driver to realize the feedback control; 8. The processor chip outputs the image I ⁇ Y ⁇ ; 9. returns to the step (2) cycle.
  • the image sensor initialization working state is configured as a RAW RGB pixel output format
  • the RGB channel compensation gain or the RGB channel balance gain processing can be configured by initializing the working state.
  • Setting a corresponding RGB channel digital and/or analog gain simplification of the image sensor; the feedback control includes the following steps: First, the processor chip can According to the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor and the corresponding formula EQ1, feedback control image sensor reset integration time, digital and/or analog gain setting, feedback control LED current driver to drive the radiation intensity of the LED illumination source And radiation time, used to control image brightness, signal-to-noise ratio and motion blur to improve image quality; secondly, the processor chip can calculate the mirror total reflection interference in the image based on the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor Degree and relative illumination brightness balance, feedback control LED current driver drives LED illumination source to control radiation angle and position to improve imaging quality; finally, the processor chip can calculate the
  • a driving autofocus method comprises the following steps: 1. defining a local region of interest to be searched and a search parameter according to a predetermined focus working object range; 2. processor chip controlling autofocus optical imaging lens focusing driver according to step 1 Defining a local region of interest to be searched and search parameters, driving the autofocus optical imaging lens to perform a continuous focus position search in a monotonic direction; 3. processor chip controlling the image sensor acquisition step 2 in a monotonous direction in a continuous focus position Searching for the output of the original image RAW RGB pixel data; 4. The processor chip calculates the focus quality of the focus position search image in real time; 5. The processor determines that the image corresponding to the best focus quality is the best focus image.
  • a biometric anti-counterfeiting bio-detection method a real-time detection method for biological tissue spectroscopy activity characteristics generated by visible-infrared light imaging wavelength radiation.
  • the real-time detection method of the biological tissue spectral activity characteristic generated by the visible light-infrared light imaging wavelength radiation comprises the following steps: 1) processor chip through optical The filter control driver changes the visible-infrared variable wavelength optical filter to visible light imaging wavelength; the processor chip drives the LED current driver to drive the LED illumination source to generate visible imaging wavelength radiation; the processor chip acquires the visible imaging wavelength of the image sensor imaging array Image Ivs; 2) the processor chip controls the driver to change the visible-infrared variable wavelength optical filter to the infrared light imaging wavelength through the optical filter control driver; the processor chip drive controls the LED current driver to drive the LED illumination source to generate the infrared light imaging wavelength radiation; The processor chip acquires the infrared light imaging wavelength image Iir of the image sensor imaging array; 3) the processor chip calculates the contrast C data of the visible light imaging wavelength image Ivs and the infrared light imaging wavelength image Iir in steps a and b, respectively,
  • C is the contrast between the iris area and the outer area of the iris
  • C is the contrast between the vein area and the extra-venous area
  • Yiris represents the iris area pixel
  • Youtiris represents the iris area pixel
  • Yvein represents the vein area pixel
  • Youtvein represents the extra-venous region pixel; the function S is the corresponding region pixel statistical evaluation function, and the pixel statistical evaluation function includes: histogram statistics, frequency statistics, average statistics, weighted average statistics, median statistics , energy value statistics, variance statistics, gradient statistics or space-frequency domain filters; 4) processor chip real-time calculation of visible image imaging wavelength radiation and infrared light imaging wavelength radiation image contrast Ivs_C and Iir_C activity change rate ⁇ ;
  • step 5 Preset values of the spectral properties of the biological tissue according to the visible light-infrared light imaging wavelength, and step 4
  • the active contrast ratio of the data value ⁇ is correspondingly changed, and the judgment condition ⁇ >300% realizes real-time detection of the biological living state; the above-mentioned steps 1 and 2 are equivalent and can be swapped.
  • An imaging method for improving the success rate of biometric recognition includes the following steps: I. acquiring infrared light imaging wavelength biological image Iir ⁇ P ⁇ enroll ⁇ generated by at least two or more LED illumination sources at different radiation angles and positions during registration; II At least two or more biometric template Template ⁇ P ⁇ enroll ⁇ are obtained by using the biological image Iir ⁇ P ⁇ enroll ⁇ , and the cross-matching of the feature templates is successful, and then saved as a registered bio-feature template; III. One or more acquisitions are recognized.
  • the feature template Template ⁇ P ⁇ enroll ⁇ performs cross comparison and obtains the recognition result.
  • An imaging method for improving the success rate of biometric recognition comprising: the following steps: i. acquiring infrared light imaging wavelength biological image generated by at least two or more LED illumination sources at different radiation intensities when registering Iir ⁇ Renroll ⁇ ;ii, using the biological image Iir ⁇ Renroll ⁇ to obtain at least two or more biometric templates Template ⁇ Renroll ⁇ , after the cross-matching of the feature templates is successful, save as a registered bio-feature template; iii, collect one when identifying Or the above-mentioned LED illumination source, the infrared light imaging wavelength biological image Iir ⁇ Rrecogn ⁇ generated at different radiation intensities; iv, using one or more biological images Iir ⁇ Rrecogn ⁇ to calculate the generated feature template Template ⁇ Rrecogn ⁇ and the registered creature Cross-aligning between feature templates Template ⁇ Renroll ⁇ and obtaining recognition results.
  • An imaging method for improving the success rate of biometric recognition includes the following steps: a registration of at least two or more LED illumination sources generated at different radiation wavelength ranges of infrared light imaging wavelength biological images Iir ⁇ Wenroll ⁇ ; b using biological The image Iir ⁇ Wenroll ⁇ calculates at least two or more biometric template Template ⁇ Wenroll ⁇ , and after the cross-matching between the feature templates is successful, saves as a registered bio-feature template; c collects one or more LED illumination sources when recognizing Infrared light imaging wavelength biological image Iir ⁇ Wrecogn ⁇ generated at different radiation wavelength ranges; d uses one or more biological images Iir ⁇ Wrecogn ⁇ to calculate the generated feature template Template ⁇ Wrecogn ⁇ and registered biometric template Template ⁇ Wenroll ⁇ Cross-aligning and obtaining recognition results.
  • the present invention realizes a high security mobile terminal visible light and biometric combined photoelectric imaging system and a method thereof:
  • the visible light and biometric combined photoelectric imaging system in mobile terminal application realizes the visible light photoelectric imaging satisfying the self-timer function and the photoelectric imaging combination of various iris vein biometrics, and its volume is controlled within 8.5mm*8.5mm*6mm, low power consumption .
  • the visible light and biometric combined photoelectric imaging system in the mobile terminal application realizes a set of high-security anti-counterfeiting living body detection methods to ensure the safety of the biometric identification itself.
  • the visible light and biometric combined photoelectric imaging system in mobile terminal application realizes obtaining high quality image photoelectric imaging method.
  • the visible light and biometric combined photoelectric imaging system can greatly reduce the cost, and the cost can be reduced to less than 10 dollars to be applied on a large scale.
  • FIG. 1 is a general structural view of a visible light and biometric combined photoelectric imaging system of the present invention
  • Embodiment 1 A mobile terminal visible light and biometric combined photoelectric imaging system and method are provided.
  • the method comprises an imaging method with visible light photoelectric imaging, an imaging method for biometric photoelectric imaging, a biological anti-counterfeiting living body detecting method, and an imaging method for improving the success rate of biometric recognition.
  • the combined optoelectronic imaging system sequentially sets a visible-infrared variable wavelength optical filter (101 or 104) (for filtering visible or infrared light imaging wavelengths) from top to bottom along the optical axis 100 of the imaging system.
  • a visible-infrared variable wavelength optical filter (101 or 104) (for filtering visible or infrared light imaging wavelengths) from top to bottom along the optical axis 100 of the imaging system.
  • a fixed mount 103 for autofocus optical imaging lens 102 for refracting focused imaging wavelengths
  • an autofocus optical imaging lens for fixed mounting of autofocus optical imaging lenses
  • Image sensor 105 for photoelectric conversion output imaging image
  • illumination source 106 including visible light and infrared light - LED illumination source for generating visible light imaging wavelength radiation for visible light photoimaging and for generating infrared light imaging for biometric photoelectric imaging) Wavelength radiation
  • imaging system fixed mounting substrate 107 for providing visible light and biometric photoelectric imaging fixed mounting carrier
  • imaging system fixed mounting substrate 107 connected to mobile terminal motherboard 110 (for implementing mobile terminal function circuit carrier), in mobile terminal Integrated LED current driver 108 on the main board 110 (for driving and controlling the illumination of the LED illumination source 106 Degree, radiation angle and position, and radiation time)
  • autofocus optical imaging lens focus driver 111 for driving autofocus optical imaging lens 102 autofocus
  • optical filter control driver 112 for driving visible light-infrared light variable The wavelength optical filter changes the wavelength range
  • a processor chip 109 for driving control
  • the visible light and biometric combined optoelectronic imaging system of Embodiment 1 of the present invention includes an optical pathway for visible light photo imaging and an optical pathway for biometric photoelectric imaging.
  • optical pathways for visible light imaging include the following:
  • the LED illumination source 106 radiates the visible light imaging wavelength, the visible-infrared variable wavelength optical filter (101 or 104) switches to the filtered infrared light imaging wavelength, the autofocus optical imaging lens 102 physically refracts the focused visible imaging wavelength, and the image sensor 105 is imaged.
  • the array receives visible wavelengths.
  • optical pathways for biometric optoelectronic imaging include the following:
  • the LED illumination source 106 radiates the infrared light imaging wavelength, the visible-infrared variable wavelength optical filter (101 or 104) is switched to filter the visible light imaging wavelength, and the autofocus optical imaging lens 102 physically refracts the focused infrared light imaging wavelength, the image sensor 105 The imaging array receives the wavelength of the infrared light.
  • the imaging array of the image sensor 105 is configured such that the unit pixel has an imaging wavelength spectrum that receives a broadband distribution of visible-infrared light;
  • the LED illumination source 106 visible light and infrared LED illumination source
  • the visible-infrared variable wavelength optical filter (101 or 104) is configured to have a visible-infrared broadband imaging wavelength with the image sensor 105
  • the filter wavelength ranges that match each other are distributed;
  • the autofocus optical imaging lens 102 is configured to have a range of focus wavelengths that match the visible-infrared broadband imaging wavelength distribution of the image sensor 105.
  • the on-axis optical path position is at an angle between the optical center line of the visible-infrared variable wavelength optical filter (101 or 104), the autofocus optical imaging lens 102, and the image sensor 105 and the optical axis 100 of the imaging system. 0 degree angle.
  • the optical center of the LED illumination source 106 is configured as an off-axis optical path position of the imaging system optical axis 100.
  • the off-axis optical path position is an angle of 5-30 degrees between the radiation optical centerline of the illumination source 106 and the imaging system optical axis 100.
  • the processor chip 109 has the following functions:
  • Connecting the optical filter control driver 112 effects a wavelength range change of the visible light-infrared variable wavelength optical filter.
  • the autofocus optical imaging lens 102 is configured to have a fixed focal length, and may be any one of a liquid driving lens, a liquid crystal driving lens, a VCM voice coil driving lens, a MEMS driving lens, an EDOF wavefront phase modulation lens, or a wafer level array microlens. .
  • the visible-infrared variable wavelength optical filter (101 or 104) described above controls the driver 112, and can drive two independent (visible and infrared) optical filters, such as VCM voice coil electromagnetic force, respectively. Achieve wavelength range changes. Specifically, the electromagnetic force is applied to the voice coil cavity to realize the electromagnetic force to push the elastic mechanical transmission mechanism to shift the displacement of the two independent filters (visible light or infrared light) to the coaxial optical path position of the imaging system optical axis 100. The drive wavelength range changes. Further, the visible-infrared variable wavelength optical filter (101 or 104) described above may employ a dielectric thin film tunable wavelength optical filter. The optical filter wavelength filter range change is achieved by the optical filter control driver 112 applying different sized film dielectric value tunings.
  • the visible-infrared variable wavelength optical filter of the present invention is not limited to the above examples, and other types should be equally understood.
  • the imaging wavelength of the invention includes a visible light imaging wavelength of 400-650 nm and an infrared light imaging wavelength of 750-950 nm; the imaging wavelength in the specific embodiment 1 includes a visible light imaging wavelength of 400-650 nm and an infrared light imaging wavelength of 810-880 nm.
  • the infrared light imaging wavelength range in essence, the imaging wavelength range is a bandwidth characteristic, which can also be equivalently interpreted as being represented by an imaging wavelength center (wavelengthcenter) and a half-peak bandwidth (FWHM), such as 810-880 nm.
  • the range can be expressed as a central wavelength of 850 nm ⁇ 30 nm half-peak bandwidth.
  • a narrow band may be used as a center wavelength of 850 nm ⁇ 15 nm half-peak bandwidth.
  • the variation of the imaging wavelength range of the present invention is not limited to the above examples, and other ranges should be equally understood.
  • the visible light photoelectric imaging adopts the visible light imaging wavelength, the focusing work object distance is at least 30-100 cm, and the photoelectric imaging system adopts the infrared light imaging wavelength, and the focusing work object distance WD is at least 10-30 cm.
  • Biometric optoelectronic imaging has the following optical imaging requirements:
  • the imaging wavelength WI of the biometric photoelectric imaging satisfies: 750 nm ⁇ WI ⁇ 950 nm;
  • Focusing work distance WD of biometric photoelectric imaging meets: 10cm ⁇ WD ⁇ 30cm;
  • the pixel spatial resolution (PSR) of biometric photoelectric imaging should satisfy: PSR ⁇ 10 pixels/mm;
  • optical magnification OM optical magnification
  • the PS described above is a physical scale of each imaging pixel unit of the image sensor 105;
  • the PSR is a pixel spatial resolution of the biometric photoelectric imaging;
  • Visible light imaging has the following optical imaging requirements:
  • the imaging wavelength WI of visible light photoelectric imaging satisfies: 400 nm ⁇ WI ⁇ 650 nm;
  • the focused work distance WD of visible light photoelectric imaging satisfies: 30cm ⁇ WD ⁇ 100cm;
  • the pixel spatial resolution PSR (pixel spatial resolution) of visible light photoelectric imaging should satisfy: PSR ⁇ 3pixel/mm;
  • OM PS * PSR
  • the PS described above is a physical scale of each imaging pixel unit of the image sensor 105;
  • the PSR is a pixel spatial resolution of visible light photoelectric imaging;
  • the physical scale PS of the imaging pixel unit receiving the visible-infrared light wavelength in the imaging array of the image sensor 105 satisfies the following condition: 1 um / pixel ⁇ PS ⁇ 3 um / pixel (micron per pixel);
  • the value Y of the photoelectric conversion of the wavelength pixel unit received by the image sensor 105 imaging array is:
  • EXP is the integration time integration time or exposure time of the imaging array of the image sensor 105, unit: S seconds; EXP synchronization is equal to the radiation time of the LED illumination source 106;
  • GAIN is the digital and analog gain of the image sensor 105 imaging array, no unit
  • the maximum value GAIN satisfies the signal-to-noise ratio SNR of the image sensor 105, and the SNR ⁇ 36db decibel
  • ADCG is the ADC voltage analog-to-digital conversion quantization resolution of the image sensor 105 imaging array, unit: LSB/V, numerical position per volt;
  • E is the radiance or irradiance received by the image sensor 105 imaging array, in units of lux (lux) or mw/cm 2 (per milliwatt per square centimeter);
  • I is the radiation intensity of the LED illumination source 106, unit milliwatts per sphericity (mw/sr);
  • I minimum value satisfies I ⁇ 100mw/sr
  • is the radiation angle of the LED illumination source 106, that is, the off-axis angle between the radiation optical center line of the LED illumination source 106 and the imaging system optical axis 100;
  • WD is the focus working distance of the optical imaging system
  • FNO is the numerical aperture of the autofocus optical imaging lens 102, that is, the relative aperture distance reciprocal
  • FNO is satisfied: 0.5*PS/(1.22* ⁇ ) ⁇ FNO ⁇ 2.0*PS/(1.22* ⁇ )
  • is the imaging wavelength
  • is the optical reflectance of the biological tissue of the imaged object (iris or vein) (the wavelength of the radiation from the LED illumination source is absorbed by the iris or vein biological tissue, and the reflection and scattering produce the optical reflectance of the biological tissue);
  • C is the optical coefficient of the optical imaging system
  • is the object angle of view of the incident light
  • FOV the full field of view of the photoelectric imaging system
  • OM is the optical magnification of the photoelectric imaging system
  • the PSU is a physical scale area ratio of the imaging pixel unit of the imaging array of the image sensor 105;
  • Q is the photoelectric conversion constant of the photoelectric imaging system; the unit is volts per milliwatt per square centimeter per second, V / (mw / cm 2 - sec) or ke - / (mw / cm 2 - sec);
  • the digital value Y of the image sensor 105 imaging array receiving pixel unit photoelectric conversion is further output as the imaged image raw RAW pixel data I ⁇ Y ⁇ .
  • the imaging array of image sensor 105 is configured as a global frame imaging mode (Global Shutter) or a rolling line imaging mode (Rolling Shutter).
  • Global Shutter global frame imaging mode
  • Rolling Shutter rolling line imaging mode
  • the Global Shutter mode described in Embodiment 1 of the present invention includes an imaging mode of global frame integration and global frame readout, or an imaging mode of global frame integration and scroll line readout.
  • the rolling line imaging mode (Rolling Shutter) described in Embodiment 1 of the present invention includes an imaging mode of rolling line integration and rolling line reading.
  • Image sensor 105 is configured as a RAW RGB pixel output format, using RGB channel compensation gain or RGB channel balance gain.
  • the above [ ⁇ 1, ⁇ h] is an imaging wavelength range, and the preferred visible light imaging wavelength in the specific embodiment 1 of the present invention is [400 nm, 650 nm], and the infrared imaging wavelength is [800 nm, 900 nm], as an equivalent understanding, further The infrared imaging wavelength range can also be changed to [810 nm, 880 nm].
  • g( ⁇ ), r( ⁇ ), b( ⁇ ) are the photoelectric quantum conversion efficiency sensitivity wavelength distribution functions of the RGB spectrum of the image sensor 105, respectively, and f( ⁇ ) is a visible-infrared variable wavelength optical filter (101) Or 104) a transmittance wavelength distribution function, S( ⁇ ) is a radiance wavelength distribution function of the LED illumination source 106; L( ⁇ ) is a transmittance wavelength distribution function of the autofocus optical imaging lens 102.
  • the R channel compensation gain or the B channel compensation gain can be equivalently used as a normal standard.
  • the image resolution ROI of the image sensor 105 is configured to:
  • ROI 2560 pixels * 1280 pixels.
  • the image sensor 105 has a chief ray incident angle CRA (Chief Ray Angle) ⁇ 25 degrees.
  • CRA Choef Ray Angle
  • the image sensor 105 according to the first embodiment of the present invention can further reduce the volume by using a package such as Bare Die (COB), ShellUT CSP, NeoPAC CSP, TSV CSP or the like.
  • COB Bare Die
  • ShellUT CSP ShellUT CSP
  • NeoPAC CSP NeoPAC CSP
  • TSV CSP TSV CSP
  • the LED illumination source 106 of the embodiment 1 of the present invention has visible and infrared imaging wavelengths of independent or mixed radiation. Furthermore, the LED illumination source (106 visible light and infrared light LED) according to the embodiment 1 of the present invention has a half-peak radiation viewing angle ⁇ .
  • the half-peak radiation field of view angle ⁇ satisfies:
  • the FOV is a full field of view of the imaging system
  • EFL is the equivalent focal length of the autofocus optical imaging lens 102;
  • DI is the image sensor 105 The number of image-facing pixel units of the array image;
  • PS is the physical scale of the pixel unit of the imaging array of the image sensor 105;
  • the LED (the above-mentioned LED illumination source) is theoretically a Lambertian point source with 360-degree angle radiation.
  • the convex lens or concave mirror can refract or reflect the light radiated by the LED point source to control the convergence of light. The effect of the half-peak radiation field of view of the LED illumination source.
  • the convex lens can be made of an optical matrix material such as high refractive and transmittance optical plastic, and the concave mirror can be made of a high optical reflectivity metal matrix material.
  • the LED can adopt an epoxy resin matrix material with high refractive index and high transmittance, and incorporate a scattering color agent that absorbs the wavelength of visible light transmitted infrared light to perform lens functional encapsulation, thereby realizing LED half-peak radiation field of view angle control convergence light energy.
  • the surface is black to achieve visual aesthetic requirements.
  • the LED illumination source 106 of the embodiment 1 of the present invention has one or more different radiation angles and positions for optimizing the imaging field of view and imaging quality effects of the optoelectronic imaging system. If using different radiation positions and different radiation angles on the left and/or right side of the optical axis 100 of the imaging system (left side Pl, right side Pr, left and right sides Pl & Pr, [5-30] radiation angle any one or more Such angles as 5 degrees, 20 degrees), as an example of different radiation angles and position changes can also be used (upper side Pt, lower side Pb, upper and lower sides Pt & Pb, [5-30] radiation angle any one or more angles Such as 10 degrees, 30 degrees).
  • a variety of radiation angles can optimize the degree of specular total reflected light interference and improve the imaging quality of the photoelectric imaging system.
  • a variety of radiation locations can optimize the relative illumination brightness balance of the imaging field of view and improve the imaging quality of the optoelectronic imaging system.
  • the different radiation angles and positional variations of the present invention are not limited to the above examples, and other different radiation angles and positions should be equally understood.
  • the LED illumination source 106 of the embodiment 1 of the present invention has continuous or pulsed radiation time and radiation intensity synchronized with imaging of the image sensor 105 for jointly optimizing the imaging quality effects of the optoelectronic imaging system.
  • the continuous or pulsed radiation time and radiation intensity of the LED illumination source 106 in synchronism with the image sensor 105 can optimize image brightness, signal to noise ratio and motion blur, and improve the imaging quality of the optoelectronic imaging system.
  • the LED illumination source 106 can be further reduced in size by encapsulation such as SMD surface patches.
  • the visible-infrared variable wavelength optical filter (101 or 104) according to the first embodiment of the present invention has a range of visible light and infrared light imaging wavelengths. Furthermore, the visible-infrared variable wavelength optical filter (101 or 104) described in Embodiment 1 of the present invention has:
  • the light cutoff ratio outside the visible light imaging wavelength range is Fo ⁇ 99.0%
  • the light transmittance outside the visible light imaging wavelength range is To ⁇ 1.0%.
  • the optical cutoff rate in the wavelength range of infrared light imaging is Fi ⁇ 10.0%
  • the light transmittance in the wavelength range of infrared light imaging is Ti ⁇ 90.0%
  • the light transmittance outside the wavelength range of the infrared light imaging is To ⁇ 1.0%.
  • the autofocus optical imaging lens 102 of the embodiment 1 of the present invention has physical refractive focused visible light and infrared light imaging wavelengths. Furthermore, the autofocus optical imaging lens 102 of the embodiment 1 of the present invention has imaging wavelengths for visible light and infrared light:
  • the autofocus optical imaging lens 102 described above can be implemented by surface multi-layer anti-reflection or anti-reflection coating on an aspheric optical plastic such as optical grade PMMA, optical grade PC and other optical matrix materials; and can pass 3-5P aspherical optics
  • aspheric optical plastic such as optical grade PMMA, optical grade PC and other optical matrix materials
  • the plastic injection molding process is realized, and the total length of TTL optics is ⁇ 6mm.
  • the autofocus optical imaging lens has a focal length EFL, and the numerical aperture FNO satisfies:
  • optical distortion DOL disortion of lens
  • the absolute value of DOL is ⁇ 1%.
  • the IOR edge field brightness of the optical imaging lens / central field of view brightness of the optical imaging lens.
  • the autofocus optical imaging lens 102 is configured to have a fixed focal length including any one of a liquid drive lens, a liquid crystal drive lens, a VCM voice coil drive lens, a MEMS drive lens, an EDOF wavefront phase modulation lens, or a wafer level microarray lens.
  • the liquid-driven lens described above includes a fixed focus lens, a liquid lens, and a voltage driver 111 for controlling the liquid lens;
  • the liquid crystal drive lens described above includes a fixed focus lens, a liquid crystal lens, and a voltage driver 111 for controlling the liquid crystal lens;
  • the liquid driving lens and the liquid crystal driving lens described above both adjust the optical power by changing the dioptric power of the incident light to realize the autofocus function.
  • the VCM voice coil drive lens described above includes a fixed focus lens, a VCM voice coil, and a current driver 111 for controlling the VCM voice coil; the VCM voice coil drive lens described above is realized by changing the optical back focus and optical image distance adjustment. Auto focus function.
  • the MEMS (Micro Electro Mechanical System) driving lens described above includes a fixed focus lens, a MEMS lens, and an electrostatic actuator 111 for controlling the MEMS lens.
  • the MEMS drive lens described above achieves an autofocus function by changing the optical position of the MEMS lens.
  • the wafer-level array microlens described above implements 3D panoramic deep reconstruction through Computational Imaging.
  • the EDOF wavefront phase modulation lens described above includes a lens and a wavefront phase modulation optical element; the EDOF wavefront phase modulation described above is modulated by the wavefront phase modulation optical element, and the inverse filter demodulation reconstruction realizes the extended depth of field function.
  • Embodiment 1 of the present invention further includes an OSI optical image stabilization driver for the imaging system, and a motion vector information feedback optical image stabilization driver provided by a sensor such as a gyroscope integrated by the mobile terminal is used to control the optical motion blur of the compensation imaging system, which can further Optimize the imaging quality effects of photoelectric imaging systems.
  • OSI optical image stabilization driver for the imaging system
  • a motion vector information feedback optical image stabilization driver provided by a sensor such as a gyroscope integrated by the mobile terminal is used to control the optical motion blur of the compensation imaging system, which can further Optimize the imaging quality effects of photoelectric imaging systems.
  • the motion vector information provided by the gyroscope, the linear velocity meter or the like according to the embodiment 1 of the present invention is used for feedback optical image stabilization driver OIS control to compensate optical motion blur of the imaging system, or for feedback 3-axis motion vector information That is, the angular velocity and/or the linear velocity is less than the predetermined threshold to control the optical motion blur of the imaging system, and the imaging quality effect of the photoelectric imaging system can be further optimized.
  • the LED illumination source 106 of the embodiment 1 of the present invention is configured with an optical linear polarizer, and an orthogonal state 90 corresponding to the configuration in the imaging optical path (before or after the autofocus optical imaging lens 102)
  • the optical linear polarizer can completely remove the imaging interference of the specular total reflected light by forming orthogonal polarization linear polarization at the transmitting and receiving ends.
  • an optical polarizer capable of tunable polarization can be disposed in the imaging optical path (before or after the autofocus optical imaging lens 102), and the specular total reflected light can be completely removed by controlling the polarization state of the tunable optical polarizer. Imaging interference.
  • Embodiment 1 of the present invention has different optical imaging requirements due to biometric photoelectric imaging and visible light photoelectric imaging, imaging wavelength, pixel spatial resolution, optical magnification, optical spatial resolution, focusing Crop distance range.
  • the biometric optoelectronic imaging described above has the following optical imaging requirements:
  • Biofocus photoelectric imaging's focused work distance WD meets:
  • PS is the physical scale of each imaging pixel unit of the image sensor
  • PSR is the pixel spatial resolution of the biometric photoelectric imaging
  • Embodiment 1 of the present invention enable high-resolution extraction of iris and vein biometric details to improve combined biometric performance.
  • the focused work distance WD of visible light photoelectric imaging satisfies:
  • the pixel spatial resolution PSR (pixel spatial resolution) of visible light photoelectric imaging should satisfy: PSR ⁇ 3pixel/mm;
  • optical magnification OM optical magnification
  • the present invention provides an imaging method for visible light photoelectric imaging, comprising the following steps:
  • Processor chip 109 controls control of said optical filter, said LED illumination source, said image sensor and said optical imaging lens into a low power standby or shutdown mode, optical filter control driver 112, LED current driver 108 , the image sensor 105, the autofocus optical imaging lens focus driver 111 enters a low power standby or shutdown mode;
  • the processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) through the optical filter control driver 112 to allow imaging wavelengths through visible light;
  • the processor chip 109 controls the LED current driver 108 to drive the LED illumination source 106 to produce radiation in a visible light imaging wavelength continuous or sync pulse mode;
  • the processor chip 109 controls the imaging array of the image sensor 105 to receive the original image RAW RGB pixel data I ⁇ Y ⁇ output in the global frame imaging mode or the scroll line imaging mode;
  • the feedback control in step 7 of the imaging method for visible light photoelectric imaging described above includes:
  • the processor chip 109 can feedback control the reset integration time of the image sensor 105, the digital and/or analog gain setting, and the feedback control LED according to the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor 105 and the corresponding formula EQ1.
  • the current driver 108 drives the radiation intensity of the LED illumination source 106, and the radiation time is used to improve imaging quality.
  • the processor chip 109 can calculate the degree of specular total reflection interference in the image according to the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor 105.
  • the feedback control LED current driver 108 drives the LED illumination source 106 for controlling the radiation angle and position. To improve the quality of the image.
  • the processor chip 109 can control the autofocus optical imaging lens focus driver 111 to drive the autofocus optical imaging lens 102 to achieve visible light photoimage focusing work object distance WD according to the focus quality value feedback control of the calculated imaged raw RAW pixel data I ⁇ Y ⁇ . 30cm-100cm.
  • a conventionally known autofocus method such as maximum focus peak blurring to accurate iterative search can be employed.
  • the processor chip 109 can pass the light sensor (depending on the use, a separate device can be provided on the processor chip 109, the method of which is set as the prior art, or the corresponding processing can be purchased in the market.
  • the chip implements such a light sensor function to control the intensity of the radiation of the visible light of the LED illumination source 106 by the LED current driver 108 based on the current ambient light level.
  • the LED current driver is turned off to drive the visible light of the LED illumination source 106.
  • interpolation reconstruction described in the step 8 of the imaging method for visible light photoelectric imaging described above may employ a conventionally known interpolation algorithm.
  • the processor chip 109 controls the optical filter, the LED illumination source, the image sensor and the optical imaging lens to enter a low power standby or shutdown mode, in particular, an optical filter control driver 112, LED
  • the current driver 108, the image sensor 105, the autofocus optical imaging lens focus driver 111 enters a low power standby or shutdown mode;
  • the processor chip determines whether it is necessary to acquire the biological imaging image, and proceeds to step 4, and proceeds to step 3;
  • the processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) through the optical filter control driver 112 to allow imaging of the wavelength by infrared light;
  • the processor chip 109 controls the LED current driver 108 to drive the LED illumination source 106 to generate infrared radiation imaging wavelength continuous or synchronous pulse mode radiation;
  • the processor chip 109 controls the imaging array of the image sensor 105 to receive the original image RAW RGB pixel data I ⁇ Y ⁇ output in the global frame imaging mode or the scroll line imaging mode;
  • the image sensor 105 initializing operation state is configured as a RAW RGB pixel output format, and the RGB channel compensation gain or RGB channel balance gain processing can set the corresponding RGB channel number of the image sensor 105 by initializing the working state configuration. And/or analog gain simplification implementation. Further image imaging sensor 105, disable color matrix correction CCM, disable interpolation interpolation, disable gamma correction, disable automatic white balance AWB, use these functions to reduce the contrast of biological images, especially texture high frequency edge parts, affecting biological image quality.
  • the feedback control in step 7 of the imaging method for biometric photoelectric imaging described above includes:
  • the processor chip 109 can feedback control the reset integration time of the image sensor 105, the digital and/or analog gain setting, and the feedback control LED according to the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor 105 and the corresponding formula EQ1.
  • the current driver 108 drives the radiation intensity of the LED illumination source 106, and the radiation time, which is used to control image brightness, signal to noise ratio, and motion blur to improve image quality.
  • the processor chip 109 can calculate the degree of specular total reflection interference and the relative illumination brightness balance in the image according to the imaged raw image RAW pixel data I ⁇ Y ⁇ output by the image sensor 105, and the feedback control LED current driver 108 drives the LED illumination source 106. Control the radiation angle and position to improve image quality.
  • the processor chip 109 can control the autofocus optical imaging lens.
  • the focus driver 111 drives the autofocus optical imaging lens 102 to realize the biometric photoelectric imaging focusing work distance WD according to the focus quality value feedback control of the calculated imaged raw RAW pixel data I ⁇ Y ⁇ . At least 10cm-30cm.
  • a conventionally known autofocus method such as maximum focus peak blurring to accurate iterative search can be employed.
  • the processor chip 109 can perform optical black level correction BLC of the image sensor, automatic exposure feedback control AEC, and automatic gain feedback control AGC through the imaged raw RAW pixel data output by the image sensor 105.
  • the specific embodiment 1 of the present invention provides a fast autofocus method by the above-mentioned mobile terminal visible light and biometric combined photoelectric imaging system, comprising the following steps:
  • the EFL is a fixed focal length of the autofocus optical imaging lens
  • WD is the predetermined biological focus work distance range, 10-30cm;
  • the search step size SStep and the number of searches SNO can be determined by the following formula:
  • the PS is a physical scale of the imaging pixel unit of the image sensor 105;
  • k is a fuzzy circle diameter scale acceptable to the biometric algorithm
  • the methods used include: gradient statistics, frequency statistics, high-pass or band-pass spatial filters, high-frequency energy value statistics, variance statistics, spatial-frequency domain filters, etc.; the focus quality evaluation function QS of the present invention is not limited to the above examples. Other methods should be interpreted equally.
  • EI is the image focus quality threshold acceptable for biometric algorithms.
  • the method of determining the focus quality of the present invention is not limited to the above examples, and other methods should be equivalently understood.
  • a real-time detection method for the spectral properties of biological tissues produced by visible-infrared light imaging wavelength radiation.
  • the processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) to a visible light imaging wavelength through an optical filter control driver 112;
  • the processor chip 109 drives the LED current driver 108 to drive the LED illumination source 106 to generate visible imaging wavelength radiation;
  • the processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) to the infrared light imaging wavelength through the optical filter control driver 112;
  • the processor chip 109 drives the LED current driver 108 to drive the LED illumination source 106 to generate infrared light imaging wavelength radiation;
  • the processor chip 109 calculates the contrast C data of the visible light imaging wavelength image Ivs and the infrared light imaging wavelength image Iir in steps 1, 2, respectively Ivs_C, and Iir_C;
  • C is the contrast between the iris area and the outer area of the iris
  • Yiris represents the iris area pixel
  • Youtvein indicates the pixel outside the vein
  • the processor chip 109 calculates the image contrast Ivs_C and the Iir_C activity change rate ⁇ of the visible light imaging wavelength radiation and the infrared light imaging wavelength radiation, respectively, in real time;
  • the specific embodiment 1 (according to the mobile terminal visible light and biometric combined photoelectric imaging system) provides an imaging method for improving the biometric success rate, comprising the following steps:
  • Infrared light imaging wavelength biological image Iir ⁇ P ⁇ enroll ⁇ generated when at least two or more LED illumination sources 106 are acquired at different radiation angles and positions during registration;
  • the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template ⁇ 1, 2, 3 ⁇ as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
  • Infrared light imaging wavelength biological image Iir ⁇ Renroll ⁇ generated by at least two or more LED illumination sources 106 at different radiation intensities when registering;
  • Active infrared light imaging wavelength biological images such as producing 1x, 2x, 4x or more different visible and/or infrared light intensity;
  • the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template ⁇ 1, 2, 3 ⁇ as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
  • Infrared light imaging wavelength biological image Iir ⁇ Rrecogn ⁇ generated when one or more LED illumination sources 106 are generated at different radiation intensities
  • the specific embodiment 1 (according to the mobile terminal visible light and biometric combined photoelectric imaging system) further provides another imaging method for improving the biometric success rate, comprising the following steps:
  • Infrared light imaging wavelength biological image Iir ⁇ Wenroll ⁇ generated when at least two or more LED illumination sources 106 are generated in different radiation wavelength ranges during registration;
  • the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template ⁇ 1, 2, 3 ⁇ as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
  • Infrared light imaging wavelength biological image Iir ⁇ Wrecogn ⁇ generated when one or more LED illumination sources 106 are generated at different radiation wavelength ranges;
  • the visible light wavelength radiation of the LED illumination source of the specific embodiment of the present invention can also be replaced by a display screen provided by the mobile terminal itself, such as an RGB backlight source with an adjustable brightness of the LCD display screen, or an organic substance having RGB radiation.
  • a display screen provided by the mobile terminal itself, such as an RGB backlight source with an adjustable brightness of the LCD display screen, or an organic substance having RGB radiation.
  • Light-emitting OLED Light-emitting OLED.
  • the optical filter control driver can be replaced by a manual controller such as a manual switcher.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Ophthalmology & Optometry (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Studio Devices (AREA)

Abstract

Provided are a mobile terminal visible light and biometric identification combination opto-electronic imaging system and method. The system comprises an LED light source, an optical filter, an optical imaging lens and an image sensor; the image sensor is configured such that a unit pixel has a broadband imaging wavelength distribution spectrum capable of receiving visible light to infrared light; the LED light source is configured to radiate light having an imaging wavelength of visible light or infrared light, and has a radiation wavelength range matching the visible light to infrared light broadband imaging wavelength distribution of the image sensor; the optical filter is configured to be a visible light and infrared light changeable wavelength optical filter, and the visible light and infrared light changeable wavelength optical filter is configured to have a filtration wavelength range matching the visible light to infrared light broadband imaging wavelength distribution of the image sensor; the optical imaging lens is configured to have a focus wavelength range matching the visible light to infrared light broadband imaging wavelength distribution of the image sensor.

Description

移动终端可见光和生物识别组合光电成像系统及方法Mobile terminal visible light and biometric combined photoelectric imaging system and method 技术领域Technical field
本发明涉及生物识别光电领域,尤其是一种用于高安全性的移动终端可见光和生物识别组合光电成像系统及方法。The invention relates to the field of biometric photoelectric, in particular to a visible light and biometric combined photoelectric imaging system and method for mobile terminals with high security.
背景技术Background technique
移动终端包括智能手机、平板、可穿戴设备等,现在的信息技术移动化发展趋势来看,移动终端设备必然是未来适用最广泛的设备。Mobile terminals include smart phones, tablets, wearable devices, etc. In the current trend of information technology mobileization, mobile terminal devices are inevitably the most widely used devices in the future.
目前,现实应用中的移动终端在移动安全支付、账户安全登陆、网上银行方面运用已经极其的广泛了,如余额宝、微信、银行账户管理等方面的运用,虽然在其使用过程中,为生活带来了极大的便利,但是一种新型的通过移动终端安全性能薄弱等特点进行的经济犯罪逐渐的兴起。At present, mobile terminals in real-world applications have been widely used in mobile secure payment, account secure login, and online banking, such as the application of balance treasure, WeChat, and bank account management, although in their use, for life. It has brought great convenience, but a new type of economic crime caused by the weak security features of mobile terminals has gradually emerged.
而移动终端中,现有技术进行身份确认的惯用手段就是密码输入,但是这种身份确认的手段安全性能十分的低,只需要在移动终端上植入简单的病毒程序,就能将该密码泄露,造成相应的损失。为了解决这个问题,国际上还是用生物识别的方式进行移动终端安全身份认证;如苹果公司提出的基于AuthenTec公司开发的指纹识别技术,该技术运用在手机终端上,极大的提高了移动终端的身份确认安全性;但是,指纹技术识别的过程中,由于指纹是静态的,虽然具有唯一性,但是也极其容易被获取指纹信息,甚至被仿制等,所以随着指纹技术在移动终端上的运用越来越广泛,其安全性也会相应的呈下降趋势,所以在安全性方面更加具有优势的生物识别是解决移动终端安全身份认证过程中非常有效的方法,而生物识别系统是现有的生物识别中精确度最高的。In mobile terminals, the conventional method for identity verification in the prior art is password input, but the means of identity verification is very low in security, and only a simple virus program needs to be implanted on the mobile terminal to leak the password. , causing corresponding losses. In order to solve this problem, the biometric identification method is used for mobile terminal security identity authentication; for example, the fingerprint recognition technology developed by Apple based on AuthenTec, which is applied to mobile phone terminals, greatly improves the mobile terminal. Identity verification security; however, in the process of fingerprint technology recognition, since the fingerprint is static, although unique, it is extremely easy to obtain fingerprint information, and even be copied, so with the use of fingerprint technology on mobile terminals More and more extensive, its security will also decline accordingly, so bio-identification, which is more advantageous in terms of security, is a very effective method to solve the mobile identity authentication process, and the biometric system is an existing creature. The most accurate in recognition.
目前在所有移动终端中生物识别系统技术和产品中,没有实现用于自拍功能的可见光光电成像系统和虹膜静脉生物识别光电成像系统组合。但如果自拍功能的可见光光电成像系统和虹膜静脉生物识别光电成像系统组合分开独立实现,其成本大大增加,更主要的移动终端的体积无法提供容纳3套及以上分开独立光学成像系统的安装空间。Currently, in the biometric system technology and products of all mobile terminals, the combination of the visible light photoelectric imaging system and the iris vein biometric photoelectric imaging system for the self-photographing function is not realized. However, if the self-photographing visible light photoelectric imaging system and the iris vein biometric photoelectric imaging system are separately and independently implemented, the cost thereof is greatly increased, and the volume of the more important mobile terminal cannot provide a mounting space for accommodating three or more separate independent optical imaging systems.
另外尽管虹膜静脉在防伪造物安全性方面生物识别与指纹识别相比更加具有优势,但如果大规模应用于如手机移动大额支付等重要场合,仍然需要更进一步升级防伪造物活体检测的安全性技术,消除安全隐患的威胁。毕竟生物识别本身目的就是为安全,其本身的安全性是最基本和最重要的。In addition, although the iris vein has more advantages in biosecurity and fingerprint recognition in terms of anti-counterfeiting safety, if it is applied to important occasions such as mobile phone large-value payment, it is still necessary to further upgrade the security technology of anti-counterfeiting in vivo detection. To eliminate the threat of security risks. After all, biometrics itself is designed to be safe, and its own security is the most basic and important.
以及如何在移动终端应用中获取高质量的图像光电成像方法和提高生物识别成功率的成像方法。And how to obtain high-quality image photoelectric imaging methods and imaging methods for improving the success rate of biometric recognition in mobile terminal applications.
需要指出采用RGB-IR独立通道光电成像系统,可以实现可见光和生物识别组合成像,但目前其鉴于生产成本和工艺,独立通道间的相互波长背景隔离度或截止深度还未能满足实际需求。It should be pointed out that the RGB-IR independent channel optoelectronic imaging system can realize the combined imaging of visible light and biometrics. However, due to the production cost and process, the mutual wavelength background isolation or cut-off depth between independent channels has not yet met the actual demand.
更进一步的,高安全性的移动终端可见光和生物识别组合光电成像系统及方法需要解决以下严重的问题:Further, the high-security mobile terminal visible light and biometric combined photoelectric imaging system and method need to solve the following serious problems:
1、移动终端应用中可见光和生物识别组合光电成像系统,满足自拍功能的可见 光光电成像系统和虹膜静脉生物识别光电成像系统组合,其体积控制在8.5mm*8.5mm*6mm内,低功耗。1. A visible light and biometric combined photoelectric imaging system for mobile terminal applications, which is visible to the self-timer function. The photo-electric imaging system and the iris vein bio-identification photoelectric imaging system are combined, and the volume is controlled within 8.5 mm*8.5 mm*6 mm, and the power consumption is low.
2、移动终端应用中可见光和生物识别组合光电成像系统,需要一整套高安全性的防伪造物活体检测方法,保证生物识别本身的安全性。2. In the mobile terminal application, the visible light and biometric combined photoelectric imaging system requires a set of high-security anti-counterfeiting living body detection methods to ensure the safety of the biometric identification itself.
3.移动终端应用中可见光和生物识别组合光电成像系统,需要获取高质量的图像光电成像方法。3. In the mobile terminal application, the visible light and biometric combined photoelectric imaging system needs to obtain high quality image photoelectric imaging method.
4、移动终端应用中可见光和生物识别组合光电成像系统,需要一套提高生物识别成功率的成像方法。4. In the mobile terminal application, the visible light and biometric combined photoelectric imaging system requires a set of imaging methods to improve the success rate of biometric recognition.
5、移动终端应用中可见光和生物识别组合光电成像系统,需要极大降低成本,成本降低至10美金以内才能大规模得到应用。5. In the mobile terminal application, the visible light and biometric combined photoelectric imaging system needs to greatly reduce the cost, and the cost can be reduced to less than 10 dollars to be applied on a large scale.
解决以上问题是目前面临的最大挑战。Solving the above problems is the biggest challenge currently facing.
发明内容Summary of the invention
本发明要解决的技术问题提供一种用于高安全性的移动终端可见光和生物识别组合光电成像系统。The technical problem to be solved by the present invention is to provide a visible light and biometric combined photoelectric imaging system for mobile terminals with high security.
特别的说明,本发明说述的生物识别指定为虹膜和静脉。In particular, the biometrics described in the present invention are designated as irises and veins.
为了解决上述技术问题,本发明提供一种移动终端可见光和生物识别组合光电成像系统,包括可见光光电成像和生物识别光电成像系统;所述可见光光电成像和生物识别光电成像均由处理器芯片、LED照明光源、光学滤波器、光学成像透镜、图像传感器组成;所述图像传感器的成像阵列被配置为单元像素具有接收可见光-红外光宽带分布的成像波长光谱;所述LED照明光源被配置为通过LED电流驱动器控制的辐射可见光-红外光成像波长的LED照明光源,且该LED照明光源具有与图像传感器的可见光-红外光宽带成像波长分布相互匹配的辐射波长范围;In order to solve the above technical problem, the present invention provides a visible light and biometric combined photoelectric imaging system for a mobile terminal, including a visible light photoelectric imaging and a biometric photoelectric imaging system; the visible light photoelectric imaging and the biometric photoelectric imaging are both performed by a processor chip and an LED. An illumination source, an optical filter, an optical imaging lens, an image sensor; the imaging array of the image sensor is configured such that the unit pixel has an imaging wavelength spectrum that receives a broadband distribution of visible-infrared light; the LED illumination source is configured to pass the LED a current driver controlled radiation illumination source of a visible light-infrared light imaging wavelength, and the LED illumination source has a range of radiation wavelengths that match the visible light-infrared broadband imaging wavelength distribution of the image sensor;
所述光学滤波器被配置为通过光学滤波器控制驱动器控制的可见光-红外光可变波长光学滤波器;所述可见光-红外光可变波长光学滤波器被配置为具有与图像传感器可见光-红外光宽带成像波长分布相互匹配的过滤波长范围;所述光学成像透镜被配置为通过光学成像透镜聚焦驱动器控制的自动聚焦光学成像透镜;所述自动聚焦光学成像透镜被配置为具有与图像传感器的可见光-红外光宽带成像波长分布相互匹配的聚焦波长范围;所述可见光-红外光可变波长光学滤波器,自动聚焦光学成像透镜,图像传感器的光学中心被配置为成像系统光学轴的同轴光路位置;所述的LED照明光源的光学中心被配置为成像系统光学轴的离轴光路位置。The optical filter is configured to control a driver-controlled visible-infrared variable wavelength optical filter through an optical filter; the visible-infrared variable wavelength optical filter is configured to have visible-infrared light with an image sensor Broadband imaging wavelength distributions are matched filter wavelength ranges; the optical imaging lens is configured as an autofocus optical imaging lens controlled by an optical imaging lens focus driver; the autofocus optical imaging lens is configured to have visible light with an image sensor Infrared light broadband imaging wavelength range in which the wavelength distributions are matched; the visible-infrared variable wavelength optical filter, an autofocus optical imaging lens, the optical center of the image sensor being configured as a coaxial optical path position of the optical axis of the imaging system; The optical center of the LED illumination source is configured as an off-axis optical path position of the optical axis of the imaging system.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的改进:通过所述LED照明光源辐射可见光成像波长,可见光-红外光可变波长光学滤波器切换为过滤红外光成像波长,自动聚焦光学成像透镜物理折射聚焦可见光成像波长以及图像传感器的成像阵列接收可见光波长构成可见光光电成像的光学通路;通过所述LED照明光源辐射红外光成像波长,可见光-红外光可变波长光学滤波器切换为过滤可见光成像波长,自动聚焦光学成像透镜物理折射聚焦红外光成像波长以及图像传感器的成像阵列接收红外光波长构成生物识别光电成像的光学通路;所述可见光光电成像采用可见光成像波长为400-650nm,聚焦工作物距WD至少在30-100cm的范围内;所述生物识别光电成像采用红外光成像波长为750-950nm,聚焦工作物距WD至少在30-100cm的范围内;所述同轴光路位置为可见光-红外光可变波长光学滤波器,自动聚焦光学成像透镜,图像传感器的光学中心线与成像系统光学轴间夹角具有0度角度;所述离轴光路位置为照明光源的辐射光学中心线与成像系统光学轴间夹角具有5-30度角度。As an improvement of the visible light and biometric combined photoelectric imaging system of the mobile terminal according to the present invention: the visible light imaging wavelength is radiated by the LED illumination source, and the visible light-infrared variable wavelength optical filter is switched to filter the infrared light imaging wavelength. Autofocus optical imaging lens physical refraction focusing visible light imaging wavelength and imaging array of image sensor receiving visible light wavelength constitute optical path of visible light photoelectric imaging; infrared light imaging wavelength is radiated by said LED illumination source, visible light-infrared variable wavelength optical filter Switching to filtering visible light imaging wavelengths, autofocusing optical imaging lens physical refraction focusing infrared light imaging wavelength, and imaging array of image sensor receiving infrared light wavelength constitutes optical path of biometric photoelectric imaging; the visible light photoelectric imaging adopts visible light imaging wavelength of 400- 650 nm, the focusing work distance WD is at least in the range of 30-100 cm; the biometric photoelectric imaging adopts infrared light imaging wavelength of 750-950 nm, and the focusing work distance WD is at least 30-100 cm; the coaxial Optical path The visible-infrared variable wavelength optical filter, the autofocus optical imaging lens, the angle between the optical center line of the image sensor and the optical axis of the imaging system has an angle of 0 degrees; the off-axis optical path position is the radiation optics of the illumination source The angle between the centerline and the optical axis of the imaging system has an angle of 5-30 degrees.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的进一 步改进:所述的生物识别光电成像具有以下光学成像要求:生物识别光电成像的成像波长WI满足:750nm≤WI≤950nm;生物识别光电成像的聚焦工作物距WD满足:10cm≤WD≤30cm;生物识别光电成像的像素空间分辨率PSR满足:PSR≥10pixel/mm;生物识别光电成像的光学放大倍率OM满足:OM=PS*PSR;其中,所述PS为图像传感器每个成像像素单元的物理尺度;PSR为生物识别光电成像的像素空间分辨率;所述生物识别光电成像的光学空间分辨率OSRI在像方平面满足:在调制传递函数等于60%时,1/(4*PS)≤OSRI≤1/(2*PS);所述可见光光电成像具有以下光学成像要求:可见光光电成像的成像波长WI满足:400nm≤WI≤650nm;可见光光电成像的聚焦工作物距WD满足:30cm≤WD≤100cm;可见光光电成像的像素空间分辨率PSR应该满足:PSR≤3pixel/mm;可见光光电成像的光学放大倍率OM,应该满足:OM=PS*PSR;其中,以上所述PS为图像传感器每个成像像素单元的物理尺度;PSR为可见光光电成像的像素空间分辨率;As a mobile terminal visible light and biometric combined photoelectric imaging system of the present invention Step improvement: The biometric photoelectric imaging has the following optical imaging requirements: the imaging wavelength WI of the biometric photoelectric imaging satisfies: 750 nm ≤ WI ≤ 950 nm; the focused work object distance WD of the biometric photoelectric imaging satisfies: 10 cm ≤ WD ≤ 30 cm; The pixel spatial resolution PSR of the biometric photoelectric imaging satisfies: PSR ≥ 10 pixels/mm; the optical magnification OM of the biometric photoelectric imaging satisfies: OM=PS*PSR; wherein the PS is the physics of each imaging pixel unit of the image sensor Scale; PSR is the pixel spatial resolution of biometric photoelectric imaging; the optical spatial resolution OSRI of the biometric photoelectric imaging satisfies in the image plane: when the modulation transfer function is equal to 60%, 1/(4*PS) ≤ OSRI ≤1/(2*PS); the visible light photoelectric imaging has the following optical imaging requirements: the imaging wavelength WI of visible light photoelectric imaging satisfies: 400 nm ≤ WI ≤ 650 nm; the focused work object distance WD of visible light photoelectric imaging satisfies: 30 cm ≤ WD ≤ 100cm; Pixel spatial resolution PSR of visible light photoelectric imaging should satisfy: PSR≤3pixel/mm; optical magnification OM of visible light photoelectric imaging should satisfy: OM=PS*PSR; wherein, PS is the physical scale of each imaging pixel unit of the image sensor; PSR is the pixel spatial resolution of visible light photoelectric imaging;
所述可见光光电成像的光学空间分辨率OSRI在像方平面满足:在调制传递函数等于60%时,1/(4*PS)≤OSRI≤1/(2*PS)。The optical spatial resolution OSRI of the visible light photoelectric imaging satisfies in the image plane: when the modulation transfer function is equal to 60%, 1/(4*PS) ≤ OSRI ≤ 1/(2*PS).
优选地,所述图像传感器、LED电流驱动器、自动聚焦光学成像透镜聚焦驱动器以及光学滤波器控制驱动器均由处理器芯片控制;Preferably, the image sensor, the LED current driver, the autofocus optical imaging lens focus driver, and the optical filter control driver are each controlled by a processor chip;
所述处理器芯片被配置为用于连接图像传感器,控制图像传感器成像阵列输出的图像像素值数据;连接LED电流驱动器驱动控制LED照明光源辐射强度、辐射角度和位置、辐射时间;连接自动聚焦光学成像透镜聚焦驱动器实现驱动自动聚焦光学成像透镜物理聚焦;以及连接光学滤波器控制驱动器实现驱动可见光-红外光可变波长光学滤波器波长范围改变。The processor chip is configured to connect an image sensor, control image pixel value data output by the image sensor imaging array; connect the LED current driver to drive the LED illumination source radiation intensity, radiation angle and position, radiation time; connect autofocus optics An imaging lens focus driver is used to drive the autofocus optical imaging lens to physically focus; and an optical filter control driver is coupled to drive the visible-infrared variable wavelength optical filter wavelength range change.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的进一步改进:所述图像传感器的成像阵列中接收可见光-红外光波长的成像像素单元的物理尺度PS满足如下条件:1um/pixel≤PS≤3um/pixel;所述图像传感器成像阵列接收的波长像素单元具有光电转换的数值Y,其数值Y为:A further improvement of the visible light and biometric combined optoelectronic imaging system of the mobile terminal according to the present invention: the physical scale PS of the imaging pixel unit receiving the visible light-infrared light wavelength in the imaging array of the image sensor satisfies the following condition: 1 um / Pixel ≤ PS ≤ 3 um / pixel; the wavelength pixel unit received by the image sensor imaging array has a photoelectrically converted value Y, and its value Y is:
Y=Q*GAIN*EXP*ADCG*E*PSU  EQ1Y=Q*GAIN*EXP*ADCG*E*PSU EQ1
其中:所述EXP为图像传感器成像阵列的积分时间或曝光时间;EXP同步等于LED照明光源辐射时间;EXP≤33.3ms;GAIN为图像传感器成像阵列的数字和模拟增益;最大值GAIN满足图像传感器的信噪比SNR,SNR≥36db分贝;ADCG为图像传感器成像阵列的ADC电压模拟-数值转换量化分辨率;E为图像传感器成像阵列接收的辐射率或辐射照度;Wherein: the EXP is an integration time or exposure time of the image sensor imaging array; EXP synchronization is equal to the LED illumination source radiation time; EXP≤33.3ms; GAIN is the digital and analog gain of the image sensor imaging array; the maximum GAIN satisfies the image sensor Signal-to-noise ratio SNR, SNR ≥ 36db decibel; ADCG is the ADC voltage analog-to-digital conversion quantization resolution of the image sensor imaging array; E is the radiance or irradiance received by the image sensor imaging array;
E=C*β*I/WD2*cos2ψ*(1/FNO)2 E=C*β*I/WD 2 *cos 2 ψ*(1/FNO) 2
其中:I为LED照明光源106辐射强度;I的最小值满足I≥100mw/sr;ψ为LED照明光源的辐射角度,即LED照明光源的辐射光学中心线与成像系统光轴间的离轴夹角;ψ满足:5度≤ψ≤30度;WD为光学成像系统的聚焦工作物距;FNO为自动聚焦光学成像透镜的数值光圈,即相对孔距倒数;FNO满足:0.5*PS/(1.22*λ)≤FNO≤2.0*PS/(1.22*λ);Where: I is the radiation intensity of the LED illumination source 106; the minimum value of I satisfies I ≥ 100 mw / sr; ψ is the radiation angle of the LED illumination source, that is, the off-axis clamp between the radiation optical center line of the LED illumination source and the optical axis of the imaging system Angle; ψ satisfied: 5 degrees ≤ ψ ≤ 30 degrees; WD is the focus working distance of the optical imaging system; FNO is the numerical aperture of the autofocus optical imaging lens, that is, the relative aperture distance reciprocal; FNO meets: 0.5*PS/(1.22 *λ)≤FNO≤2.0*PS/(1.22*λ);
λ为成像波长;β为成像物体的生物组织光学效应反射率;C为光学成像系统的光学系数;λ is the imaging wavelength; β is the biological tissue optical effect reflectivity of the imaged object; C is the optical coefficient of the optical imaging system;
C=1/16*cos4ω/(1+OM)2C=1/16*cos 4 ω/(1+OM) 2 ;
其中:ω为入射光的物方视场角;ω满足:0≤ω≤FOV/2,FOV为光电成像系统的全视场角;OM为光电成像系统的光学放大倍率;PSU为图像传感器成像阵列的成像像素单元的物理尺度面积单位比;Where: ω is the object angle of view of the incident light; ω satisfies: 0 ≤ ω ≤ FOV/2, FOV is the full field of view of the photoelectric imaging system; OM is the optical magnification of the photoelectric imaging system; PSU is the image sensor imaging The physical scale area ratio of the imaging pixel unit of the array;
PSU=(PS*PS)/cm2PSU = (PS * PS) / cm 2 ;
Q为光电成像系统光电转换常数;所述图像传感器成像阵列接收像素单元光电转换的数字值Y被作为成像图像原始RAW像素数据I{Y}输出;所述图像传感器的成像阵列被配置为全局帧成像模式或滚动行成像模式;所述图像传感器被配置为RAW RGB像素输出格式,使用RGB通道补偿增益或RGB通道平衡增益;Q is a photoelectric conversion constant of the photoelectric imaging system; the digital value Y of the image sensor imaging array receiving pixel unit photoelectric conversion is output as the imaged image raw RAW pixel data I{Y}; the imaging array of the image sensor is configured as a global frame An imaging mode or a scroll line imaging mode; the image sensor is configured as a RAW RGB pixel output format, using RGB channel compensation gain or RGB channel balance gain;
Figure PCTCN2015093647-appb-000001
Figure PCTCN2015093647-appb-000001
Figure PCTCN2015093647-appb-000002
Figure PCTCN2015093647-appb-000002
Figure PCTCN2015093647-appb-000003
Figure PCTCN2015093647-appb-000003
以G通道补偿或平衡增益为规范化标准,G_GC=1.0;R通道补偿或平衡增益R_GC=G/R;B通道补偿或平衡增益B_GC=G/B;所述[λl,λh]为成像波长范围;所述g(λ),r(λ),b(λ)分别为图像传感器的RGB光谱的光电量子转换效率敏感度波长分布函数,f(λ)为可见光-红外光可变波长光学滤波器的透射率波长分布函数,S(λ)为LED照明光源的辐射率波长分布函数;L(λ)为自动聚焦光学成像透镜的透射率波长分布函数;所述等价采用以R通道补偿增益或B通道补偿增益为归一标准;所述图像传感器的图像分辨率ROI被配置为:ROI≥2560pixels*1280pixels;所述图像传感器具有主光线入射角CRA(Chief Ray Angle)≥25度。G channel compensation or balanced gain is the normalization standard, G_GC=1.0; R channel compensation or balance gain R_GC=G/R; B channel compensation or balance gain B_GC=G/B; the [λl, λh] is the imaging wavelength range The g(λ), r(λ), b(λ) are photoelectric quantum conversion efficiency sensitivity wavelength distribution functions of the RGB spectrum of the image sensor, respectively, and f(λ) is a visible light-infrared variable wavelength optical filter Transmittance wavelength distribution function, S(λ) is the radiance wavelength distribution function of the LED illumination source; L(λ) is the transmittance wavelength distribution function of the autofocus optical imaging lens; the equivalent is to compensate the gain by the R channel or The B channel compensation gain is a normalized standard; the image resolution ROI of the image sensor is configured to be: ROI ≥ 2560 pixels * 1280 pixels; the image sensor has a chief ray incident angle CRA (Chief Ray Angle) ≥ 25 degrees.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的进一步改进:所述LED照明光源具有:独立或混合辐射的可见光和红外光成像波长;半峰值辐射视场角Ω;所述半峰值辐射视场角Ω满足:Further improvement of a visible light and biometric combined photoelectric imaging system for a mobile terminal according to the present invention: the LED illumination source has: visible light and infrared light imaging wavelengths of independent or mixed radiation; half-peak radiation field of view angle Ω; The half-peak radiation field of view angle Ω satisfies:
Ω≥FOV;Ω ≥ FOV;
所述FOV为成像系统的全视场角;The FOV is a full field of view of the imaging system;
FOV≥2*arctan((DI*PS)/(2*EFL));FOV ≥ 2 * arctan ((DI * PS) / (2 * EFL));
其中:EFL为自动聚焦光学成像透镜的等效焦距;DI为图像传感器成像阵列的像面对角线像素单元的数量;PS为图像传感器成像阵列的像素单元的物理尺度;用于优化光电成像系统的成像视场和成像质量效果的一个或多个不同辐射角度和位置;用于联合优化光电成像系统的成像质量效果的与图像传感器成像同步的连续或脉冲辐射时间和辐射强度;所述LED照明光源采用SMD表面贴片封装。Where: EFL is the equivalent focal length of the autofocus optical imaging lens; DI is the number of image-facing pixel units of the image sensor imaging array; PS is the physical scale of the pixel unit of the image sensor imaging array; used to optimize the photoelectric imaging system One or more different radiation angles and positions of the imaging field of view and imaging quality effects; continuous or pulsed radiation time and radiation intensity synchronized with image sensor imaging for jointly optimizing the imaging quality effects of the optoelectronic imaging system; said LED illumination The light source is packaged in an SMD surface mount package.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的进一步改进:所述可见光-红外光可变波长光学滤波器具有:当改变为可见光成像波长时:A further improvement of a visible light and biometric combined optoelectronic imaging system for a mobile terminal according to the present invention: the visible light-infrared variable wavelength optical filter has: when changed to a visible light imaging wavelength:
可见光成像波长范围内的光截止率Fi≤10.0%,可见光成像波长范围外的光截止率Fo≥99.0%,The light cutoff rate Fi≤10.0% in the visible light imaging wavelength range, and the light cutoff ratio outside the visible light imaging wavelength range is Fo≥99.0%,
或等价的Equivalent
可见光成像波长范围内的光透射率Ti≥90.0%,可见光成像波长范围外的光透射率To≤1.0%;The light transmittance in the visible light imaging wavelength range is Ti≥90.0%, and the light transmittance outside the visible light imaging wavelength range is To≤1.0%;
当改变为红外光成像波长时:When changing to infrared light imaging wavelength:
红外光成像波长范围内的光截止率Fi≤10.0%,红外光成像波长范围外的光截止率Fo≥99.0%,The optical cutoff rate Fi≤10.0% in the infrared imaging wavelength range, and the optical cutoff ratio outside the infrared imaging wavelength range is Fo≥99.0%,
或等价的Equivalent
红外光成像波长范围内的光透射率Ti≥90.0%,红外光成像波长范围外的光透射率To≤1.0%。The light transmittance in the infrared light imaging wavelength range is Ti≥90.0%, and the light transmittance outside the infrared light imaging wavelength range is To≤1.0%.
作为对本发明所述的一种移动终端可见光和生物识别组合光电成像系统的进一 步改进:所述自动聚焦光学成像透镜被配置为固定焦距,采用液体驱动透镜、液晶驱动透镜、VCM音圈驱动透镜、MEMS驱动透镜、EDOF波前相位调制透镜或者晶圆级阵列微透镜中任意一种;As a mobile terminal visible light and biometric combined photoelectric imaging system of the present invention Step improvement: The autofocus optical imaging lens is configured to have a fixed focal length, and any of a liquid driving lens, a liquid crystal driving lens, a VCM voice coil driving lens, a MEMS driving lens, an EDOF wavefront phase modulation lens, or a wafer level array microlens One type;
且其具有:And it has:
表面最大反射率Rmax≤1.0%,表面平均反射率Ravg≤0.3%,The surface maximum reflectance Rmax ≤ 1.0%, the surface average reflectance Ravg ≤ 0.3%,
或等价的Equivalent
表面最小透射率Tmin≥99.0%,表面平均透射率Tavg≥99.7%;The surface minimum transmittance Tmin ≥ 99.0%, the surface average transmittance Tavg ≥ 99.7%;
所述自动聚焦光学成像透镜具有:焦距EFL,数值光圈FNO满足:The autofocus optical imaging lens has a focal length EFL, and the numerical aperture FNO satisfies:
2mm≤EFL≤5mm,1.4≤FNO≤2.8;2mm ≤ EFL ≤ 5mm, 1.4 ≤ FNO ≤ 2.8;
所述自动聚焦光学成像透镜的光学畸变DOL绝对值被配置为:DOL绝对值≤1%;The optical distortion DOL absolute value of the autofocus optical imaging lens is configured as: DOL absolute value ≤ 1%;
所述自动聚焦光学成像透镜的相对照明率IOR被配置为:IOR≥50%;The relative illumination rate IOR of the autofocus optical imaging lens is configured to: IOR ≥ 50%;
所述IOR=光学成像透镜的边缘视场亮度/光学成像透镜的中心视场亮度;The IOR = edge field of view brightness of the optical imaging lens / central field of view brightness of the optical imaging lens;
所述自动聚焦光学成像透镜和图像传感器被配置为相互匹配主光线入射角CRA。The autofocus optical imaging lens and image sensor are configured to match the principal ray incident angle CRA with each other.
一种用于可见光光电成像的成像方法,包括以下步骤:①处理器芯片进行对光学滤波器控制驱动器,LED电流驱动器,图像传感器,自动聚焦光学成像透镜聚焦驱动器初始化工作状态配置;②处理器芯片控制光学滤波器控制驱动器,LED电流驱动器,图像传感器,自动聚焦光学成像透镜聚焦驱动器进入低功耗待机或关机模式;处理器芯片判断是否需要获取可见光成像图像,是转步骤④,否继续步骤③;④处理器芯片通过光学滤波器控制驱动器改变可见光-红外光可变波长光学滤波器为可见光成像波长;处理器芯片控制LED电流驱动器驱动LED照明光源产生可见光成像波长连续或同步脉冲模式的辐射;处理器芯片控制图像传感器的成像阵列接收全局帧成像模式或滚动行成像模式输出的原始图像RAW RGB像素数据I{Y};⑤处理器芯片根据成像原始图像RAW像素数据I{Y}和像素单元光电转换关系,驱动图像传感器和LED电流驱动器及自动聚焦光学成像透镜聚焦驱动器,实现反馈控制;⑥处理器芯片分别对原始图像RAW像素数据I{Y}插值重建和图像处理;⑦处理器芯片输出内插重建和图像处理后的图像I{r,g,b};⑧返回步骤②循环。An imaging method for visible light photoelectric imaging, comprising the following steps: 1 processor chip performs optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver initialization working state configuration; 2 processor chip Control optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver enters low power standby or shutdown mode; processor chip determines whether it needs to acquire visible image, turn to step 4, continue to step 3 The 4 processor chip controls the visible light-infrared variable wavelength optical filter to be a visible light imaging wavelength through an optical filter control driver; the processor chip controls the LED current driver to drive the LED illumination source to generate visible light imaging wavelength continuous or synchronous pulse mode radiation; The processor chip controls the imaging array of the image sensor to receive the original image RAW RGB pixel data I{Y} of the global frame imaging mode or the scroll line imaging mode output; 5 processor chip according to the imaging original image RAW pixel data I{Y} Pixel unit photoelectric conversion relationship, driving image sensor and LED current driver and autofocus optical imaging lens focus driver to realize feedback control; 6 processor chip for original image RAW pixel data I{Y} interpolation reconstruction and image processing; 7 processor The chip outputs the interpolated reconstructed and image processed image I{r, g, b}; 8 returns to step 2 loop.
一种用于生物识别光电成像的成像方法,其特征是,包括以下步骤:1.处理器芯片进行对光学滤波器控制驱动器,LED电流驱动器,图像传感器,自动聚焦光学成像透镜聚焦驱动器初始化工作状态配置;2.处理器芯片控制光学滤波器控制驱动器,LED电流驱动器,图像传感器,自动聚焦光学成像透镜聚焦驱动器进入低功耗待机或关机模式;3.处理器芯片判断是否需要获取生物成像图像,是转步骤⑷,否继续步骤⑶;4.处理器芯片通过光学滤波器控制驱动器改变可见光-红外光可变波长光学滤波器为红外光成像波长;5.处理器芯片控制LED电流驱动器驱动LED照明光源产生红外光成像波长连续或同步脉冲模式的辐射;6.处理器芯片控制图像传感器的成像阵列接收全局帧成像模式或滚动行成像模式输出的原始图像RAW RGB像素数据I{Y};7.处理器芯片根据成像原始图像RAW像素数据I{Y}和像素单元光电转换关系,驱动图像传感器和LED电流驱动器及自动聚焦光学成像透镜聚焦驱动器,实现反馈控制;8.处理器芯片输出图像I{Y};9.返回步骤⑵循环。An imaging method for biometric photoelectric imaging, comprising the steps of: 1. processor chip performing optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver initializing working state Configuration; 2. Processor chip control optical filter control driver, LED current driver, image sensor, autofocus optical imaging lens focus driver enters low power standby or shutdown mode; 3. Processor chip determines whether it needs to acquire biological imaging image, Is the step (4), continue to step (3); 4. The processor chip changes the visible-infrared variable wavelength optical filter to the infrared light imaging wavelength through the optical filter control driver; 5. The processor chip controls the LED current driver to drive the LED illumination The light source generates infrared radiation imaging wavelength continuous or synchronous pulse mode radiation; 6. The processor chip controls the image sensor's imaging array to receive the global frame imaging mode or the scroll line imaging mode output of the original image RAW RGB pixel data I{Y}; Processor chip based on imaged raw image RAW The pixel data I{Y} and the pixel unit photoelectric conversion relationship drive the image sensor and the LED current driver and the autofocus optical imaging lens focus driver to realize the feedback control; 8. The processor chip outputs the image I{Y}; 9. returns to the step (2) cycle.
作为对本发明所述一种用于生物识别光电成像的成像方法的改进,所述图像传感器初始化工作状态配置为RAW RGB像素输出格式,RGB通道补偿增益或RGB通道平衡增益处理可通过初始化工作状态配置设置图像传感器的相应的RGB通道数字和/或模拟增益简化实现;所述反馈控制包括如下的步骤:首先、处理器芯片可以 根据图像传感器输出的成像原始图像RAW像素数据I{Y}和对应的公式EQ1,反馈控制图像传感器的复位积分时间,数字和/或模拟增益设置,反馈控制LED电流驱动器驱动LED照明光源的辐射强度,和辐射时间,用于控制图像亮度,信噪比和运动模糊程度提高成像质量;其次、处理器芯片可以根据图像传感器输出的成像原始图像RAW像素数据I{Y}计算图像中镜面全反射干扰程度和相对照明亮度均衡程度,反馈控制LED电流驱动器驱动LED照明光源用于控制辐射角度和位置以提高成像质量;最后、处理器芯片可以根据计算成像图像原始RAW像素数据I{Y}的焦点质量值反馈控制自动聚焦光学成像透镜聚焦驱动器驱动自动聚焦光学成像透镜实现生物识别光电成像聚焦工作物距WD至少在10cm-30cm的范围内。As an improvement of the imaging method for biometric photoelectric imaging according to the present invention, the image sensor initialization working state is configured as a RAW RGB pixel output format, and the RGB channel compensation gain or the RGB channel balance gain processing can be configured by initializing the working state. Setting a corresponding RGB channel digital and/or analog gain simplification of the image sensor; the feedback control includes the following steps: First, the processor chip can According to the imaged raw image RAW pixel data I{Y} output by the image sensor and the corresponding formula EQ1, feedback control image sensor reset integration time, digital and/or analog gain setting, feedback control LED current driver to drive the radiation intensity of the LED illumination source And radiation time, used to control image brightness, signal-to-noise ratio and motion blur to improve image quality; secondly, the processor chip can calculate the mirror total reflection interference in the image based on the imaged raw image RAW pixel data I{Y} output by the image sensor Degree and relative illumination brightness balance, feedback control LED current driver drives LED illumination source to control radiation angle and position to improve imaging quality; finally, the processor chip can calculate the focus quality of the original RAW pixel data I{Y} of the imaged image Value feedback control Autofocus optical imaging lens Focus drive drive autofocus optical imaging lens to achieve biometric optoelectronic imaging focus work distance WD at least in the range of 10cm-30cm.
一种驱动自动聚焦方法,包括以下步骤:1.根据预定的聚焦工作物距范围,定义待搜索的局部感兴趣区域和搜索参数;2.处理器芯片控制自动聚焦光学成像透镜聚焦驱动器按照步骤1中定义待搜索的局部感兴趣区域和搜索参数,驱动自动聚焦光学成像透镜执行在单调方向上连续性焦点位置搜索;3.处理器芯片控制图像传感器获取步骤2中在单调方向上连续性焦点位置搜索输出的成像原始图像RAW RGB像素数据;4.处理器芯片实时计算焦点位置搜索图像的焦点质量;5.处理器判断最佳焦点质量对应的图像为最佳聚焦图像。A driving autofocus method comprises the following steps: 1. defining a local region of interest to be searched and a search parameter according to a predetermined focus working object range; 2. processor chip controlling autofocus optical imaging lens focusing driver according to step 1 Defining a local region of interest to be searched and search parameters, driving the autofocus optical imaging lens to perform a continuous focus position search in a monotonic direction; 3. processor chip controlling the image sensor acquisition step 2 in a monotonous direction in a continuous focus position Searching for the output of the original image RAW RGB pixel data; 4. The processor chip calculates the focus quality of the focus position search image in real time; 5. The processor determines that the image corresponding to the best focus quality is the best focus image.
一种生物识别防伪造物活体检测方法:采用通过可见光-红外光成像波长辐射产生的生物组织光谱学活性特性实时检测方法。A biometric anti-counterfeiting bio-detection method: a real-time detection method for biological tissue spectroscopy activity characteristics generated by visible-infrared light imaging wavelength radiation.
作为对本发明所述一种生物识别防伪造物活体检测方法的改进,所述的可见光-红外光成像波长辐射产生的生物组织光谱学活性特性实时检测方法,包括以下步骤:1)处理器芯片通过光学滤波器控制驱动器改变可见光-红外光可变波长光学滤波器为可见光成像波长;处理器芯片驱动控制LED电流驱动器驱动LED照明光源产生可见光成像波长辐射;处理器芯片获取图像传感器成像阵列的可见光成像波长图像Ivs;2)处理器芯片通过光学滤波器控制驱动器改变可见光-红外光可变波长光学滤波器为红外光成像波长;处理器芯片驱动控制LED电流驱动器驱动LED照明光源产生红外光成像波长辐射;处理器芯片获取图像传感器成像阵列的红外光成像波长图像Iir;3)处理器芯片计算步骤a、b中可见光成像波长图像Ivs和红外光成像波长图像Iir的对比度C数据,分别为Ivs_C,和Iir_C;其中:As an improvement of the biometric anti-forgery living body detection method according to the present invention, the real-time detection method of the biological tissue spectral activity characteristic generated by the visible light-infrared light imaging wavelength radiation comprises the following steps: 1) processor chip through optical The filter control driver changes the visible-infrared variable wavelength optical filter to visible light imaging wavelength; the processor chip drives the LED current driver to drive the LED illumination source to generate visible imaging wavelength radiation; the processor chip acquires the visible imaging wavelength of the image sensor imaging array Image Ivs; 2) the processor chip controls the driver to change the visible-infrared variable wavelength optical filter to the infrared light imaging wavelength through the optical filter control driver; the processor chip drive controls the LED current driver to drive the LED illumination source to generate the infrared light imaging wavelength radiation; The processor chip acquires the infrared light imaging wavelength image Iir of the image sensor imaging array; 3) the processor chip calculates the contrast C data of the visible light imaging wavelength image Ivs and the infrared light imaging wavelength image Iir in steps a and b, respectively, Ivs_C, and Iir_C ; among them:
C为虹膜区域与虹膜外区域间的对比度;C is the contrast between the iris area and the outer area of the iris;
or
C为静脉区域与静脉外区域间的对比度;C is the contrast between the vein area and the extra-venous area;
C=S(Yiris)/S(Youtiris);C=S(Yiris)/S(Youtiris);
or
C=S(Youtvein)/S(Yvein);C=S(Youtvein)/S(Yvein);
Yiris表示虹膜区域像素;Youtiris表示虹膜外区域像素;Yvein表示静脉区域像素;Yiris represents the iris area pixel; Youtiris represents the iris area pixel; Yvein represents the vein area pixel;
Youtvein表示静脉外区域像素;所述的函数S为相应区域像素统计评估函数,所述像素统计评估函数采用的方法包括:直方图统计,频率统计,平均值统计,加权平均值统计,中值统计,能量值统计,方差统计,梯度统计或空间-频率域滤波器;4)处理器芯片分别实时计算可见光成像波长辐射和红外光成像波长辐射的图像对比度Ivs_C和Iir_C活性变化率Δρ;Youtvein represents the extra-venous region pixel; the function S is the corresponding region pixel statistical evaluation function, and the pixel statistical evaluation function includes: histogram statistics, frequency statistics, average statistics, weighted average statistics, median statistics , energy value statistics, variance statistics, gradient statistics or space-frequency domain filters; 4) processor chip real-time calculation of visible image imaging wavelength radiation and infrared light imaging wavelength radiation image contrast Ivs_C and Iir_C activity change rate Δρ;
其中:among them:
Δρ=Iir_C/Ivs_C*100%;Δρ=Iir_C/Ivs_C*100%;
5)根据可见光-红外光成像波长辐射生物组织光谱学活性特性预设值,和步骤4 中数据值Δρ的活性对比度相应变化率,判断条件Δρ〉300%实现实时检测生物活体状态;所述的上述步骤1和2顺序具有等价性,可以对换。5) Preset values of the spectral properties of the biological tissue according to the visible light-infrared light imaging wavelength, and step 4 The active contrast ratio of the data value Δρ is correspondingly changed, and the judgment condition Δρ>300% realizes real-time detection of the biological living state; the above-mentioned steps 1 and 2 are equivalent and can be swapped.
一种提高生物识别成功率的成像方法:包括以下步骤:Ⅰ、注册时采集至少两个或以上的LED照明光源在不同辐射角度和位置时产生的红外光成像波长生物图像Iir{Pψenroll};Ⅱ、使用生物图像Iir{Pψenroll}计算获得至少两个或以上的生物特征模板Template{Pψenroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;Ⅲ、识别时采集一个或以上的LED照明光源在不同辐射角度和位置时产生的红外光成像波长生物图像Iir{Pψrecogn};Ⅳ、使用一个或多个生物图像Iir{Pψrecogn}计算产生的特征模板Template{Pψrecogn}与注册的生物特征模板Template{Pψenroll}间进行交叉比对并获得识别结果。An imaging method for improving the success rate of biometric recognition includes the following steps: I. acquiring infrared light imaging wavelength biological image Iir{Pψenroll} generated by at least two or more LED illumination sources at different radiation angles and positions during registration; II At least two or more biometric template Template{Pψenroll} are obtained by using the biological image Iir{Pψenroll}, and the cross-matching of the feature templates is successful, and then saved as a registered bio-feature template; III. One or more acquisitions are recognized. The infrared light imaging wavelength biological image Iir{Pψrecogn} generated by the LED illumination source at different radiation angles and positions; IV, using one or more biological images Iir{Pψrecogn} to calculate the generated feature template Template{Pψrecogn} and the registered creature The feature template Template{Pψenroll} performs cross comparison and obtains the recognition result.
一种提高生物识别成功率的成像方法,其特征是:包括以下步骤:ⅰ、注册时采集至少两种或以上的LED照明光源在不同辐射强度时产生的红外光成像波长生物图像Iir{Renroll};ⅱ、使用生物图像Iir{Renroll}计算获得至少两个或以上的生物特征模板Template{Renroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;ⅲ、识别时采集一个或以上的LED照明光源在不同辐射强度时产生的红外光成像波长生物图像Iir{Rrecogn};ⅳ、使用一个或多个生物图像Iir{Rrecogn}计算产生的特征模板Template{Rrecogn}与注册的生物特征模板Template{Renroll}间进行交叉比对并获得识别结果。An imaging method for improving the success rate of biometric recognition, comprising: the following steps: i. acquiring infrared light imaging wavelength biological image generated by at least two or more LED illumination sources at different radiation intensities when registering Iir{Renroll} ;ii, using the biological image Iir{Renroll} to obtain at least two or more biometric templates Template{Renroll}, after the cross-matching of the feature templates is successful, save as a registered bio-feature template; iii, collect one when identifying Or the above-mentioned LED illumination source, the infrared light imaging wavelength biological image Iir{Rrecogn} generated at different radiation intensities; iv, using one or more biological images Iir{Rrecogn} to calculate the generated feature template Template{Rrecogn} and the registered creature Cross-aligning between feature templates Template{Renroll} and obtaining recognition results.
一种提高生物识别成功率的成像方法:包括以下步骤:a注册时采集至少两种或以上的LED照明光源在不同辐射波长范围时产生的红外光成像波长生物图像Iir{Wenroll};b使用生物图像Iir{Wenroll}计算获得至少两个或以上的生物特征模板Template{Wenroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;c识别时采集一个或以上的LED照明光源在不同辐射波长范围时产生的红外光成像波长生物图像Iir{Wrecogn};d使用一个或多个生物图像Iir{Wrecogn}计算产生的特征模板Template{Wrecogn}与注册的生物特征模板Template{Wenroll}间进行交叉比对并获得识别结果。An imaging method for improving the success rate of biometric recognition includes the following steps: a registration of at least two or more LED illumination sources generated at different radiation wavelength ranges of infrared light imaging wavelength biological images Iir{Wenroll}; b using biological The image Iir{Wenroll} calculates at least two or more biometric template Template{Wenroll}, and after the cross-matching between the feature templates is successful, saves as a registered bio-feature template; c collects one or more LED illumination sources when recognizing Infrared light imaging wavelength biological image Iir{Wrecogn} generated at different radiation wavelength ranges; d uses one or more biological images Iir{Wrecogn} to calculate the generated feature template Template{Wrecogn} and registered biometric template Template{Wenroll} Cross-aligning and obtaining recognition results.
总结上述描述,通过本发明实现了高安全性的移动终端可见光和生物识别组合光电成像系统以及其方法:Summarizing the above description, the present invention realizes a high security mobile terminal visible light and biometric combined photoelectric imaging system and a method thereof:
1、移动终端应用中可见光和生物识别组合光电成像系统,实现满足自拍功能的可见光光电成像和多种虹膜静脉生物识别光电成像组合,其体积控制在8.5mm*8.5mm*6mm内,低功耗。1. The visible light and biometric combined photoelectric imaging system in mobile terminal application realizes the visible light photoelectric imaging satisfying the self-timer function and the photoelectric imaging combination of various iris vein biometrics, and its volume is controlled within 8.5mm*8.5mm*6mm, low power consumption .
2、移动终端应用中可见光和生物识别组合光电成像系统,实现一整套高安全性的防伪造物活体检测方法,保证生物识别本身的安全性。2. The visible light and biometric combined photoelectric imaging system in the mobile terminal application realizes a set of high-security anti-counterfeiting living body detection methods to ensure the safety of the biometric identification itself.
3.移动终端应用中可见光和生物识别组合光电成像系统,实现获取高质量的图像光电成像方法。3. The visible light and biometric combined photoelectric imaging system in mobile terminal application realizes obtaining high quality image photoelectric imaging method.
4、移动终端应用中可见光和生物识别组合光电成像系统,实现一套提高生物识别成功率的成像方法。4. A combination of visible light and biometric imaging photoelectric imaging systems in mobile terminal applications to achieve an imaging method that improves the success rate of biometric recognition.
5、移动终端应用中可见光和生物识别组合光电成像系统,实现极大降低成本,成本降低至10美金以内能大规模得到应用。5. In the mobile terminal application, the visible light and biometric combined photoelectric imaging system can greatly reduce the cost, and the cost can be reduced to less than 10 dollars to be applied on a large scale.
附图说明DRAWINGS
下面结合附图对本发明的具体实施方式作进一步详细说明。The specific embodiments of the present invention are further described in detail below with reference to the accompanying drawings.
图1为本发明的可见光和生物识别组合光电成像系统的总体结构图; 1 is a general structural view of a visible light and biometric combined photoelectric imaging system of the present invention;
具体实施方式detailed description
实施例1、给出一种移动终端可见光和生物识别组合光电成像系统及方法。该方法包括有可见光光电成像的成像方法、生物识别光电成像的成像方法、生物防伪造物活体检测方法、提高生物识别成功率的成像方法。Embodiment 1 A mobile terminal visible light and biometric combined photoelectric imaging system and method are provided. The method comprises an imaging method with visible light photoelectric imaging, an imaging method for biometric photoelectric imaging, a biological anti-counterfeiting living body detecting method, and an imaging method for improving the success rate of biometric recognition.
如图1所示,该组合光电成像系统沿着成像系统光轴100从上至下依次设置可见光-红外光可变波长光学滤波器(101或104)(用于过滤可见光或红外光成像波长,位于自动聚焦光学成像透镜102前或后)、自动聚焦光学成像透镜102(用于物理折射聚焦成像波长)、自动聚焦光学成像透镜的固定安装座103(用于固定安装自动聚焦光学成像透镜)、图像传感器105(用于光电转换输出成像图像)、照明光源106(包括可见光和红外光-LED照明光源,用于对可见光光电成像产生可见光成像波长辐射和用于对生物识别光电成像产生红外光成像波长辐射)以及成像系统固定安装基板107(用于提供可见光和生物识别光电成像固定安装载体),成像系统固定安装基板107连接移动终端主板110(用于实现移动终端功能电路载体),在移动终端主板110上集成LED电流驱动器108(用于驱动控制LED照明光源106辐射强度,辐射角度和位置,和辐射时间),自动聚焦光学成像透镜聚焦驱动器111(用于驱动自动聚焦光学成像透镜102自动聚焦),光学滤波器控制驱动器112(用于驱动可见光-红外光可变波长光学滤波器改变波长范围),和处理器芯片109(用于驱动控制LED电流驱动器108,自动聚焦光学成像透镜聚焦驱动器111,光学滤波器控制驱动器112和图像传感器105)。As shown in FIG. 1, the combined optoelectronic imaging system sequentially sets a visible-infrared variable wavelength optical filter (101 or 104) (for filtering visible or infrared light imaging wavelengths) from top to bottom along the optical axis 100 of the imaging system. a fixed mount 103 for autofocus optical imaging lens 102 (for refracting focused imaging wavelengths), an autofocus optical imaging lens (for fixed mounting of autofocus optical imaging lenses), Image sensor 105 (for photoelectric conversion output imaging image), illumination source 106 (including visible light and infrared light - LED illumination source for generating visible light imaging wavelength radiation for visible light photoimaging and for generating infrared light imaging for biometric photoelectric imaging) Wavelength radiation) and imaging system fixed mounting substrate 107 (for providing visible light and biometric photoelectric imaging fixed mounting carrier), imaging system fixed mounting substrate 107 connected to mobile terminal motherboard 110 (for implementing mobile terminal function circuit carrier), in mobile terminal Integrated LED current driver 108 on the main board 110 (for driving and controlling the illumination of the LED illumination source 106 Degree, radiation angle and position, and radiation time), autofocus optical imaging lens focus driver 111 (for driving autofocus optical imaging lens 102 autofocus), optical filter control driver 112 (for driving visible light-infrared light variable The wavelength optical filter changes the wavelength range), and a processor chip 109 (for driving control of the LED current driver 108, autofocus optical imaging lens focus driver 111, optical filter control driver 112 and image sensor 105).
本发明具体实施例1中可见光和生物识别组合光电成像系统包括用于可见光光电成像的光学通路和生物识别光电成像的光学通路。The visible light and biometric combined optoelectronic imaging system of Embodiment 1 of the present invention includes an optical pathway for visible light photo imaging and an optical pathway for biometric photoelectric imaging.
可见光光电成像的光学通路包括如下:The optical pathways for visible light imaging include the following:
LED照明光源106辐射可见光成像波长,可见光-红外光可变波长光学滤波器(101或104)切换为过滤红外光成像波长,自动聚焦光学成像透镜102物理折射聚焦可见光成像波长,图像传感器105的成像阵列接收可见光波长。The LED illumination source 106 radiates the visible light imaging wavelength, the visible-infrared variable wavelength optical filter (101 or 104) switches to the filtered infrared light imaging wavelength, the autofocus optical imaging lens 102 physically refracts the focused visible imaging wavelength, and the image sensor 105 is imaged. The array receives visible wavelengths.
生物识别光电成像的光学通路包括如下:The optical pathways for biometric optoelectronic imaging include the following:
LED照明光源106辐射红外光成像波长,可见光-红外光可变波长光学滤波器(101或104)切换为过滤可见光成像波长,自动聚焦光学成像透镜102物理折射聚焦红外光成像波长,图像传感器105的成像阵列接收红外光波长。The LED illumination source 106 radiates the infrared light imaging wavelength, the visible-infrared variable wavelength optical filter (101 or 104) is switched to filter the visible light imaging wavelength, and the autofocus optical imaging lens 102 physically refracts the focused infrared light imaging wavelength, the image sensor 105 The imaging array receives the wavelength of the infrared light.
本发明的具体实施例1中,图像传感器105的成像阵列被配置为单元像素具有接收可见光-红外光宽带分布的成像波长光谱;LED照明光源106(可见光和红外光LED照明光源)被配置为具有与图像传感器105的可见光-红外光宽带成像波长分布相互匹配的辐射波长范围;可见光-红外光可变波长光学滤波器(101或104)被配置为具有与图像传感器105可见光-红外光宽带成像波长分布相互匹配的过滤波长范围;自动聚焦光学成像透镜102被配置为具有与图像传感器105的可见光-红外光宽带成像波长分布相互匹配的聚焦波长范围。In a specific embodiment 1 of the present invention, the imaging array of the image sensor 105 is configured such that the unit pixel has an imaging wavelength spectrum that receives a broadband distribution of visible-infrared light; the LED illumination source 106 (visible light and infrared LED illumination source) is configured to have a radiation wavelength range that matches the visible-infrared broadband imaging wavelength distribution of the image sensor 105; the visible-infrared variable wavelength optical filter (101 or 104) is configured to have a visible-infrared broadband imaging wavelength with the image sensor 105 The filter wavelength ranges that match each other are distributed; the autofocus optical imaging lens 102 is configured to have a range of focus wavelengths that match the visible-infrared broadband imaging wavelength distribution of the image sensor 105.
可见光-红外光可变波长光学滤波器(101或104),自动聚焦光学成像透镜102,图像传感器105的光学中心被配置为成像系统光学轴100的同轴(on-axis)光路位置。同轴(on-axis)光路位置为可见光-红外光可变波长光学滤波器(101或104)、自动聚焦光学成像透镜102和图像传感器105的光学中心线与成像系统光学轴100间夹角具有0度角度。A visible-infrared variable wavelength optical filter (101 or 104), autofocusing optical imaging lens 102, the optical center of image sensor 105 being configured as an on-axis optical path position of imaging system optical axis 100. The on-axis optical path position is at an angle between the optical center line of the visible-infrared variable wavelength optical filter (101 or 104), the autofocus optical imaging lens 102, and the image sensor 105 and the optical axis 100 of the imaging system. 0 degree angle.
LED照明光源106的光学中心被配置为成像系统光学轴100的离轴(off-axis)光路位置。离轴(off-axis)光路位置为照明光源106的辐射光学中心线与成像系统光学轴100间夹角具有5-30度角度。The optical center of the LED illumination source 106 is configured as an off-axis optical path position of the imaging system optical axis 100. The off-axis optical path position is an angle of 5-30 degrees between the radiation optical centerline of the illumination source 106 and the imaging system optical axis 100.
[处理器芯片109具有如下的功能: [The processor chip 109 has the following functions:
用于连接图像传感器105,控制图像传感器105成像阵列输出的图像像素值数据;For connecting the image sensor 105, controlling the image pixel value data output by the image sensor 105 imaging array;
连接LED电流驱动器108驱动控制LED照明光源106的辐射强度、辐射角度和位置、辐射时间;Connecting the LED current driver 108 to drive the radiation intensity, radiation angle and position, and radiation time of the LED illumination source 106;
连接自动聚焦光学成像透镜聚焦驱动器111实现驱动自动聚焦光学成像透镜102物理聚焦;Connecting the autofocus optical imaging lens focus driver 111 to achieve physical focus of driving the autofocus optical imaging lens 102;
连接光学滤波器控制驱动器112实现驱动可见光-红外光可变波长光学滤波器波长范围改变。Connecting the optical filter control driver 112 effects a wavelength range change of the visible light-infrared variable wavelength optical filter.
自动聚焦光学成像透镜102被配置为固定焦距,可以采用如液体驱动透镜、液晶驱动透镜、VCM音圈驱动透镜、MEMS驱动透镜、EDOF波前相位调制透镜或者晶圆级阵列微透镜中任意一种。The autofocus optical imaging lens 102 is configured to have a fixed focal length, and may be any one of a liquid driving lens, a liquid crystal driving lens, a VCM voice coil driving lens, a MEMS driving lens, an EDOF wavefront phase modulation lens, or a wafer level array microlens. .
以上所述的可见光-红外光可变波长光学滤波器(101或104)控制驱动器112,可以采用如VCM音圈电磁机械力驱动2片独立的(可见光和红外光)光学滤波器分别行程位移控制实现波长范围改变。具体的,通过在音圈腔体施加不同大小的电流值实现电磁力推动弹片机械传递机构行程位移2片独立滤波器分别(可见光或红外光)到成像系统光学轴100的同轴光路位置以实现驱动波长范围改变。更近一步,以上所述的可见光-红外光可变波长光学滤波器(101或104),可以采用电介质薄膜可调谐波长光学滤波器。通过光学滤波器控制驱动器112施加不同大小的薄膜电介质值调谐实现光学滤波器波长过滤范围改变。本发明所述的可见光-红外光可变波长光学滤波器不限于上述举例,其他类型应被等同理解。The visible-infrared variable wavelength optical filter (101 or 104) described above controls the driver 112, and can drive two independent (visible and infrared) optical filters, such as VCM voice coil electromagnetic force, respectively. Achieve wavelength range changes. Specifically, the electromagnetic force is applied to the voice coil cavity to realize the electromagnetic force to push the elastic mechanical transmission mechanism to shift the displacement of the two independent filters (visible light or infrared light) to the coaxial optical path position of the imaging system optical axis 100. The drive wavelength range changes. Further, the visible-infrared variable wavelength optical filter (101 or 104) described above may employ a dielectric thin film tunable wavelength optical filter. The optical filter wavelength filter range change is achieved by the optical filter control driver 112 applying different sized film dielectric value tunings. The visible-infrared variable wavelength optical filter of the present invention is not limited to the above examples, and other types should be equally understood.
发明的成像波长包括可见光成像波长为400-650nm,红外光成像波长为750-950nm;在具体实施例1中的成像波长包括可见光成像波长为400-650nm,红外光成像波长为810-880nm。本发明具体实施例1作为举例,红外光成像波长范围,本质上成像波长范围为带宽特性,其也可以等同理解为由成像波长中心(wavelengthcenter)和半峰值带宽(FWHM)描述,如810-880nm范围可表达为,中心波长850nm±30nm半峰值带宽。更进一步,作为成像波长范围变化举例,可以窄带为中心波长850nm±15nm半峰值带宽。本发明的成像波长范围变化不限于上述举例,其他范围应被等同理解。The imaging wavelength of the invention includes a visible light imaging wavelength of 400-650 nm and an infrared light imaging wavelength of 750-950 nm; the imaging wavelength in the specific embodiment 1 includes a visible light imaging wavelength of 400-650 nm and an infrared light imaging wavelength of 810-880 nm. In the specific embodiment 1 of the present invention, the infrared light imaging wavelength range, in essence, the imaging wavelength range is a bandwidth characteristic, which can also be equivalently interpreted as being represented by an imaging wavelength center (wavelengthcenter) and a half-peak bandwidth (FWHM), such as 810-880 nm. The range can be expressed as a central wavelength of 850 nm ± 30 nm half-peak bandwidth. Further, as an example of the variation of the imaging wavelength range, a narrow band may be used as a center wavelength of 850 nm ± 15 nm half-peak bandwidth. The variation of the imaging wavelength range of the present invention is not limited to the above examples, and other ranges should be equally understood.
可见光光电成像采用可见光成像波长,聚焦工作物距WD至少在30-100cm的范围内,光电成像系统采用红外光成像波长,聚焦工作物距WD至少在10-30cm的范围内。The visible light photoelectric imaging adopts the visible light imaging wavelength, the focusing work object distance is at least 30-100 cm, and the photoelectric imaging system adopts the infrared light imaging wavelength, and the focusing work object distance WD is at least 10-30 cm.
生物识别光电成像具有以下光学成像要求:Biometric optoelectronic imaging has the following optical imaging requirements:
生物识别光电成像的成像波长WI满足:750nm≤WI≤950nm;The imaging wavelength WI of the biometric photoelectric imaging satisfies: 750 nm ≤ WI ≤ 950 nm;
生物识别光电成像的聚焦工作物距WD满足:10cm≤WD≤30cm;Focusing work distance WD of biometric photoelectric imaging meets: 10cm ≤ WD ≤ 30cm;
生物识别光电成像的像素空间分辨率PSR(pixel spatial resolution)应该满足:PSR≥10pixel/mm;The pixel spatial resolution (PSR) of biometric photoelectric imaging should satisfy: PSR ≥ 10 pixels/mm;
生物识别光电成像的光学放大倍率OM(opticalmagnification),应该满足:OM=PS*PSR;The optical magnification OM (optical magnification) of biometric photoelectric imaging should satisfy: OM=PS*PSR;
其中,以上所述的PS为图像传感器105每个成像像素单元的物理尺度;PSR为生物识别光电成像的像素空间分辨率;Wherein, the PS described above is a physical scale of each imaging pixel unit of the image sensor 105; the PSR is a pixel spatial resolution of the biometric photoelectric imaging;
生物识别光电成像的光学空间分辨率OSRI(optical spatial resolution of image of plane)在像方平面应该满足:在调制传递函数等于60%(MTF=0.6)时,1/(4*PS)≤OSRI≤1/(2*PS)lp/mm(线对每毫米)。The optical spatial resolution of image of plane (ISORI) should be satisfied in the image plane: when the modulation transfer function is equal to 60% (MTF=0.6), 1/(4*PS)≤OSRI≤ 1/(2*PS) lp/mm (line pair per mm).
可见光光电成像具有以下光学成像要求: Visible light imaging has the following optical imaging requirements:
可见光光电成像的成像波长WI满足:400nm≤WI≤650nm;The imaging wavelength WI of visible light photoelectric imaging satisfies: 400 nm ≤ WI ≤ 650 nm;
可见光光电成像的聚焦工作物距WD满足:30cm≤WD≤100cm;The focused work distance WD of visible light photoelectric imaging satisfies: 30cm ≤ WD ≤ 100cm;
可见光光电成像的像素空间分辨率PSR(pixel spatial resolution)应该满足:PSR≤3pixel/mm;The pixel spatial resolution PSR (pixel spatial resolution) of visible light photoelectric imaging should satisfy: PSR≤3pixel/mm;
可见光光电成像的光学放大倍率OM(optical magnification),应该满足:OM=PS*PSR;Optical magnification OM (optical magnification) of visible light photoelectric imaging, should meet: OM = PS * PSR;
其中,以上所述的PS为图像传感器105每个成像像素单元的物理尺度;PSR为可见光光电成像的像素空间分辨率;Wherein, the PS described above is a physical scale of each imaging pixel unit of the image sensor 105; the PSR is a pixel spatial resolution of visible light photoelectric imaging;
可见光光电成像的光学空间分辨率OSRI(optical spatial resolution of image of plane)在像方平面应该满足:在调制传递函数等于60%(MTF=0.6)时,1/(4*PS)≤OSRI≤1/(2*PS)lp/mm(线对每毫米)。The optical spatial resolution of image of plane (ISORI) should be satisfied in the image plane: when the modulation transfer function is equal to 60% (MTF=0.6), 1/(4*PS)≤OSRI≤1 /(2*PS) lp/mm (line pair per mm).
图像传感器105的成像阵列中接收可见光-红外光波长的成像像素单元的物理尺度PS满足如下条件:1um/pixel≤PS≤3um/pixel(微米每像素);The physical scale PS of the imaging pixel unit receiving the visible-infrared light wavelength in the imaging array of the image sensor 105 satisfies the following condition: 1 um / pixel ≤ PS ≤ 3 um / pixel (micron per pixel);
图像传感器105成像阵列接收的波长像素单元光电转换的数值Y为:The value Y of the photoelectric conversion of the wavelength pixel unit received by the image sensor 105 imaging array is:
Y=Q*GAIN*EXP*ADCG*E*PSU       EQ1Y=Q*GAIN*EXP*ADCG*E*PSU EQ1
其中:以上所述的Of which: the above
EXP为图像传感器105成像阵列的积分时间integrationTime或曝光时间exposure time,单位:S秒;EXP同步等于LED照明光源106辐射时间;EXP is the integration time integration time or exposure time of the imaging array of the image sensor 105, unit: S seconds; EXP synchronization is equal to the radiation time of the LED illumination source 106;
EXP≤33.3msEXP≤33.3ms
GAIN为图像传感器105成像阵列的数字和模拟增益,无单位;GAIN is the digital and analog gain of the image sensor 105 imaging array, no unit;
最大值GAIN满足图像传感器105的信噪比SNR,SNR≥36db分贝The maximum value GAIN satisfies the signal-to-noise ratio SNR of the image sensor 105, and the SNR ≥ 36db decibel
ADCG为图像传感器105成像阵列的ADC电压模拟-数值转换量化分辨率,单位:LSB/V,数值位每伏特;ADCG is the ADC voltage analog-to-digital conversion quantization resolution of the image sensor 105 imaging array, unit: LSB/V, numerical position per volt;
E为图像传感器105成像阵列接收的辐射率或辐射照度,单位:lux(勒克斯)或mw/cm 2(每毫瓦每平方厘米);E is the radiance or irradiance received by the image sensor 105 imaging array, in units of lux (lux) or mw/cm 2 (per milliwatt per square centimeter);
E=C*β*I/WD2*cos2ψ*(1/FNO)2 E=C*β*I/WD 2 *cos 2 ψ*(1/FNO) 2
其中:I为LED照明光源106辐射强度,单位毫瓦每球面度(mw/sr);Where: I is the radiation intensity of the LED illumination source 106, unit milliwatts per sphericity (mw/sr);
I最小值满足I≥100mw/sr;I minimum value satisfies I≥100mw/sr;
ψ为LED照明光源106的辐射角度,即LED照明光源106的辐射光学中心线与成像系统光轴100间的离轴夹角;ψ is the radiation angle of the LED illumination source 106, that is, the off-axis angle between the radiation optical center line of the LED illumination source 106 and the imaging system optical axis 100;
ψ满足:5度≤ψ≤30度;更近一步限制为7度≤ψ≤22.5度;ψ satisfied: 5 degrees ≤ ψ ≤ 30 degrees; more recently limited to 7 degrees ≤ ψ ≤ 22.5 degrees;
WD为光学成像系统的聚焦工作物距;WD is the focus working distance of the optical imaging system;
FNO为自动聚焦光学成像透镜102的数值光圈,即相对孔距倒数;FNO is the numerical aperture of the autofocus optical imaging lens 102, that is, the relative aperture distance reciprocal;
FNO满足:0.5*PS/(1.22*λ)≤FNO≤2.0*PS/(1.22*λ)FNO is satisfied: 0.5*PS/(1.22*λ)≤FNO≤2.0*PS/(1.22*λ)
λ为成像波长;λ is the imaging wavelength;
β为成像物体(虹膜或静脉)的生物组织光学效应反射率(LED照明光源辐射的波长经过虹膜或静脉生物组织的吸收,反射和散射产生生物组织光学效应反射率);β is the optical reflectance of the biological tissue of the imaged object (iris or vein) (the wavelength of the radiation from the LED illumination source is absorbed by the iris or vein biological tissue, and the reflection and scattering produce the optical reflectance of the biological tissue);
C为光学成像系统的光学系数;C is the optical coefficient of the optical imaging system;
C=1/16*cos4ω/(1+OM)2 C=1/16*cos 4 ω/(1+OM) 2
其中:ω为入射光的物方视场角;Where: ω is the object angle of view of the incident light;
ω满足:0≤ω≤FOV/2,FOV为光电成像系统的全视场角;ω satisfies: 0 ≤ ω ≤ FOV/2, FOV is the full field of view of the photoelectric imaging system;
OM为光电成像系统的光学放大倍率;OM is the optical magnification of the photoelectric imaging system;
PSU为图像传感器105成像阵列的成像像素单元的物理尺度面积单位比;The PSU is a physical scale area ratio of the imaging pixel unit of the imaging array of the image sensor 105;
PSU=(PS*PS)/cm2PSU = (PS * PS) / cm 2 ;
Q为光电成像系统光电转换常数;单位为伏特每毫瓦每平方厘米每秒,V/(mw/cm2-sec)或ke-/(mw/cm2-sec);Q is the photoelectric conversion constant of the photoelectric imaging system; the unit is volts per milliwatt per square centimeter per second, V / (mw / cm 2 - sec) or ke - / (mw / cm 2 - sec);
图像传感器105成像阵列接收像素单元光电转换的数字值Y被进一步作为成像图像原始RAW像素数据I{Y}输出。The digital value Y of the image sensor 105 imaging array receiving pixel unit photoelectric conversion is further output as the imaged image raw RAW pixel data I{Y}.
图像传感器105的成像阵列被配置为全局帧成像模式(Global Shutter)或滚动行成像模式(Rolling Shutter)。The imaging array of image sensor 105 is configured as a global frame imaging mode (Global Shutter) or a rolling line imaging mode (Rolling Shutter).
本发明具体实施例1所述的全局帧成像模式(Global Shutter)包括全局帧积分和全局帧读出的成像模式,或全局帧积分和滚动行读出的成像模式。The Global Shutter mode described in Embodiment 1 of the present invention includes an imaging mode of global frame integration and global frame readout, or an imaging mode of global frame integration and scroll line readout.
本发明具体实施例1所述的滚动行成像模式(Rolling Shutter)包括滚动行积分和滚动行读出的成像模式。The rolling line imaging mode (Rolling Shutter) described in Embodiment 1 of the present invention includes an imaging mode of rolling line integration and rolling line reading.
图像传感器105被配置为RAW RGB像素输出格式,使用RGB通道补偿增益或RGB通道平衡增益。 Image sensor 105 is configured as a RAW RGB pixel output format, using RGB channel compensation gain or RGB channel balance gain.
Figure PCTCN2015093647-appb-000004
Figure PCTCN2015093647-appb-000004
Figure PCTCN2015093647-appb-000005
Figure PCTCN2015093647-appb-000005
Figure PCTCN2015093647-appb-000006
Figure PCTCN2015093647-appb-000006
以G通道补偿或平衡增益为规范化标准,G_GC=1.0;G channel compensation or balance gain is the standardization standard, G_GC=1.0;
R通道补偿或平衡增益R_GC=G/R;R channel compensation or balance gain R_GC=G/R;
B通道补偿或平衡增益B_GC=G/B;B channel compensation or balance gain B_GC=G/B;
以上所述的[λl,λh]为成像波长范围,本发明具体实施例1中优选的举例可见光成像波长为[400nm,650nm],红外成像波长为[800nm,900nm],作为等同理解,更进一步也可以选择红外成像波长范围变化为[810nm,880nm]。The above [λ1, λh] is an imaging wavelength range, and the preferred visible light imaging wavelength in the specific embodiment 1 of the present invention is [400 nm, 650 nm], and the infrared imaging wavelength is [800 nm, 900 nm], as an equivalent understanding, further The infrared imaging wavelength range can also be changed to [810 nm, 880 nm].
g(λ),r(λ),b(λ)分别为图像传感器105的RGB光谱的光电量子转换效率敏感度波长分布函数,f(λ)为可见光-红外光可变波长光学滤波器(101或104)的透射率波长分布函数,S(λ)为LED照明光源106的辐射率波长分布函数;L(λ)为自动聚焦光学成像透镜102的透射率波长分布函数。g(λ), r(λ), b(λ) are the photoelectric quantum conversion efficiency sensitivity wavelength distribution functions of the RGB spectrum of the image sensor 105, respectively, and f(λ) is a visible-infrared variable wavelength optical filter (101) Or 104) a transmittance wavelength distribution function, S(λ) is a radiance wavelength distribution function of the LED illumination source 106; L(λ) is a transmittance wavelength distribution function of the autofocus optical imaging lens 102.
等同理解的,也可等价采用以R通道补偿增益或B通道补偿增益为归一标准。Equivalently understood, the R channel compensation gain or the B channel compensation gain can be equivalently used as a normal standard.
特别的图像成像传感器105采用单色类型时RGB通道增益补偿或RGB通道增益平衡可简化为G_CGC=R_CGC=B_CGC=1.0;When the special image imaging sensor 105 adopts the monochrome type, the RGB channel gain compensation or the RGB channel gain balance can be simplified to G_CGC=R_CGC=B_CGC=1.0;
所述的图像传感器105的图像分辨率ROI被配置为:The image resolution ROI of the image sensor 105 is configured to:
ROI≥2560pixels*1280pixels。ROI ≥ 2560 pixels * 1280 pixels.
所述的图像传感器105具有主光线入射角CRA(Chief Ray Angle)≥25度。The image sensor 105 has a chief ray incident angle CRA (Chief Ray Angle) ≥ 25 degrees.
本发明具体实施例1所述的图像传感器105可采用Bare Die(COB),ShellUT CSP,NeoPAC CSP,TSV CSP等封装进一步减小体积。The image sensor 105 according to the first embodiment of the present invention can further reduce the volume by using a package such as Bare Die (COB), ShellUT CSP, NeoPAC CSP, TSV CSP or the like.
本发明具体实施例1所述的LED照明光源106具有:独立或混合辐射的可见光和红外光成像波长。更进一步,本发明具体实施例1所述的LED照明光源(106可见光和红外光LED)具有:半峰值辐射视场角Ω。所述的半峰值辐射视场角Ω满足:The LED illumination source 106 of the embodiment 1 of the present invention has visible and infrared imaging wavelengths of independent or mixed radiation. Furthermore, the LED illumination source (106 visible light and infrared light LED) according to the embodiment 1 of the present invention has a half-peak radiation viewing angle Ω. The half-peak radiation field of view angle Ω satisfies:
Ω≥FOV;Ω ≥ FOV;
所述FOV为成像系统的全视场角;The FOV is a full field of view of the imaging system;
FOV≥2*arctan((DI*PS)/(2*EFL));FOV ≥ 2 * arctan ((DI * PS) / (2 * EFL));
其中:EFL为自动聚焦光学成像透镜102的等效焦距;DI为图像传感器105成 像阵列的像面对角线像素单元的数量;PS为图像传感器105成像阵列的像素单元的物理尺度;Wherein: EFL is the equivalent focal length of the autofocus optical imaging lens 102; DI is the image sensor 105 The number of image-facing pixel units of the array image; PS is the physical scale of the pixel unit of the imaging array of the image sensor 105;
LED(即以上所述的LED照明光源)理论上是一种360度角度辐射光的朗伯点光源,采用凸透镜或凹面反光镜能使LED点光源辐射的光线折射或反射起到汇聚光能控制LED照明光源的半峰值辐射视场角的作用。凸透镜可由高折射和透射率光学塑料等光学基质材料制造,凹面反光镜可由高光学反射率金属基质材料制造。更进一步理想的,LED可采用折射和透射率高的环氧树脂基质材料,掺入吸收可见光透射红外光波长的散射色料剂进行透镜功能封装,实现LED半峰值辐射视场角控制汇聚光能,且呈现表面黑色,以达到视觉美感要求。LED (the above-mentioned LED illumination source) is theoretically a Lambertian point source with 360-degree angle radiation. The convex lens or concave mirror can refract or reflect the light radiated by the LED point source to control the convergence of light. The effect of the half-peak radiation field of view of the LED illumination source. The convex lens can be made of an optical matrix material such as high refractive and transmittance optical plastic, and the concave mirror can be made of a high optical reflectivity metal matrix material. Further ideally, the LED can adopt an epoxy resin matrix material with high refractive index and high transmittance, and incorporate a scattering color agent that absorbs the wavelength of visible light transmitted infrared light to perform lens functional encapsulation, thereby realizing LED half-peak radiation field of view angle control convergence light energy. And the surface is black to achieve visual aesthetic requirements.
本发明具体实施例1所述的LED照明光源106具有:一个或多个不同辐射角度和位置,用于优化光电成像系统的成像视场和成像质量效果。如采用位于成像系统光轴100左侧和/或右侧的不同辐射位置和不同辐射角度(左侧Pl,右侧Pr,左右两侧Pl&Pr,[5-30]辐射角度中任意一种或多种角度如5度,20度),作为不同辐射角度和位置变化举例也可以采用(上侧Pt,下侧Pb,上下两侧Pt&Pb,[5-30]辐射角度中任意一种或多种角度如10度,30度)。多种辐射角度可以优化镜面全反射光干扰程度,提高光电成像系统的成像质量。多种辐射位置可以优化成像视场的相对照明亮度均衡程度,提高光电成像系统的成像质量。本发明的不同辐射角度和位置变化不限于上述举例,其他不同辐射角度和位置应被等同理解。The LED illumination source 106 of the embodiment 1 of the present invention has one or more different radiation angles and positions for optimizing the imaging field of view and imaging quality effects of the optoelectronic imaging system. If using different radiation positions and different radiation angles on the left and/or right side of the optical axis 100 of the imaging system (left side Pl, right side Pr, left and right sides Pl & Pr, [5-30] radiation angle any one or more Such angles as 5 degrees, 20 degrees), as an example of different radiation angles and position changes can also be used (upper side Pt, lower side Pb, upper and lower sides Pt & Pb, [5-30] radiation angle any one or more angles Such as 10 degrees, 30 degrees). A variety of radiation angles can optimize the degree of specular total reflected light interference and improve the imaging quality of the photoelectric imaging system. A variety of radiation locations can optimize the relative illumination brightness balance of the imaging field of view and improve the imaging quality of the optoelectronic imaging system. The different radiation angles and positional variations of the present invention are not limited to the above examples, and other different radiation angles and positions should be equally understood.
本发明具体实施例1所述的LED照明光源106具有:与图像传感器105成像同步的连续或脉冲辐射时间和辐射强度,用于联合优化光电成像系统的成像质量效果。LED照明光源106与图像传感器105成像同步的连续或脉冲辐射时间和辐射强度,可以优化图像亮度,信噪比和运动模糊程度,提高光电成像系统的成像质量。LED照明光源106可采用SMD表面贴片等封装进一步减小体积。The LED illumination source 106 of the embodiment 1 of the present invention has continuous or pulsed radiation time and radiation intensity synchronized with imaging of the image sensor 105 for jointly optimizing the imaging quality effects of the optoelectronic imaging system. The continuous or pulsed radiation time and radiation intensity of the LED illumination source 106 in synchronism with the image sensor 105 can optimize image brightness, signal to noise ratio and motion blur, and improve the imaging quality of the optoelectronic imaging system. The LED illumination source 106 can be further reduced in size by encapsulation such as SMD surface patches.
本发明具体实施例1所述的可见光-红外光可变波长光学滤波器(101或104)具有:改变可见光和红外光成像波长范围。更进一步,本发明具体实施例1中所述的可见光-红外光可变波长光学滤波器(101或104)具有:The visible-infrared variable wavelength optical filter (101 or 104) according to the first embodiment of the present invention has a range of visible light and infrared light imaging wavelengths. Furthermore, the visible-infrared variable wavelength optical filter (101 or 104) described in Embodiment 1 of the present invention has:
当改变为可见光成像波长时:When changing to visible light imaging wavelength:
可见光成像波长范围内的光截止率Fi≤10.0%,The light cutoff rate in the visible light imaging wavelength range is Fi≤10.0%,
可见光成像波长范围外的光截止率Fo≥99.0%,The light cutoff ratio outside the visible light imaging wavelength range is Fo ≥ 99.0%,
或等价的Equivalent
可见光成像波长范围内的光透射率Ti≥90.0%,The light transmittance in the visible light imaging wavelength range is Ti≥90.0%,
可见光成像波长范围外的光透射率To≤1.0%。The light transmittance outside the visible light imaging wavelength range is To ≤ 1.0%.
当改变为红外光成像波长时:When changing to infrared light imaging wavelength:
红外光成像波长范围内的光截止率Fi≤10.0%,The optical cutoff rate in the wavelength range of infrared light imaging is Fi≤10.0%,
红外光成像波长范围外的光截止率Fo≥99.0%,The optical cutoff rate outside the wavelength range of infrared light imaging is Fo ≥ 99.0%,
或等价的Equivalent
[红外光成像波长范围内的光透射率Ti≥90.0%,[The light transmittance in the wavelength range of infrared light imaging is Ti≥90.0%,
红外光成像波长范围外的光透射率To≤1.0%。The light transmittance outside the wavelength range of the infrared light imaging is To ≤ 1.0%.
本发明具体实施例1所述的自动聚焦光学成像透镜102具有:物理折射聚焦可见光和红外光成像波长。更进一步,本发明具体实施例1所述的自动聚焦光学成像透镜102具有对可见光和红外光成像波长:The autofocus optical imaging lens 102 of the embodiment 1 of the present invention has physical refractive focused visible light and infrared light imaging wavelengths. Furthermore, the autofocus optical imaging lens 102 of the embodiment 1 of the present invention has imaging wavelengths for visible light and infrared light:
表面最大反射率Rmax≤1.0%,表面平均反射率Ravg≤0.3%;The surface maximum reflectance Rmax ≤ 1.0%, the surface average reflectance Ravg ≤ 0.3%;
或等价的Equivalent
表面最小透射率Tmin≥99.0%,表面平均透射率Tavg≥99.7%。 The surface minimum transmittance Tmin ≥ 99.0%, and the surface average transmittance Tavg ≥ 99.7%.
以上所述的自动聚焦光学成像透镜102可在非球面光学塑料如光学级PMMA,光学级PC等光学基质材料进行表面多层减反或增透镀膜实现;并可通过3-5P片非球面光学塑料注塑工艺实现,TTL光学总长≤6mm。The autofocus optical imaging lens 102 described above can be implemented by surface multi-layer anti-reflection or anti-reflection coating on an aspheric optical plastic such as optical grade PMMA, optical grade PC and other optical matrix materials; and can pass 3-5P aspherical optics The plastic injection molding process is realized, and the total length of TTL optics is ≤6mm.
所述的自动聚焦光学成像透镜具有:焦距EFL,数值光圈FNO满足:The autofocus optical imaging lens has a focal length EFL, and the numerical aperture FNO satisfies:
2mm≤EFL≤5mm,1.4≤FNO≤2.8。2mm ≤ EFL ≤ 5mm, 1.4 ≤ FNO ≤ 2.8.
更进一步,以上所述的自动聚焦光学成像透镜102的光学畸变DOL(distortion of lens)绝对值被配置为:Furthermore, the optical distortion DOL (distortion of lens) absolute value of the autofocus optical imaging lens 102 described above is configured as:
DOL绝对值≤1%。The absolute value of DOL is ≤1%.
以上所述的自动聚焦光学成像透镜102的相对照明率IOR被配置为:The relative illumination rate IOR of the autofocus optical imaging lens 102 described above is configured to:
IOR≥50%。IOR ≥ 50%.
所述IOR=光学成像透镜的边缘视场亮度/光学成像透镜的中心视场亮度。The IOR = edge field brightness of the optical imaging lens / central field of view brightness of the optical imaging lens.
以上所述的自动聚焦光学成像透镜102和图像传感器105被配置为相互匹配主光线入射角CRA,即,理论上CRA相等,实际应用中控制误差范围绝对值小于等于3度。The autofocus optical imaging lens 102 and the image sensor 105 described above are configured to match the principal ray incident angle CRA, that is, theoretically, the CRA is equal, and the absolute value of the control error range is 3 degrees or less in practical applications.
自动聚焦光学成像透镜102被配置为固定焦距,包括液体驱动透镜、液晶驱动透镜、VCM音圈驱动透镜、MEMS驱动透镜、EDOF波前相位调制透镜或者晶圆级微阵列透镜中任意一种。以上所述的液体驱动透镜包括固定聚焦透镜,液体透镜,用于控制液体透镜的电压驱动器111;以上所述的液晶驱动透镜包括固定聚焦透镜,液晶透镜,用于控制液晶透镜的电压驱动器111;以上所述的液体驱动透镜和液晶驱动透镜通过改变入射光的屈光度既光学功率调节以实现自动聚焦功能。以上所述的VCM音圈驱动透镜包括固定聚焦透镜,VCM音圈,用于控制VCM音圈的电流驱动器111;以上所述的VCM音圈驱动透镜通过改变光学后焦既光学像距调节以实现自动聚焦功能。以上所述的MEMS(微电子机械系统)驱动透镜包括固定聚焦透镜,MEMS透镜,用于控制MEMS透镜的静电驱动器111。以上所述的MEMS驱动透镜通过改变MEMS透镜的光学位置以实现自动聚焦功能。以上所述的晶圆级阵列微透镜,通过微透镜阵列计算成像(Computational Imaging)实现3D全景深重建功能。以上所述的EDOF波前相位调制透镜包括透镜,波前相位调制光学元件;以上所述的EDOF波前相位调制通过波前相位调制光学元件调制后,逆滤波解调重建实现扩展景深功能。The autofocus optical imaging lens 102 is configured to have a fixed focal length including any one of a liquid drive lens, a liquid crystal drive lens, a VCM voice coil drive lens, a MEMS drive lens, an EDOF wavefront phase modulation lens, or a wafer level microarray lens. The liquid-driven lens described above includes a fixed focus lens, a liquid lens, and a voltage driver 111 for controlling the liquid lens; the liquid crystal drive lens described above includes a fixed focus lens, a liquid crystal lens, and a voltage driver 111 for controlling the liquid crystal lens; The liquid driving lens and the liquid crystal driving lens described above both adjust the optical power by changing the dioptric power of the incident light to realize the autofocus function. The VCM voice coil drive lens described above includes a fixed focus lens, a VCM voice coil, and a current driver 111 for controlling the VCM voice coil; the VCM voice coil drive lens described above is realized by changing the optical back focus and optical image distance adjustment. Auto focus function. The MEMS (Micro Electro Mechanical System) driving lens described above includes a fixed focus lens, a MEMS lens, and an electrostatic actuator 111 for controlling the MEMS lens. The MEMS drive lens described above achieves an autofocus function by changing the optical position of the MEMS lens. The wafer-level array microlens described above implements 3D panoramic deep reconstruction through Computational Imaging. The EDOF wavefront phase modulation lens described above includes a lens and a wavefront phase modulation optical element; the EDOF wavefront phase modulation described above is modulated by the wavefront phase modulation optical element, and the inverse filter demodulation reconstruction realizes the extended depth of field function.
本发明具体实施例1还包括对成像系统的OSI光学图像稳定驱动器,通过移动终端集成的陀螺仪等传感器提供的移动矢量信息反馈光学图像稳定驱动器用于控制补偿成像系统的光学运动模糊,能进一步优化光电成像系统的成像质量效果。Embodiment 1 of the present invention further includes an OSI optical image stabilization driver for the imaging system, and a motion vector information feedback optical image stabilization driver provided by a sensor such as a gyroscope integrated by the mobile terminal is used to control the optical motion blur of the compensation imaging system, which can further Optimize the imaging quality effects of photoelectric imaging systems.
具体地,根据本发明具体实施例1的陀螺仪,线速度计等传感器提供的移动矢量信息用于反馈光学图像稳定驱动器OIS控制补偿成像系统的光学运动模糊,或用于反馈3轴移动矢量信息,即角速度和/或线速度小于预定门限控制成像系统的光学运动模糊,能进一步优化光电成像系统的成像质量效果。Specifically, the motion vector information provided by the gyroscope, the linear velocity meter or the like according to the embodiment 1 of the present invention is used for feedback optical image stabilization driver OIS control to compensate optical motion blur of the imaging system, or for feedback 3-axis motion vector information That is, the angular velocity and/or the linear velocity is less than the predetermined threshold to control the optical motion blur of the imaging system, and the imaging quality effect of the photoelectric imaging system can be further optimized.
为去除镜面全反射光的成像干扰,本发明具体实施例1的LED照明光源106配置光学线偏振器,和成像光路中(位于自动聚焦光学成像透镜102前或后)配置对应的正交态90度光学线偏振器,通过发射和接收端形成正交态的线偏振,能完全去除镜面全反射光的成像干扰。更进一步的,可在成像光路中(位于自动聚焦光学成像透镜102前或后)配置可调谐偏振态的光学偏振器,通过控制可调谐光学偏振器的偏振态,能完全去除镜面全反射光的成像干扰。In order to remove the imaging interference of the specular total reflected light, the LED illumination source 106 of the embodiment 1 of the present invention is configured with an optical linear polarizer, and an orthogonal state 90 corresponding to the configuration in the imaging optical path (before or after the autofocus optical imaging lens 102) The optical linear polarizer can completely remove the imaging interference of the specular total reflected light by forming orthogonal polarization linear polarization at the transmitting and receiving ends. Further, an optical polarizer capable of tunable polarization can be disposed in the imaging optical path (before or after the autofocus optical imaging lens 102), and the specular total reflected light can be completely removed by controlling the polarization state of the tunable optical polarizer. Imaging interference.
本发明具体实施例1,归因于生物识别光电成像和可见光光电成像具有不同光学成像要求,成像波长,像素空间分辨率,光学放大倍率,光学空间分辨率,聚焦工 作物距范围。Embodiment 1 of the present invention has different optical imaging requirements due to biometric photoelectric imaging and visible light photoelectric imaging, imaging wavelength, pixel spatial resolution, optical magnification, optical spatial resolution, focusing Crop distance range.
以上所述的生物识别光电成像具有以下光学成像要求:The biometric optoelectronic imaging described above has the following optical imaging requirements:
生物识别光电成像的成像波长WI满足:The imaging wavelength WI of biometric photoelectric imaging satisfies:
750nm≤WI≤950;750nm ≤ WI ≤ 950;
生物识别光电成像的聚焦工作物距WD满足:Biofocus photoelectric imaging's focused work distance WD meets:
10cm≤WD≤30cm。10cm ≤ WD ≤ 30cm.
生物识别光电成像的像素空间分辨率PSR(pixel spatial resolution)应该满足:PSR≥10pixel/mm;The pixel spatial resolution (PSR) of biometric photoelectric imaging should satisfy: PSR ≥ 10 pixels/mm;
生物识别光电成像的光学放大倍率OM(optical magnification),应该满足:The optical magnification OM (optical magnification) of biometric photoelectric imaging should satisfy:
OM=PS*PSR;OM=PS*PSR;
其中所述的:PS为图像传感器每个成像像素单元的物理尺度;PSR为生物识别光电成像的像素空间分辨率;Wherein: PS is the physical scale of each imaging pixel unit of the image sensor; PSR is the pixel spatial resolution of the biometric photoelectric imaging;
生物识别光电成像的光学空间分辨率OSRI(optical spatial resolution of image of plane)在像方平面应该满足:在调制传递函数等于60%(MTF=0.6)时,1/(4*PS)≤OSRI≤1/(2*PS)lp/mm(线对每毫米)。The optical spatial resolution of image of plane (ISORI) should be satisfied in the image plane: when the modulation transfer function is equal to 60% (MTF=0.6), 1/(4*PS)≤OSRI≤ 1/(2*PS) lp/mm (line pair per mm).
本发明具体实施例1所述的生物识别光电成像的光学成像要求可实现高分辨率的虹膜和静脉生物特征细节提取,提高组合生物识别性能。The optical imaging requirements of biometric photoelectric imaging described in Embodiment 1 of the present invention enable high-resolution extraction of iris and vein biometric details to improve combined biometric performance.
所述的可见光光电成像具有以下光学成像要求:The visible light photoimaging has the following optical imaging requirements:
可见光光电成像的成像波长WI满足:The imaging wavelength WI of visible light photoelectric imaging satisfies:
400nm≤WI≤650nm;400nm ≤ WI ≤ 650nm;
可见光光电成像的聚焦工作物距WD满足:The focused work distance WD of visible light photoelectric imaging satisfies:
30cm≤WD≤100cm。30cm ≤ WD ≤ 100cm.
可见光光电成像的像素空间分辨率PSR(pixel spatial resolution)应该满足:PSR≤3pixel/mm;The pixel spatial resolution PSR (pixel spatial resolution) of visible light photoelectric imaging should satisfy: PSR≤3pixel/mm;
可见光光电成像的光学放大倍率OM(optical magnification),应该满足:The optical magnification OM (optical magnification) of visible light photoelectric imaging should satisfy:
OM=PS*PSR;OM=PS*PSR;
其中所述的:PS为图像传感器每个成像像素单元的物理尺度;PSR为可见光光电成像的像素空间分辨率;Wherein: PS is a physical scale of each imaging pixel unit of the image sensor; PSR is a pixel spatial resolution of visible light photoelectric imaging;
可见光光电成像的光学空间分辨率OSRI(optical spatial resolution of image of plane)在像方平面应该满足:在调制传递函数等于60%(MTF=0.6)时,1/(4*PS)≤OSRI≤1/(2*PS)lp/mm(线对每毫米)。The optical spatial resolution of image of plane (ISORI) should be satisfied in the image plane: when the modulation transfer function is equal to 60% (MTF=0.6), 1/(4*PS)≤OSRI≤1 /(2*PS) lp/mm (line pair per mm).
通过以上所述的移动终端可见光和生物识别组合光电成像系统,本发明给出一种可见光光电成像的成像方法,包括以下步骤:Through the above-described mobile terminal visible light and biometric combined photoelectric imaging system, the present invention provides an imaging method for visible light photoelectric imaging, comprising the following steps:
1.处理器芯片109配置所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜为初始化工作状态,具体地,即进行对光学滤波器控制驱动器112,LED电流驱动器108,图像传感器105,自动聚焦光学成像透镜聚焦驱动器111初始化工作状态配置;1. The processor chip 109 configures the optical filter, the LED illumination source, the image sensor and the optical imaging lens to be in an initial working state, in particular, to perform an optical filter control driver 112, an LED current driver 108, the image sensor 105, the autofocus optical imaging lens focus driver 111 initializes the working state configuration;
2.处理器芯片109控制控制所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜进入低功耗待机或关机模式,光学滤波器控制驱动器112,LED电流驱动器108,图像传感器105,自动聚焦光学成像透镜聚焦驱动器111进入低功耗待机或关机模式;2. Processor chip 109 controls control of said optical filter, said LED illumination source, said image sensor and said optical imaging lens into a low power standby or shutdown mode, optical filter control driver 112, LED current driver 108 , the image sensor 105, the autofocus optical imaging lens focus driver 111 enters a low power standby or shutdown mode;
3.处理器芯片判断是否需要获取可见光成像图像,是转步骤4,否继续步骤3;3. The processor chip determines whether it is necessary to acquire the visible light imaging image, and proceeds to step 4, and proceeds to step 3;
4.处理器芯片109通过光学滤波器控制驱动器112改变可见光-红外光可变波长光学滤波器(101或104)为允许通过可见光成像波长; 4. The processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) through the optical filter control driver 112 to allow imaging wavelengths through visible light;
5.处理器芯片109控制LED电流驱动器108驱动LED照明光源106产生可见光成像波长连续或同步脉冲模式的辐射;5. The processor chip 109 controls the LED current driver 108 to drive the LED illumination source 106 to produce radiation in a visible light imaging wavelength continuous or sync pulse mode;
6.处理器芯片109控制图像传感器105的成像阵列接收全局帧成像模式或滚动行成像模式输出的原始图像RAW RGB像素数据I{Y};6. The processor chip 109 controls the imaging array of the image sensor 105 to receive the original image RAW RGB pixel data I{Y} output in the global frame imaging mode or the scroll line imaging mode;
7.处理器芯片109根据成像原始图像RAW像素数据I{Y}和像素单元光电转换关系,驱动图像传感器105和LED电流驱动器108及自动聚焦光学成像透镜聚焦驱动器111,实现反馈控制;7. The processor chip 109 drives the image sensor 105 and the LED current driver 108 and the autofocus optical imaging lens focus driver 111 according to the imaging original image RAW pixel data I{Y} and the pixel unit photoelectric conversion relationship to implement feedback control;
8.处理器芯片109分别对原始图像RAW像素数据I{Y}插值重建和图像处理;8. The processor chip 109 interpolates and reconstructs the original image RAW pixel data I{Y};
9.处理器芯片109输出内插重建和图像处理后的图像I{r,g,b};9. The processor chip 109 outputs the interpolated reconstructed and image processed image I{r, g, b};
10.返回步骤2循环。10. Return to step 2 loop.
以上所述可见光光电成像的成像方法的步骤7中反馈控制包括:The feedback control in step 7 of the imaging method for visible light photoelectric imaging described above includes:
1.处理器芯片109可以根据图像传感器105输出的成像原始图像RAW像素数据I{Y}和对应的公式EQ1,反馈控制图像传感器105的复位积分时间,数字和/或模拟增益设置,反馈控制LED电流驱动器108驱动LED照明光源106的辐射强度,和辐射时间用于提高成像质量。1. The processor chip 109 can feedback control the reset integration time of the image sensor 105, the digital and/or analog gain setting, and the feedback control LED according to the imaged raw image RAW pixel data I{Y} output by the image sensor 105 and the corresponding formula EQ1. The current driver 108 drives the radiation intensity of the LED illumination source 106, and the radiation time is used to improve imaging quality.
2.处理器芯片109可以根据图像传感器105输出的成像原始图像RAW像素数据I{Y}计算图像中镜面全反射干扰程度,反馈控制LED电流驱动器108驱动LED照明光源106用于控制辐射角度和位置以提高成像质量。2. The processor chip 109 can calculate the degree of specular total reflection interference in the image according to the imaged raw image RAW pixel data I{Y} output by the image sensor 105. The feedback control LED current driver 108 drives the LED illumination source 106 for controlling the radiation angle and position. To improve the quality of the image.
3.处理器芯片109可以根据计算成像图像原始RAW像素数据I{Y}的焦点质量值反馈控制自动聚焦光学成像透镜聚焦驱动器111驱动自动聚焦光学成像透镜102实现可见光光电成像聚焦工作物距WD至少30cm-100cm。可采用传统公知的自动对焦方法如焦点质量最大峰值模糊到精确的迭代搜索。3. The processor chip 109 can control the autofocus optical imaging lens focus driver 111 to drive the autofocus optical imaging lens 102 to achieve visible light photoimage focusing work object distance WD according to the focus quality value feedback control of the calculated imaged raw RAW pixel data I{Y}. 30cm-100cm. A conventionally known autofocus method such as maximum focus peak blurring to accurate iterative search can be employed.
处理器芯片109可以通过光线传感器(根据使用的情况,可以在处理器芯片109上设置这样单独附加的一个器件,其设置的方法为现在的公知技术,或者还可以通过在市场上采购相应的处理器芯片实现这样的光线传感器功能)根据当前环境光亮度,控制LED电流驱动器108驱动LED照明光源106可见光的辐射强度。更进一步,本发明具体实施例1如果光线传感器根据当前环境光亮度判断大于500-1000lux以上时,关闭LED电流驱动器驱动LED照明光源106可见光。The processor chip 109 can pass the light sensor (depending on the use, a separate device can be provided on the processor chip 109, the method of which is set as the prior art, or the corresponding processing can be purchased in the market. The chip implements such a light sensor function to control the intensity of the radiation of the visible light of the LED illumination source 106 by the LED current driver 108 based on the current ambient light level. Furthermore, in the specific embodiment 1 of the present invention, if the light sensor is judged to be greater than 500-1000 lux or more according to the current ambient light brightness, the LED current driver is turned off to drive the visible light of the LED illumination source 106.
更进一步解释,以上所述可见光光电成像的成像方法的步骤8中所述的内插重建可采用传统公知的内插值算法。It is further explained that the interpolation reconstruction described in the step 8 of the imaging method for visible light photoelectric imaging described above may employ a conventionally known interpolation algorithm.
可见光光电成像的成像方法的步骤8中所述的图像处理包括图像光学黑电平校正BLC,自动白平衡AWB,色彩矩阵校正CCM,透镜边缘阴影校正lens shading correction,自动曝光反馈控制AEC,自动增益反馈控制AGC等。The image processing described in step 8 of the imaging method of visible light photoelectric imaging includes image optical black level correction BLC, automatic white balance AWB, color matrix correction CCM, lens edge shading correction lens shading correction, automatic exposure feedback control AEC, automatic gain Feedback control AGC, etc.
通过以上所述的移动终端可见光和生物识别组合光电成像系统,本发明给出一种生物识别光电成像的成像方法,包括以下步骤:Through the above-described mobile terminal visible light and biometric combined photoelectric imaging system, the present invention provides an imaging method for biometric photoelectric imaging, comprising the following steps:
1.处理器芯片109配置所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜为初始化工作状态,具体地,即进行对光学滤波器控制驱动器112,LED电流驱动器108,图像传感器105,自动聚焦光学成像透镜聚焦驱动器111初始化工作状态配置;1. The processor chip 109 configures the optical filter, the LED illumination source, the image sensor and the optical imaging lens to be in an initial working state, in particular, to perform an optical filter control driver 112, an LED current driver 108, the image sensor 105, the autofocus optical imaging lens focus driver 111 initializes the working state configuration;
2.处理器芯片109控制所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜进入低功耗待机或关机模式,具体地,即光学滤波器控制驱动器112,LED电流驱动器108,图像传感器105,自动聚焦光学成像透镜聚焦驱动器111进入低功耗待机或关机模式;2. The processor chip 109 controls the optical filter, the LED illumination source, the image sensor and the optical imaging lens to enter a low power standby or shutdown mode, in particular, an optical filter control driver 112, LED The current driver 108, the image sensor 105, the autofocus optical imaging lens focus driver 111 enters a low power standby or shutdown mode;
3.处理器芯片判断是否需要获取生物成像图像,是转步骤4,否继续步骤3; 3. The processor chip determines whether it is necessary to acquire the biological imaging image, and proceeds to step 4, and proceeds to step 3;
4.处理器芯片109通过光学滤波器控制驱动器112改变可见光-红外光可变波长光学滤波器(101或104)为允许通过红外光成像波长;4. The processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) through the optical filter control driver 112 to allow imaging of the wavelength by infrared light;
5.处理器芯片109控制LED电流驱动器108驱动LED照明光源106产生红外光成像波长连续或同步脉冲模式的辐射;5. The processor chip 109 controls the LED current driver 108 to drive the LED illumination source 106 to generate infrared radiation imaging wavelength continuous or synchronous pulse mode radiation;
6.处理器芯片109控制图像传感器105的成像阵列接收全局帧成像模式或滚动行成像模式输出的原始图像RAW RGB像素数据I{Y};6. The processor chip 109 controls the imaging array of the image sensor 105 to receive the original image RAW RGB pixel data I{Y} output in the global frame imaging mode or the scroll line imaging mode;
7.处理器芯片109根据成像原始图像RAW像素数据I{Y}和像素单元光电转换关系,驱动图像传感器105和LED电流驱动器108及自动聚焦光学成像透镜聚焦驱动器111,实现反馈控制;7. The processor chip 109 drives the image sensor 105 and the LED current driver 108 and the autofocus optical imaging lens focus driver 111 according to the imaging original image RAW pixel data I{Y} and the pixel unit photoelectric conversion relationship to implement feedback control;
8.处理器芯片109输出图像I{Y};8. The processor chip 109 outputs an image I{Y};
9.返回步骤2循环。9. Return to step 2 loop.
本发明具体实施例1步骤1中图像传感器105初始化工作状态被配置为RAW RGB像素输出格式,RGB通道补偿增益或RGB通道平衡增益处理可通过初始化工作状态配置设置图像传感器105的相应的RGB通道数字和/或模拟增益简化实现。更进一步的图像成像传感器105,禁用色彩矩阵校正CCM,禁用内插interpolation,禁用Gamma校正,禁用自动白平衡AWB,使用这些功能导致生物图像对比度降低,特别纹理高频边缘部分,影响生物图像质量。In the first step of the embodiment 1 of the present invention, the image sensor 105 initializing operation state is configured as a RAW RGB pixel output format, and the RGB channel compensation gain or RGB channel balance gain processing can set the corresponding RGB channel number of the image sensor 105 by initializing the working state configuration. And/or analog gain simplification implementation. Further image imaging sensor 105, disable color matrix correction CCM, disable interpolation interpolation, disable gamma correction, disable automatic white balance AWB, use these functions to reduce the contrast of biological images, especially texture high frequency edge parts, affecting biological image quality.
以上所述生物识别光电成像的成像方法的步骤7中反馈控制包括:The feedback control in step 7 of the imaging method for biometric photoelectric imaging described above includes:
1.处理器芯片109可以根据图像传感器105输出的成像原始图像RAW像素数据I{Y}和对应的公式EQ1,反馈控制图像传感器105的复位积分时间,数字和/或模拟增益设置,反馈控制LED电流驱动器108驱动LED照明光源106的辐射强度,和辐射时间,用于控制图像亮度,信噪比和运动模糊程度提高成像质量。1. The processor chip 109 can feedback control the reset integration time of the image sensor 105, the digital and/or analog gain setting, and the feedback control LED according to the imaged raw image RAW pixel data I{Y} output by the image sensor 105 and the corresponding formula EQ1. The current driver 108 drives the radiation intensity of the LED illumination source 106, and the radiation time, which is used to control image brightness, signal to noise ratio, and motion blur to improve image quality.
2.处理器芯片109可以根据图像传感器105输出的成像原始图像RAW像素数据I{Y}计算图像中镜面全反射干扰程度和相对照明亮度均衡程度,反馈控制LED电流驱动器108驱动LED照明光源106用于控制辐射角度和位置以提高成像质量。2. The processor chip 109 can calculate the degree of specular total reflection interference and the relative illumination brightness balance in the image according to the imaged raw image RAW pixel data I{Y} output by the image sensor 105, and the feedback control LED current driver 108 drives the LED illumination source 106. Control the radiation angle and position to improve image quality.
3.处理器芯片109可以根据计算成像图像原始RAW像素数据I{Y}的焦点质量值反馈控制自动聚焦光学成像透镜聚焦驱动器111驱动自动聚焦光学成像透镜102实现生物识别光电成像聚焦工作物距WD至少10cm-30cm。可采用传统公知的自动对焦方法如焦点质量最大峰值模糊到精确的迭代搜索。3. The processor chip 109 can control the autofocus optical imaging lens. The focus driver 111 drives the autofocus optical imaging lens 102 to realize the biometric photoelectric imaging focusing work distance WD according to the focus quality value feedback control of the calculated imaged raw RAW pixel data I{Y}. At least 10cm-30cm. A conventionally known autofocus method such as maximum focus peak blurring to accurate iterative search can be employed.
更进一步,处理器芯片109可以通过图像传感器105输出的成像图像原始RAW像素数据,执行图像传感器的光学黑电平校正BLC,自动曝光反馈控制AEC,自动增益反馈控制AGC。Further, the processor chip 109 can perform optical black level correction BLC of the image sensor, automatic exposure feedback control AEC, and automatic gain feedback control AGC through the imaged raw RAW pixel data output by the image sensor 105.
考虑到生物识别聚焦要求,高像素空间分辨率,大光学放大倍率,微距的聚焦工作物距范围,传统公知的自动对焦方法如焦点质量最大峰值模糊到精确的迭代搜索需要1s时间以上。Considering biometric focus requirements, high pixel spatial resolution, large optical magnification, and macro focus working object range, conventionally known autofocus methods such as maximum focus peak blurring to accurate iterative search take more than 1 second.
为实现100ms内的快速稳定自动聚焦,本发明具体实施例1通过以上所述的移动终端可见光和生物识别组合光电成像系统,给出一种提供一种快速自动聚焦方法,包括以下步骤:In order to achieve fast and stable autofocus within 100ms, the specific embodiment 1 of the present invention provides a fast autofocus method by the above-mentioned mobile terminal visible light and biometric combined photoelectric imaging system, comprising the following steps:
1.根据预定的聚焦工作物距范围WD,定义待搜索的局部感兴趣区域ROI和搜索参数;1. Defining a local region of interest ROI and a search parameter to be searched according to a predetermined focused work distance range WD;
定义待搜索的局部感兴趣区域ROI可由以下公式确定;Defining the local interest area ROI to be searched can be determined by the following formula;
1/EFL=1/ROI+1/WD;1/EFL=1/ROI+1/WD;
其中:所述的EFL为自动聚焦光学成像透镜固定焦距;Wherein: the EFL is a fixed focal length of the autofocus optical imaging lens;
WD为预定的生物聚焦工作物距范围,10-30cm; WD is the predetermined biological focus work distance range, 10-30cm;
ROI为相应的待搜索的局部感兴趣区域范围;The ROI is the corresponding local area of interest to be searched;
定义搜索参数包括:Defining search parameters includes:
搜索步长SStep和搜索次数SNO可由以下公式确定:The search step size SStep and the number of searches SNO can be determined by the following formula:
SStep=k*PS;SStep=k*PS;
SNO=ROI/SStep;SNO=ROI/SStep;
其中:所述的PS为图像传感器105的成像像素单元的物理尺度;Wherein: the PS is a physical scale of the imaging pixel unit of the image sensor 105;
k为生物识别算法可接受的模糊圆直径尺度;k is a fuzzy circle diameter scale acceptable to the biometric algorithm;
2.处理器芯片109控制自动聚焦光学成像透镜聚焦驱动器111按照步骤1中定义待搜索的局部感兴趣区域ROI和搜索参数,驱动自动聚焦光学成像透镜102执行在单调方向上连续性焦点位置搜索。即执行在单调方向上连续性焦点位置{Pi,i=1,SNO}搜索;2. Processor Chip 109 Controls Autofocus Optical Imaging Lens The focus driver 111 drives the autofocus optical imaging lens 102 to perform a continuous focus position search in a monotonic direction in accordance with the local region of interest ROI and search parameters defined in step 1 to be searched. That is, the continuous focus position {Pi, i=1, SNO} search in the monotonous direction is performed;
单调方向连续性焦点位置搜索,可以避免采用传统公知的自动对焦方法如焦点质量最大峰值模糊到精确的迭代搜索导致正反方向反复,具有高效,稳定,聚焦速度快。The monotonous direction continuous focus position search can avoid the conventional well-known autofocus method such as the maximum focus peak blur to accurate iterative search, which leads to the repetition of the forward and reverse directions, with high efficiency, stability and fast focusing speed.
3.处理器芯片109控制图像传感器105获取步骤2中在单调方向上连续性焦点位置{Pi,i=1,SNO}搜索输出的成像原始图像RAW RGB像素数据I{Pi,i=1,NO};3. The processor chip 109 controls the image sensor 105 to acquire the imaged original image RAW RGB pixel data I{Pi, i=1, NO of the continuous focus position {Pi, i=1, SNO} searched in the monotonous direction in step 2. };
4.处理器109芯片实时计算焦点位置搜索图像I{Pi,i=1,NO}的焦点质量QS(I{Pi});所述的函数QS为焦点质量评估函数,所述焦点质量评估函数采用的方法包括:梯度统计,频率统计,高通或带通空间滤波器,高频能量值统计,方差统计,空间-频率域滤波器等方法;本发明的焦点质量评估函数QS不限于上述举例,其他方法应被等同理解。4. The processor 109 chip calculates the focus quality QS (I{Pi}) of the focus position search image I{Pi, i=1, NO} in real time; the function QS is a focus quality evaluation function, and the focus quality evaluation function The methods used include: gradient statistics, frequency statistics, high-pass or band-pass spatial filters, high-frequency energy value statistics, variance statistics, spatial-frequency domain filters, etc.; the focus quality evaluation function QS of the present invention is not limited to the above examples. Other methods should be interpreted equally.
5.处理器109判断最佳焦点质量arg{QS(I{Pi})}对应的图像为最佳聚焦图像;5. The processor 109 determines that the image corresponding to the best focus quality arg{QS(I{Pi})} is the best focus image;
arg{QS(I{Pi})}=max{QS(I{Pi})}对应的焦点质量最大值图像为最佳聚焦图像;The focus quality maximum image corresponding to arg{QS(I{Pi})}=max{QS(I{Pi})} is the best focus image;
更进一步,Further,
arg{QS(I{Pi})}={QS(I{Pi-1})QS(I{Pi+1})}对应的焦点质量最大值图像为最佳聚焦图像;The focus quality maximum image corresponding to arg{QS(I{Pi})}={QS(I{Pi-1})QS(I{Pi+1})} is the best focus image;
也可采用Can also be used
arg{QS(I{Pi})}={QS(I{Pi})>EI)}对应的焦点质量图像为最佳聚焦图像;Arg{QS(I{Pi})}={QS(I{Pi})>EI)} corresponding focus quality image is the best focus image;
EI为生物识别算法可接受的图像焦点质量门限。EI is the image focus quality threshold acceptable for biometric algorithms.
本发明的判断焦点质量方法不限于上述举例,其他方法应被等同理解。The method of determining the focus quality of the present invention is not limited to the above examples, and other methods should be equivalently understood.
本发明提供一种高安全性的生物识别防伪造物活体检测方法,具有对生物识别伪造物具有实时检测能力,用于保证生物识别本身的安全性,采用以下方式:The invention provides a high-safety biometric anti-counterfeiting biological detection method, which has real-time detection capability for biometric forgery, and is used for ensuring the safety of the biometric identification itself, and adopts the following methods:
通过可见光-红外光成像波长辐射产生的生物组织光谱学活性特性实时检测方法。A real-time detection method for the spectral properties of biological tissues produced by visible-infrared light imaging wavelength radiation.
通过以上所述的移动终端可见光和生物识别组合光电成像系统,本发明给出一种可见光-红外光成像波长辐射产生的生物组织光谱学活性特性实时检测方法,包括以下步骤:Through the above-mentioned mobile terminal visible light and biometric combined photoelectric imaging system, the present invention provides a real-time detection method for biological tissue spectral activity characteristics generated by visible light-infrared light imaging wavelength radiation, comprising the following steps:
1.处理器芯片109通过光学滤波器控制驱动器112改变可见光-红外光可变波长光学滤波器(101或104)为可见光成像波长;1. The processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) to a visible light imaging wavelength through an optical filter control driver 112;
处理器芯片109驱动控制LED电流驱动器108驱动LED照明光源106产生可见光成像波长辐射;The processor chip 109 drives the LED current driver 108 to drive the LED illumination source 106 to generate visible imaging wavelength radiation;
处理器芯片109获取图像传感器105成像阵列的可见光成像波长图像Ivs;The processor chip 109 acquires the visible light imaging wavelength image Ivs of the imaging array of the image sensor 105;
2.处理器芯片109通过光学滤波器控制驱动器112改变可见光-红外光可变波长光学滤波器(101或104)为红外光成像波长; 2. The processor chip 109 changes the visible-infrared variable wavelength optical filter (101 or 104) to the infrared light imaging wavelength through the optical filter control driver 112;
处理器芯片109驱动控制LED电流驱动器108驱动LED照明光源106产生红外光成像波长辐射;The processor chip 109 drives the LED current driver 108 to drive the LED illumination source 106 to generate infrared light imaging wavelength radiation;
处理器芯片109获取图像传感器105成像阵列的红外光成像波长图像Iir;The processor chip 109 acquires an infrared light imaging wavelength image Iir of the imaging array of the image sensor 105;
3.处理器芯片109计算步骤1,2中可见光成像波长图像Ivs和红外光成像波长图像Iir的对比度C数据,分别为Ivs_C,和Iir_C;3. The processor chip 109 calculates the contrast C data of the visible light imaging wavelength image Ivs and the infrared light imaging wavelength image Iir in steps 1, 2, respectively Ivs_C, and Iir_C;
其中:among them:
C为虹膜区域与虹膜外区域间的对比度;C is the contrast between the iris area and the outer area of the iris;
or
C为静脉区域与静脉外区域间的对比度;C is the contrast between the vein area and the extra-venous area;
C=S(Yiris)/S(Youtiris);C=S(Yiris)/S(Youtiris);
or
C=S(Youtvein)/S(Yvein);C=S(Youtvein)/S(Yvein);
Yiris表示虹膜区域像素;Yiris represents the iris area pixel;
Youtiris表示虹膜外区域像素;Youtiris represents the pixels outside the iris;
Yvein表示静脉区域像素;Yvein represents the vein area pixel;
Youtvein表示静脉外区域像素;Youtvein indicates the pixel outside the vein;
所述的函数S为相应区域像素统计评估函数,所述像素统计评估函数采用的方法包括:直方图统计,频率统计,平均值统计,加权平均值统计,中值统计,能量值统计,方差统计,梯度统计,空间-频率域滤波器等;本发明的相应区域像素统计评估函数S不限于上述举例,其他方法应被等同理解。The function S is a corresponding area pixel statistical evaluation function, and the method used by the pixel statistical evaluation function includes: histogram statistics, frequency statistics, average statistics, weighted average statistics, median statistics, energy value statistics, variance statistics The gradient statistic, the space-frequency domain filter, etc.; the corresponding region pixel statistical evaluation function S of the present invention is not limited to the above examples, and other methods should be equivalently understood.
4.处理器芯片109分别实时计算可见光成像波长辐射和红外光成像波长辐射的图像对比度Ivs_C和Iir_C活性变化率Δρ;4. The processor chip 109 calculates the image contrast Ivs_C and the Iir_C activity change rate Δρ of the visible light imaging wavelength radiation and the infrared light imaging wavelength radiation, respectively, in real time;
其中:among them:
Δρ=Iir_C/Ivs_C*100%;Δρ=Iir_C/Ivs_C*100%;
5.根据可见光-红外光成像波长辐射生物组织光谱学活性特性预设值,和步骤4中数据值Δρ的活性对比度相应变化率,判断条件Δρ〉300%实现实时检测生物活体状态。5. According to the visible light-infrared light imaging wavelength, the preset value of the spectral activity of the biological tissue is irradiated, and the corresponding change rate of the active contrast of the data value Δρ in the step 4 is determined, and the condition Δρ>300% is judged to realize the real-time detection of the biological living state.
等同理解的,上述可见光-红外光成像波长辐射产生的生物组织光谱学活性特性实时检测方法中的步骤1和2顺序具有等价性,可以对换。It is equally understood that the steps 1 and 2 in the real-time detection method of the biological tissue spectroscopy activity characteristic generated by the above visible light-infrared light imaging wavelength radiation are equivalent and can be reversed.
为实现提高生物识别成功率,本发明具体实施例1(根据移动终端可见光和生物识别组合光电成像系统)提供一种用于提高生物识别成功率的成像方法,包括以下步骤:In order to improve the biometric success rate, the specific embodiment 1 (according to the mobile terminal visible light and biometric combined photoelectric imaging system) provides an imaging method for improving the biometric success rate, comprising the following steps:
1.注册时采集至少两个或以上的LED照明光源106在不同辐射角度和位置时产生的红外光成像波长生物图像Iir{Pψenroll};1. Infrared light imaging wavelength biological image Iir{Pψenroll} generated when at least two or more LED illumination sources 106 are acquired at different radiation angles and positions during registration;
本发明具体实施例1举例采用不同辐射角度和位置举例如左侧Pl,右侧Pr,左右两侧Pl&Pr,上侧Pt,下侧Pb,上下两侧Pt&Pb,[5-30]辐射角度中任意一种或多种角度如5度,10度,20度,30度)。The specific embodiment 1 of the present invention uses different radiation angles and positions, for example, the left side P1, the right side Pr, the left and right sides P1 & Pr, the upper side Pt, the lower side Pb, the upper and lower sides Pt & Pb, [5-30] radiation angle One or more angles such as 5 degrees, 10 degrees, 20 degrees, 30 degrees).
2.使用生物图像Iir{Pψenroll}计算获得至少两个或以上的生物特征模板Template{Pψenroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;2. Using the biological image Iir{Pψenroll} to obtain at least two or more biometric template Template{Pψenroll}, and after performing cross-matching between the feature templates, save as a registered bio-feature template;
所述的交叉比对举例,如获得3个生物特征模板Template{1,2,3}进行交叉比对分别为Template1-Template2,Template1-Template3,Template2-Template3;只有当上述特征模板间交叉比对成功后,才能保证用于后续识别的注册的生物特征模板的稳定性和识别率。For example, the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template{1, 2, 3} as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
3.识别时采集一个或以上的LED照明光源106在不同辐射角度和位置时产生的 红外光成像波长生物图像Iir{Pψrecogn};3. Collecting one or more LED illumination sources 106 at different radiation angles and positions when identifying Infrared light imaging wavelength biological image Iir{Pψrecogn};
4.使用一个或多个生物图像Iir{Pψrecogn}计算产生的特征模板Template{Pψrecogn}与注册的生物特征模板Template{Pψenroll}间进行交叉比对并获得识别结果;4. Cross-aligning the generated feature template Template{Pψrecogn} with the registered biometric template Template{Pψenroll} using one or more biological images Iir{Pψrecogn} and obtaining the recognition result;
为实现提高生物识别成功率,本发明具体实施例1(根据移动终端可见光和生物识别组合光电成像系统)再提供另外一种用于提高生物识别成功率的成像方法,包括以下步骤:In order to improve the biometric success rate, the specific embodiment 1 (according to the mobile terminal visible light and biometric combined photoelectric imaging system) further provides an imaging method for improving the biometric success rate, comprising the following steps:
1.注册时采集至少两种或以上的LED照明光源106在不同辐射强度时产生的红外光成像波长生物图像Iir{Renroll};1. Infrared light imaging wavelength biological image Iir{Renroll} generated by at least two or more LED illumination sources 106 at different radiation intensities when registering;
本发明具体实施例1举例采用不同可见光和红外光辐射强度产生生物组织如瞳孔刺激Specific embodiment 1 of the present invention exemplifies the use of different visible light and infrared light radiation intensity to generate biological tissue such as pupil stimulation
活性的红外光成像波长生物图像,如产生1倍,2倍,4倍或以上的不同可见光和/或红外光辐射强度;Active infrared light imaging wavelength biological images, such as producing 1x, 2x, 4x or more different visible and/or infrared light intensity;
2.使用生物图像Iir{Renroll}计算获得至少两个或以上的生物特征模板Template{Renroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;2. Using the biological image Iir{Renroll} to obtain at least two or more biometric templates Template{Renroll}, and after performing cross-matching between the feature templates, save as a registered bio-feature template;
所述的交叉比对举例,如获得3个生物特征模板Template{1,2,3}进行交叉比对分别为Template1-Template2,Template1-Template3,Template2-Template3;只有当上述特征模板间交叉比对成功后,才能保证用于后续识别的注册的生物特征模板的稳定性和识别率。For example, the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template{1, 2, 3} as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
3.识别时采集一个或以上的LED照明光源106在不同辐射强度时产生的红外光成像波长生物图像Iir{Rrecogn};3. Infrared light imaging wavelength biological image Iir{Rrecogn} generated when one or more LED illumination sources 106 are generated at different radiation intensities;
4.使用一个或多个生物图像Iir{Rrecogn}计算产生的特征模板Template{Rrecogn}与注册的生物特征模板Template{Renroll}间进行交叉比对并获得识别结果;4. Cross-aligning the generated feature template Template{Rrecogn} with the registered biometric template Template{Renroll} using one or more biological images Iir{Rrecogn} and obtaining the recognition result;
为实现提高生物识别成功率,本发明具体实施例1(根据移动终端可见光和生物识别组合光电成像系统)还提供再另外一种用于提高生物识别成功率的成像方法,包括以下步骤:In order to improve the biometric success rate, the specific embodiment 1 (according to the mobile terminal visible light and biometric combined photoelectric imaging system) further provides another imaging method for improving the biometric success rate, comprising the following steps:
1.注册时采集至少两种或以上的LED照明光源106在不同辐射波长范围时产生的红外光成像波长生物图像Iir{Wenroll};1. Infrared light imaging wavelength biological image Iir{Wenroll} generated when at least two or more LED illumination sources 106 are generated in different radiation wavelength ranges during registration;
本发明具体实施例1举例采用LED照明光源106产生不同辐射波长范围的红外光成像波长生物图像,举例如分别产生750nm-800nm,800nm-850nm,850nm-900nm,900nm-950nm,750nm-850nm,850nm-950nm等不同辐射波长范围或组合。The specific embodiment 1 of the present invention exemplifies the use of the LED illumination source 106 to generate infrared light imaging wavelength biological images of different radiation wavelength ranges, for example, 750 nm-800 nm, 800 nm-850 nm, 850 nm-900 nm, 900 nm-950 nm, 750 nm-850 nm, 850 nm, respectively. Different radiation wavelength ranges or combinations of -950 nm.
2.使用生物图像Iir{Wenroll}计算获得至少两个或以上的生物特征模板Template{Wenroll},进行特征模板间交叉比对成功后,保存为注册的生物特征模板;2. Using the biological image Iir{Wenroll} to obtain at least two or more biometric template Template{Wenroll}, and after performing the cross-matching between the feature templates, save as a registered bio-feature template;
所述的交叉比对举例,如获得3个生物特征模板Template{1,2,3}进行交叉比对分别为Template1-Template2,Template1-Template3,Template2-Template3;只有当上述特征模板间交叉比对成功后,才能保证用于后续识别的注册的生物特征模板的稳定性和识别率。For example, the cross-alignment is obtained by performing the cross-matching of the three biometric templates Template{1, 2, 3} as Template1-Template2, Template1-Template3, and Template2-Template3 respectively; only when the above feature templates are cross-aligned Once successful, the stability and recognition rate of the registered biometric template for subsequent identification can be guaranteed.
3.识别时采集一个或以上的LED照明光源106在不同辐射波长范围时产生的红外光成像波长生物图像Iir{Wrecogn};3. Infrared light imaging wavelength biological image Iir{Wrecogn} generated when one or more LED illumination sources 106 are generated at different radiation wavelength ranges;
4.使用一个或多个生物图像Iir{Wrecogn}计算产生的特征模板Template{Wrecogn}与注册的生物特征模板Template{Wenroll}间进行交叉比对并获得识别结果;4. Cross-aligning the generated feature template Template{Wrecogn} with the registered biometric template Template{Wenroll} using one or more biological images Iir{Wrecogn} and obtaining the recognition result;
本发明描述的具体实施例内容和技术特征,可以在相同或等同理解的范围内被实施,如成像波长范围变化,图像传感器变化,LED照明光源变化,光学滤波器变 化,自动聚焦光学成像透镜变化,光路变换,器件替代也应被等同理解的。The specific content and technical features described in the present invention can be implemented within the scope of the same or equivalent understanding, such as changes in imaging wavelength range, image sensor changes, LED illumination source changes, optical filter changes. Modification, autofocus optical imaging lens changes, optical path transformation, and device replacement should also be equally understood.
作为举例,本发明描述的具体实施例的LED照明光源可见光波长辐射,也可利用移动终端自身具备的显示屏代替,如LCD显示屏具有可调亮度的RGB背光光源,或自身具有RGB辐射的有机物发光OLED。By way of example, the visible light wavelength radiation of the LED illumination source of the specific embodiment of the present invention can also be replaced by a display screen provided by the mobile terminal itself, such as an RGB backlight source with an adjustable brightness of the LCD display screen, or an organic substance having RGB radiation. Light-emitting OLED.
更进一步的举例,光学滤波器控制驱动器可通过安装手动控制器如手动切换器等同替代。As a further example, the optical filter control driver can be replaced by a manual controller such as a manual switcher.
最后,还需要注意的是,以上列举的仅是本发明的若干个具体实施例。显然,本发明不限于以上实施例,还可以有许多变形。本领域的普通技术人员能从本发明公开的内容直接导出或联想到的所有变形,均应认为是本发明的保护范围。 Finally, it should also be noted that the above list is only a few specific embodiments of the invention. It is apparent that the present invention is not limited to the above embodiment, and many variations are possible. All modifications that can be directly derived or conceived by those of ordinary skill in the art from the disclosure of the present invention are considered to be the scope of the present invention.

Claims (47)

  1. 一种移动终端可见光和生物识别组合光电成像系统,所述系统包括LED照明光源、光学滤波器、光学成像透镜、图像传感器,其特征是:A mobile terminal visible light and biometric combined photoelectric imaging system, the system comprising an LED illumination source, an optical filter, an optical imaging lens, and an image sensor, wherein:
    所述图像传感器被配置为单元像素具有接收可见光-红外光宽带分布的成像波长光谱;The image sensor is configured to have a unit pixel having an imaging wavelength spectrum that receives a broadband distribution of visible light-infrared light;
    所述LED照明光源被配置为辐射可见光或红外光成像波长的光,且所述LED照明光源具有与所述图像传感器的可见光-红外光宽带成像波长分布相互匹配的辐射波长范围;The LED illumination source is configured to radiate light of a visible or infrared light imaging wavelength, and the LED illumination source has a range of radiation wavelengths that match a visible light-infrared broadband imaging wavelength distribution of the image sensor;
    所述光学滤波器被配置为具有与所述图像传感器的可见光-红外光宽带成像波长分布相互匹配的过滤波长范围;The optical filter is configured to have a filtered wavelength range that matches a visible light-infrared broadband imaging wavelength distribution of the image sensor;
    所述光学成像透镜被配置为具有与所述图像传感器的可见光-红外光宽带成像波长分布相互匹配的聚焦波长范围;The optical imaging lens is configured to have a range of focus wavelengths that match a visible light-infrared broadband imaging wavelength distribution of the image sensor;
    所述光学滤波器、所述光学成像透镜和所述图像传感器的光学中心被配置为所述成像系统光学轴的同轴光路位置,所述的LED照明光源的光学中心被配置为所述成像系统光学轴的离轴光路位置。An optical center of the optical filter, the optical imaging lens, and the image sensor is configured as a coaxial optical path position of an optical axis of the imaging system, and an optical center of the LED illumination source is configured as the imaging system Off-axis optical path position of the optical axis.
  2. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:通过所述LED照明光源辐射可见光成像波长,所述光学滤波器切换为过滤红外光成像波长,所述光学成像透镜物理折射聚焦可见光成像波长,所述图像传感器的成像阵列接收可见光波长,构成可见光光电成像的光学通路;或The visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein: the visible light imaging wavelength is radiated by the LED illumination source, and the optical filter is switched to filter the infrared light imaging wavelength, The optical imaging lens physically refracts the focused visible imaging wavelength, and the imaging array of the image sensor receives the visible wavelength to form an optical path for visible light imaging; or
    通过所述LED照明光源辐射红外光成像波长,所述光学滤波器切换为过滤可见光成像波长,所述光学成像透镜物理折射聚焦红外光成像波长,所述图像传感器的成像阵列接收红外光波长,构成生物识别光电成像的光学通路。Irradiating the infrared light imaging wavelength by the LED illumination source, the optical filter is switched to filter the visible light imaging wavelength, the optical imaging lens physically refracts the focused infrared light imaging wavelength, and the imaging array of the image sensor receives the infrared light wavelength, forming Optical pathway for biometric imaging.
  3. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein:
    所述同轴光路位置为所述光学滤波器、所述光学成像透镜、所述图像传感器的光学中心线与所述成像系统光学轴间夹角具有0度角度。The coaxial optical path position is an angle of 0 degree between the optical filter, the optical imaging lens, an optical center line of the image sensor, and an optical axis of the imaging system.
  4. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein:
    所述离轴光路位置为所述LED照明光源的辐射光学中心线与所述成像系统光学轴间夹角具有5-30度角度。The off-axis optical path position is an angle of 5-30 degrees between an angle between a radiation optical center line of the LED illumination source and an optical axis of the imaging system.
  5. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:生物识别光电成像具有以下光学成像要求:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein the biometric photoelectric imaging has the following optical imaging requirements:
    生物识别光电成像的成像波长WI满足:750nm≤WI≤950nm;The imaging wavelength WI of the biometric photoelectric imaging satisfies: 750 nm ≤ WI ≤ 950 nm;
    生物识别光电成像的聚焦工作物距WD满足:10cm≤WD≤30cm;Focusing work distance WD of biometric photoelectric imaging meets: 10cm ≤ WD ≤ 30cm;
    生物识别光电成像的像素空间分辨率PSR满足:PSR≥10pixel/mm;Pixel spatial resolution PSR of biometric photoelectric imaging satisfies: PSR ≥ 10 pixels/mm;
    生物识别光电成像的光学放大倍率OM满足:OM=PS*PSR;The optical magnification OM of biometric photoelectric imaging satisfies: OM=PS*PSR;
    其中,所述PS为图像传感器每个成像像素单元的物理尺度;PSR为生物识别光电成像的像素空间分辨率;Wherein, the PS is a physical scale of each imaging pixel unit of the image sensor; and the PSR is a pixel spatial resolution of the biometric photoelectric imaging;
    所述生物识别光电成像的光学空间分辨率OSRI在像方平面满足:在调制传递函数等于60%时,1/(4*PS)≤OSRI≤1/(2*PS)。The optical spatial resolution OSRI of the biometric photoelectric imaging satisfies in the image plane: when the modulation transfer function is equal to 60%, 1/(4*PS) ≤ OSRI ≤ 1/(2*PS).
  6. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统, 其特征是:可见光光电成像具有以下光学成像要求:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, It is characterized by: Visible light imaging has the following optical imaging requirements:
    可见光光电成像的成像波长WI满足:400nm≤WI≤650nm;The imaging wavelength WI of visible light photoelectric imaging satisfies: 400 nm ≤ WI ≤ 650 nm;
    可见光光电成像的聚焦工作物距WD满足:30cm≤WD≤100cm;The focused work distance WD of visible light photoelectric imaging satisfies: 30cm ≤ WD ≤ 100cm;
    可见光光电成像的像素空间分辨率PSR应该满足:PSR≤3pixel/mm;The pixel spatial resolution PSR of visible light photoelectric imaging should satisfy: PSR≤3pixel/mm;
    可见光光电成像的光学放大倍率OM,应该满足:OM=PS*PSR;The optical magnification OM of visible light photoelectric imaging should satisfy: OM=PS*PSR;
    其中,以上所述PS为图像传感器每个成像像素单元的物理尺度;PSR为可见光光电成像的像素空间分辨率;Wherein, the above PS is a physical scale of each imaging pixel unit of the image sensor; PSR is a pixel spatial resolution of visible light photoelectric imaging;
    所述可见光光电成像的光学空间分辨率OSRI在像方平面满足:在调制传递函数等于60%时,1/(4*PS)≤OSRI≤1/(2*PS)。The optical spatial resolution OSRI of the visible light photoelectric imaging satisfies in the image plane: when the modulation transfer function is equal to 60%, 1/(4*PS) ≤ OSRI ≤ 1/(2*PS).
  7. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:所述系统还包括处理器芯片,所述处理器芯片控制所述图像传感器、LED电流驱动器、自动聚焦光学成像透镜聚焦驱动器以及光学滤波器控制驱动器;A visible light and biometric combined optoelectronic imaging system for a mobile terminal according to claim 1, wherein said system further comprises a processor chip, said processor chip controlling said image sensor, LED current driver, auto focus Optical imaging lens focus driver and optical filter control driver;
    所述处理器芯片被配置为用于连接所述图像传感器,控制所述图像传感器的成像阵列输出的图像像素值数据;连接所述LED电流驱动器驱动控制所述LED照明光源辐射强度、辐射角度和位置、辐射时间;连接所述自动聚焦光学成像透镜聚焦驱动器实现驱动自动聚焦光学成像透镜物理聚焦;以及连接所述光学滤波器控制驱动器实现驱动可见光-红外光可变波长光学滤波器波长范围改变。The processor chip is configured to connect the image sensor, control image pixel value data output by the imaging array of the image sensor; connect the LED current driver to drive the LED illumination source to control radiation intensity, radiation angle, and Positioning, radiant time; connecting the autofocus optical imaging lens focus driver to achieve physical focus of driving the autofocus optical imaging lens; and connecting the optical filter control driver to drive a wavelength range change of the visible light-infrared variable wavelength optical filter.
  8. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein:
    所述图像传感器成像阵列接收的波长像素单元具有光电转换的数值Y,其数值Y为:The wavelength pixel unit received by the image sensor imaging array has a photoelectrically converted value Y, and the value Y is:
    Y=Q*GAIN*EXP*ADCG*E*PSUY=Q*GAIN*EXP*ADCG*E*PSU
    其中:所述EXP为图像传感器成像阵列的积分时间或曝光时间;EXP同步等于LED照明光源辐射时间;Wherein: the EXP is an integration time or an exposure time of the image sensor imaging array; the EXP synchronization is equal to the radiation time of the LED illumination source;
    GAIN为图像传感器成像阵列的数字和模拟增益;GAIN is the digital and analog gain of the image sensor imaging array;
    最大值GAIN满足图像传感器的信噪比SNR;The maximum value GAIN satisfies the signal-to-noise ratio SNR of the image sensor;
    ADCG为图像传感器成像阵列的ADC电压模拟-数值转换量化分辨率;ADCG is the ADC voltage analog-to-digital conversion quantization resolution of the image sensor imaging array;
    E为图像传感器成像阵列接收的辐射率或辐射照度;E is the radiance or irradiance received by the image sensor imaging array;
    E=C*β*I/WD2*cos2ψ*(1/FNO)2 E=C*β*I/WD 2 *cos 2 ψ*(1/FNO) 2
    其中:I为LED照明光源辐射强度;Where: I is the radiation intensity of the LED illumination source;
    ψ为LED照明光源的辐射角度,即LED照明光源的辐射光学中心线与成像系统光轴间的离轴夹角;ψ is the radiation angle of the LED illumination source, that is, the off-axis angle between the radiation optical center line of the LED illumination source and the optical axis of the imaging system;
    WD为光学成像系统的聚焦工作物距;WD is the focus working distance of the optical imaging system;
    FNO为自动聚焦光学成像透镜的数值光圈,即相对孔距倒数;FNO is the numerical aperture of the autofocus optical imaging lens, that is, the relative aperture distance reciprocal;
    λ为成像波长;λ is the imaging wavelength;
    β为成像物体的生物组织光学效应反射率;β is the optical reflectance of the biological tissue of the imaged object;
    C为光学成像系统的光学系数;C is the optical coefficient of the optical imaging system;
    C=1/16*cos4ω/(1+OM)2C=1/16*cos 4 ω/(1+OM) 2 ;
    其中:ω为入射光的物方视场角;Where: ω is the object angle of view of the incident light;
    OM为光电成像系统的光学放大倍率;OM is the optical magnification of the photoelectric imaging system;
    PSU为图像传感器成像阵列的成像像素单元的物理尺度面积单位比;The PSU is a physical scale area ratio of the imaging pixel unit of the image sensor imaging array;
    PSU=(PS*PS)/cm2PSU = (PS * PS) / cm 2 ;
    Q为光电成像系统光电转换常数。Q is the photoelectric conversion constant of the photoelectric imaging system.
  9. 根据权利要求8所述的一种移动终端可见光和生物识别组合光电成像系统, 其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 8 Its characteristics are:
    所述EXP≤33.3ms;The EXP≤33.3ms;
    所述SNR≥36db分贝;The SNR ≥ 36db decibels;
    所述I最小值满足I≥100mw/sr;The minimum value of I satisfies I≥100mw/sr;
    所述ψ满足:5度≤ψ≤30度;The ψ meets: 5 degrees ≤ ψ ≤ 30 degrees;
    所述FNO满足:0.5*PS/(1.22*λ)≤FNO≤2.0*PS/(1.22*λ);The FNO satisfies: 0.5*PS/(1.22*λ)≤FNO≤2.0*PS/(1.22*λ);
    所述ω满足:0≤ω≤FOV/2,FOV为光电成像系统的全视场角。The ω satisfies: 0 ≤ ω ≤ FOV/2, and the FOV is the full field of view of the photoelectric imaging system.
  10. 根据权利要求8所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 8, wherein:
    所述图像传感器成像阵列接收像素单元光电转换的数字值Y被作为成像图像原始RAW像素数据I{Y}输出;The digital value Y of the image sensor imaging array receiving pixel unit photoelectric conversion is output as the imaged image raw RAW pixel data I{Y};
    所述图像传感器的成像阵列被配置为全局帧成像模式或滚动行成像模式;The imaging array of the image sensor is configured as a global frame imaging mode or a rolling line imaging mode;
    所述图像传感器使用RGB通道补偿增益或RGB通道平衡增益;The image sensor uses RGB channel compensation gain or RGB channel balance gain;
    Figure PCTCN2015093647-appb-100001
    Figure PCTCN2015093647-appb-100001
    Figure PCTCN2015093647-appb-100002
    Figure PCTCN2015093647-appb-100002
    Figure PCTCN2015093647-appb-100003
    Figure PCTCN2015093647-appb-100003
    以G通道补偿或平衡增益为规范化标准,G_GC=1.0;G channel compensation or balance gain is the standardization standard, G_GC=1.0;
    R通道补偿或平衡增益R_GC=G/R;R channel compensation or balance gain R_GC=G/R;
    B通道补偿或平衡增益B_GC=G/B;B channel compensation or balance gain B_GC=G/B;
    所述[λl,λh]为成像波长范围;The [λl, λh] is an imaging wavelength range;
    所述g(λ),r(λ),b(λ)分别为图像传感器的RGB光谱的光电量子转换效率敏感度波长分布函数,f(λ)为所述光学滤波器的透射率波长分布函数,S(λ)为LED照明光源的辐射率波长分布函数;L(λ)为自动聚焦光学成像透镜的透射率波长分布函数。The g(λ), r(λ), b(λ) are photoelectric quantum conversion efficiency sensitivity wavelength distribution functions of the RGB spectrum of the image sensor, respectively, and f(λ) is a transmittance wavelength distribution function of the optical filter , S(λ) is the radiance wavelength distribution function of the LED illumination source; L(λ) is the transmittance wavelength distribution function of the autofocus optical imaging lens.
  11. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:所述图像传感器的图像分辨率ROI被配置为:The mobile terminal visible light and biometric combined photoelectric imaging system according to claim 1, wherein the image resolution ROI of the image sensor is configured as:
    ROI≥2560pixels*1280pixels;ROI ≥ 2560 pixels * 1280 pixels;
    所述图像传感器具有主光线入射角CRA(Chief Ray Angle)≥25度。The image sensor has a chief ray incidence angle CRA (Chief Ray Angle) ≥ 25 degrees.
  12. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:所述LED照明光源具有:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein said LED illumination source has:
    独立或混合辐射的可见光和红外光成像波长;Independent or mixed radiation visible and infrared light imaging wavelengths;
    半峰值辐射视场角Ω;Half-peak radiation field of view angle Ω;
    所述半峰值辐射视场角Ω满足:The half-peak radiation field of view angle Ω satisfies:
    Ω≥FOV;Ω ≥ FOV;
    所述FOV为成像系统的全视场角;The FOV is a full field of view of the imaging system;
    FOV≥2*arctan((DI*PS)/(2*EFL));FOV ≥ 2 * arctan ((DI * PS) / (2 * EFL));
    其中:EFL为自动聚焦光学成像透镜的等效焦距;DI为图像传感器成像阵列的像面对角线像素单元的数量;PS为图像传感器成像阵列的像素单元的物理尺度。Wherein: EFL is the equivalent focal length of the autofocus optical imaging lens; DI is the number of image-facing angular pixel units of the image sensor imaging array; and PS is the physical dimension of the pixel unit of the image sensor imaging array.
  13. 根据权利要求1或12所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:所述LED照明光源用于控制光电成像系统的成像视场和一个或多个不同辐射角度和位置,并用于联合控制光电成像系统与图像传感器成像同步的连续 或脉冲辐射时间和辐射强度。A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1 or 12, wherein the LED illumination source is used to control an imaging field of view of the photoelectric imaging system and one or more different radiation angles and Position and for continuous control of the continuous synchronization of the photoelectric imaging system with the imaging of the image sensor Or pulsed radiation time and radiation intensity.
  14. 根据权利要求1或12所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:所述LED照明光源采用SMD表面贴片封装。A combined visible light and biometric photoelectric imaging system for a mobile terminal according to claim 1 or 12, wherein the LED illumination source is packaged with an SMD surface mount.
  15. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein:
    所述光学滤波器具有:The optical filter has:
    当改变为可见光成像波长时:When changing to visible light imaging wavelength:
    可见光成像波长范围内的光截止率Fi≤10.0%,The light cutoff rate in the visible light imaging wavelength range is Fi≤10.0%,
    可见光成像波长范围外的光截止率Fo≥99.0%,The light cutoff ratio outside the visible light imaging wavelength range is Fo ≥ 99.0%,
    或等价的Equivalent
    可见光成像波长范围内的光透射率Ti≥90.0%,The light transmittance in the visible light imaging wavelength range is Ti≥90.0%,
    可见光成像波长范围外的光透射率To≤1.0%;Light transmittance outside the wavelength range of visible light imaging To ≤ 1.0%;
    当改变为红外光成像波长时:When changing to infrared light imaging wavelength:
    红外光成像波长范围内的光截止率Fi≤10.0%,The optical cutoff rate in the wavelength range of infrared light imaging is Fi≤10.0%,
    红外光成像波长范围外的光截止率Fo≥99.0%,The optical cutoff rate outside the wavelength range of infrared light imaging is Fo ≥ 99.0%,
    或等价的Equivalent
    红外光成像波长范围内的光透射率Ti≥90.0%,The light transmittance in the wavelength range of infrared light imaging is Ti≥90.0%,
    红外光成像波长范围外的光透射率To≤1.0%。The light transmittance outside the wavelength range of the infrared light imaging is To ≤ 1.0%.
  16. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是:A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein:
    所述光学成像透镜被配置为固定焦距,采用液体驱动透镜、液晶驱动透镜、VCM音圈驱动透镜、MEMS驱动透镜、EDOF波前相位调制透镜或者晶圆级阵列微透镜中任意一种。The optical imaging lens is configured to have a fixed focal length, and employs any one of a liquid drive lens, a liquid crystal drive lens, a VCM voice coil drive lens, a MEMS drive lens, an EDOF wavefront phase modulation lens, or a wafer level array microlens.
  17. 根据权利要求16所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是,所述光学成像透镜具有:A combined visible light and biometric imaging photoelectric imaging system for a mobile terminal according to claim 16, wherein said optical imaging lens has:
    表面最大反射率Rmax≤1.0%,表面平均反射率Ravg≤0.3%,The surface maximum reflectance Rmax ≤ 1.0%, the surface average reflectance Ravg ≤ 0.3%,
    或等价的Equivalent
    表面最小透射率Tmin≥99.0%,表面平均透射率Tavg≥99.7%;The surface minimum transmittance Tmin ≥ 99.0%, the surface average transmittance Tavg ≥ 99.7%;
    所述光学成像透镜具有:焦距EFL,数值光圈FNO满足:The optical imaging lens has a focal length EFL, and the numerical aperture FNO satisfies:
    2mm≤EFL≤5mm,1.4≤FNO≤2.8;2mm ≤ EFL ≤ 5mm, 1.4 ≤ FNO ≤ 2.8;
    所述光学成像透镜的光学畸变DOL绝对值被配置为:The optical distortion DOL absolute value of the optical imaging lens is configured to:
    DOL绝对值≤1%;DOL absolute value ≤ 1%;
    所述光学成像透镜的相对照明率IOR被配置为:The relative illumination rate IOR of the optical imaging lens is configured to:
    IOR≥50%;IOR ≥ 50%;
    所述IOR=光学成像透镜的边缘视场亮度/光学成像透镜的中心视场亮度;The IOR = edge field of view brightness of the optical imaging lens / central field of view brightness of the optical imaging lens;
    所述光学成像透镜和所述图像传感器被配置为相互匹配主光线入射角CRA。The optical imaging lens and the image sensor are configured to match a principal ray incident angle CRA with each other.
  18. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是所述系统还包括陀螺仪,所述陀螺仪用于提供移动矢量信息反馈光学图像稳定驱动器以控制补偿成像系统的光学运动模糊。A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, wherein said system further comprises a gyroscope for providing a motion vector information feedback optical image stabilization driver for controlling compensation imaging. The optical motion of the system is blurred.
  19. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统,其特征是所述系统还包括为所述LED照明光源配置的光学线偏振器,和成像光路中配置对应的正交态90度光学线偏振器,用于通过发射和接收端形成正交态的线偏振,去除镜面全反射光的成像干扰。A visible light and biometric combined optoelectronic imaging system for a mobile terminal according to claim 1, wherein said system further comprises an optical linear polarizer configured for said LED illumination source, and orthogonally configured in said imaging optical path. A 90 degree optical linear polarizer for forming an orthogonal state of linear polarization through the transmitting and receiving ends to remove imaging interference of specularly totally reflected light.
  20. 根据权利要求1所述的一种移动终端可见光和生物识别组合光电成像系统, 其特征是所述系统还包括在成像光路中配置的可调谐偏振态的光学偏振器,通过控制可调谐光学偏振器的偏振态,用于去除镜面全反射光的成像干扰。A visible light and biometric combined photoelectric imaging system for a mobile terminal according to claim 1, It is characterized in that the system further comprises an optical polarizer of tunable polarization state configured in the imaging optical path for controlling imaging interference of the specularly totally reflected light by controlling the polarization state of the tunable optical polarizer.
  21. 一种利用如权利要求1所述的移动终端可见光和生物识别组合光电成像系统实现可见光光电成像的成像方法,其特征是,包括以下步骤:An imaging method for realizing visible light photoelectric imaging using the mobile terminal visible light and biometric combined photoelectric imaging system according to claim 1, comprising the steps of:
    ①配置所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜为初始化工作状态;1 configuring the optical filter, the LED illumination source, the image sensor and the optical imaging lens to be in an initial working state;
    ②控制所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜进入低功耗待机或关机模式;2 controlling the optical filter, the LED illumination source, the image sensor, and the optical imaging lens to enter a low power standby or shutdown mode;
    ③判断是否需要获取可见光成像图像,是转步骤④,否继续步骤③;3 to determine whether it is necessary to obtain a visible light imaging image, is to step 4, or continue to step 3;
    ④改变所述光学滤波器为允许通过可见光成像波长;4 changing the optical filter to allow imaging wavelengths through visible light;
    ⑤驱动所述LED照明光源产生可见光成像波长连续或同步脉冲模式的辐射;5 driving the LED illumination source to generate radiation in a visible light imaging wavelength continuous or synchronous pulse mode;
    ⑥控制所述图像传感器接收全局帧成像模式或滚动行成像模式输出的原始图像数据I{Y};6 controlling the image sensor to receive the original image data of the global frame imaging mode or the scroll line imaging mode output I{Y};
    ⑦根据成像原始图像数据I{Y}和像素单元光电转换关系,驱动所述图像传感器和所述LED照明光源及所述光学成像透镜,实现反馈控制;7 driving the image sensor and the LED illumination source and the optical imaging lens according to the imaging original image data I{Y} and the pixel unit photoelectric conversion relationship to implement feedback control;
    ⑧分别对原始图像数据I{Y}插值重建和图像处理;8 interpolating reconstruction and image processing of the original image data I{Y};
    ⑨输出内插重建和图像处理后的图像I{r,g,b};9 outputting the interpolated reconstructed and image processed image I{r, g, b};
    ⑩返回步骤②循环。10 returns to step 2 loop.
  22. 一种利用如权利要求1所述的移动终端可见光和生物识别组合光电成像系统实现生物识别光电成像的成像方法,其特征是,包括以下步骤:An imaging method for realizing biometric photoelectric imaging using the mobile terminal visible light and biometric combined photoelectric imaging system according to claim 1, characterized in that the method comprises the following steps:
    ⑴配置所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜为初始化工作状态;(1) configuring the optical filter, the LED illumination source, the image sensor, and the optical imaging lens to be in an initial working state;
    (2)控制所述光学滤波器、所述LED照明光源、所述图像传感器和所述光学成像透镜进入低功耗待机或关机模式;(2) controlling the optical filter, the LED illumination source, the image sensor, and the optical imaging lens to enter a low power standby or shutdown mode;
    ⑶判断是否需要获取生物成像图像,是转步骤⑷,否继续步骤⑶;(3) judging whether it is necessary to acquire a biological imaging image, is to go to step (4), and to continue step (3);
    ⑷改变所述光学滤波器为允许通过红外光成像波长;(4) changing the optical filter to allow imaging of wavelengths by infrared light;
    ⑸驱动LED照明光源产生红外光成像波长连续或同步脉冲模式的辐射;(5) driving the LED illumination source to generate infrared radiation imaging wavelength continuous or synchronous pulse mode radiation;
    ⑹控制所述图像传感器接收全局帧成像模式或滚动行成像模式输出的原始图像数据I{Y};(6) controlling the image sensor to receive the original image data I{Y} output in the global frame imaging mode or the scroll line imaging mode;
    ⑺根据成像原始图像数据I{Y}和像素单元光电转换关系,驱动所述图像传感器和所述LED照明光源及所述光学成像透镜,实现反馈控制;(7) driving the image sensor and the LED illumination source and the optical imaging lens according to the imaging original image data I{Y} and the pixel unit photoelectric conversion relationship to implement feedback control;
    ⑻输出图像I{Y};(8) output image I{Y};
    ⑼返回步骤⑵循环。(9) Return to step (2) cycle.
  23. 根据权利要求21或22所述的成像方法,其特征是,所述图像传感器初始化工作状态配置为RAW RGB像素输出格式,RGB通道补偿增益或RGB通道平衡增益处理可通过初始化工作状态配置设置图像传感器的相应的RGB通道数字和/或模拟增益实现。The imaging method according to claim 21 or 22, wherein the image sensor initializing operation state is configured as a RAW RGB pixel output format, and the RGB channel compensation gain or the RGB channel balance gain processing can set the image sensor by initializing the working state configuration. The corresponding RGB channel digital and / or analog gain implementation.
  24. 根据权利要求21或22所述的成像方法,其特征是,所述反馈控制包括如下的步骤:The imaging method according to claim 21 or 22, wherein said feedback control comprises the following steps:
    a)根据所述图像传感器输出的成像原始图像数据I{Y}和对应的波长像素单元光电转换公式,反馈控制所述图像传感器的复位积分时间,数字和/或模拟增益设置,反馈控制驱动LED照明光源的辐射强度和辐射时间;a) feedback controlling the reset integration time of the image sensor, digital and/or analog gain setting, feedback control driving LED according to the imaged raw image data I{Y} output by the image sensor and the corresponding wavelength pixel unit photoelectric conversion formula Radiation intensity and radiation time of the illumination source;
    b)根据所述图像传感器输出的成像原始图像数据I{Y}计算图像中镜面全反射干扰程度和相对照明亮度均衡程度,反馈控制驱动LED照明光源用于控制辐射角度 和位置;b) calculating the degree of specular total reflection interference and the relative illumination brightness balance in the image according to the imaged raw image data I{Y} output by the image sensor, and the feedback control driving the LED illumination source for controlling the radiation angle And location;
    c)根据计算成像图像原始图像数据I{Y}的焦点质量值反馈控制所述光学成像透镜实现生物识别光电成像聚焦工作物距WD至少在10cm-30cm的范围。c) controlling the optical imaging lens according to the calculation of the focus quality value feedback of the imaged image raw image data I{Y} to achieve a biometric photoelectric imaging focusing work distance WD of at least 10 cm-30 cm.
  25. 一种利用如权利要求1所述的移动终端可见光和生物识别组合光电成像系统实现驱动自动聚焦的方法,包括以下步骤:A method for driving automatic focus using the mobile terminal visible light and biometric combined photoelectric imaging system according to claim 1, comprising the steps of:
    1)根据预定的聚焦工作物距范围,定义待搜索的局部感兴趣区域和搜索参数;1) defining a local region of interest to be searched and a search parameter according to a predetermined focused work distance range;
    2)控制所述光学成像透镜按照步骤1)中定义待搜索的局部感兴趣区域和搜索参数,执行在单调方向上连续性焦点位置搜索;2) controlling the optical imaging lens to perform a continuous focus position search in a monotonous direction according to the local region of interest and the search parameter defined in step 1);
    3)控制所述图像传感器获取步骤2)中在单调方向上连续性焦点位置搜索输出的成像原始图像像素数据;3) controlling the image sensor to acquire the imaged raw image pixel data of the continuous focus position search output in the monotonous direction in step 2);
    4)实时计算焦点位置搜索图像I{Pi,i=1,NO}的焦点质量,并评估焦点质量;4) calculating the focus quality of the focus position search image I{Pi, i=1, NO} in real time, and evaluating the focus quality;
    5)判断最佳焦点质量对应的图像为最佳聚焦图像。5) Determine the image corresponding to the best focus quality as the best focus image.
  26. 如权利要求25所述的驱动自动聚焦方法,其中所述步骤1)中的定义待搜索的局部感兴趣区域ROI由以下公式确定;A driving autofocus method according to claim 25, wherein said local interest region ROI defined in said step 1) to be searched is determined by the following formula;
    1/EFL=1/ROI+1/WD;1/EFL=1/ROI+1/WD;
    其中:所述的EFL为所述光学成像透镜固定焦距;Wherein: the EFL is a fixed focal length of the optical imaging lens;
    WD为预定的生物聚焦工作物距范围;WD is a predetermined biological focus work distance range;
    ROI为相应的待搜索的局部感兴趣区域范围。The ROI is the corresponding local area of interest to be searched.
  27. 如权利要求26所述的驱动自动聚焦方法,其中所述预定的生物聚焦工作物距范围为10-30cm。A method of driving an autofocus according to claim 26, wherein said predetermined biofocus work distance is in the range of 10-30 cm.
  28. 如权利要求26所述的驱动自动聚焦方法,其中所述步骤2)中的所述搜索参数包括搜索步长SStep和搜索次数SNO,由以下公式确定:The driving autofocus method according to claim 26, wherein said search parameter in said step 2) includes a search step SStep and a search count SNO, which are determined by the following formula:
    SStep=k*PS;SStep=k*PS;
    SNO=ROI/SStep;SNO=ROI/SStep;
    其中:所述的PS为图像传感器的成像像素单元的物理尺度;Wherein: the PS is a physical scale of an imaging pixel unit of the image sensor;
    k为生物识别算法可接受的模糊圆直径尺度;k is a fuzzy circle diameter scale acceptable to the biometric algorithm;
    ROI为相应的待搜索的局部感兴趣区域范围。The ROI is the corresponding local area of interest to be searched.
  29. 如权利要求26所述的驱动自动聚焦方法,其中所述步骤4)所述的焦点质量的评估函数QS选自下列方法中的至少一种:梯度统计,频率统计,高通或带通空间滤波器,高频能量值统计,方差统计,空间-频率域滤波器。The driving autofocus method according to claim 26, wherein said focus quality evaluation function QS of said step 4) is selected from at least one of the following methods: gradient statistic, frequency statistic, high pass or band pass spatial filter , high frequency energy value statistics, variance statistics, space-frequency domain filters.
  30. 如权利要求26所述的驱动自动聚焦方法,其中所述步骤5)判断最佳焦点质量的方法为:arg{QS(I{Pi})}=max{QS(I{Pi})}对应的焦点质量最大值图像为最佳聚焦图像,其中所述QS为焦点质量的评估函数。A method of driving an autofocus according to claim 26, wherein said step 5) determining the best focus quality is: arg {QS(I{Pi})}=max{QS(I{Pi})} The focus quality maximum image is the best focus image, wherein the QS is an evaluation function of the focus quality.
  31. 如权利要求26所述的驱动自动聚焦方法,其中所述步骤5)判断最佳焦点质量的方法为:arg{QS(I{Pi})}={QS(I{Pi-1})QS(I{Pi+1})}对应的焦点质量最大值图像为最佳聚焦图像,其中所述QS为焦点质量的评估函数。The method of driving an autofocus according to claim 26, wherein said step 5) determining the best focus quality is: arg {QS(I{Pi})}={QS(I{Pi-1}) QS( The corresponding focus quality maximum image of I{Pi+1})} is the best focus image, wherein the QS is an evaluation function of the focus quality.
  32. 如权利要求26所述的驱动自动聚焦方法,其中所述步骤5)判断最佳焦点质量的方法为:arg{QS(I{Pi})}={QS(I{Pi})>EI)}对应的焦点质量图像为最佳聚焦图像,其中所述QS为焦点质量的评估函数,EI为生物识别算法可接受的图像焦点质量门限。The method of driving an autofocus according to claim 26, wherein said step 5) determining the best focus quality is: arg {QS(I{Pi})}={QS(I{Pi})>EI)} The corresponding focus quality image is the best focus image, wherein the QS is an evaluation function of the focus quality, and EI is an image focus quality threshold acceptable by the biometric algorithm.
  33. 一种利用如权利要求1所述的移动终端可见光和生物识别组合光电成像系统提高生物识别成功率的成像方法,其特征是包括以下步骤:An imaging method for improving a biometric success rate by using a mobile terminal visible light and biometric combined photoelectric imaging system according to claim 1, comprising the steps of:
    Ⅰ、注册时采集至少两个或以上的LED照明光源在不同辐射条件下时产生的红外光成像波长生物图像;I. Infrared light imaging wavelength biological image generated when at least two or more LED illumination sources are collected under different radiation conditions during registration;
    Ⅱ、使用生物图像计算获得至少两个或以上的生物特征模板,进行特征模板间 交叉比对成功后,保存为注册的生物特征模板;II. Using biological image calculation to obtain at least two or more biometric templates, and performing feature template After the cross comparison is successful, save as a registered biometric template;
    Ⅲ、识别时采集一个或以上的LED照明光源在不同辐射条件下产生的红外光成像波长生物图像;III. Collecting infrared light imaging wavelength biological images generated by one or more LED illumination sources under different radiation conditions during identification;
    Ⅳ、使用一个或多个生物图像计算产生的特征模板与注册的生物特征模板间进行交叉比对并获得识别结果。IV. Cross-aligning the feature template generated by using one or more biological image calculations with the registered biometric template and obtaining the recognition result.
  34. 如权利要求33所述的成像方法,其中所述步骤I中的辐射条件为LED照明光源在不同辐射角度。The image forming method according to claim 33, wherein said radiation condition in step I is that the LED illumination source is at a different radiation angle.
  35. 如权利要求34所述的成像方法,其中所述辐射角度范围为5-30度。The image forming method according to claim 34, wherein said radiation angle ranges from 5 to 30 degrees.
  36. 如权利要求33所述的成像方法,其中所述步骤I中的辐射条件为LED照明光源在不同辐射位置。The image forming method according to claim 33, wherein said radiation condition in step I is that the LED illumination source is at a different radiation position.
  37. 如权利要求36所述的成像方法,其中所述辐射位置选自左侧、右侧、左右两侧、上侧、下侧、上下两侧中的至少任意一种。The image forming method according to claim 36, wherein said radiation position is at least any one selected from the left side, the right side, the left and right sides, the upper side, the lower side, and the upper and lower sides.
  38. 如权利要求33所述的成像方法,其中所述步骤I中的辐射条件为LED照明光源在不同的辐射强度。The image forming method according to claim 33, wherein said radiation condition in said step I is that the LED illumination source is at a different radiation intensity.
  39. 如权利要求38所述的成像方法,其中所述辐射强度为1倍、2倍、4倍或以上的不同可见光和/或红外光辐射强度。The image forming method according to claim 38, wherein said radiation intensity is 1 time, 2 times, 4 times or more of different visible light and/or infrared light radiation intensity.
  40. 如权利要求33所述的成像方法,其中所述步骤I中的辐射条件为LED照明光源在不同的辐射波长范围。The image forming method according to claim 33, wherein said radiation condition in step I is that the LED illumination source is in a different radiation wavelength range.
  41. 如权利要求40所述的成像方法,其中所述辐射波长范围为750nm-800nm,800nm-850nm,850nm-900nm,900nm-950nm,750nm-850nm,850nm-950nm的不同辐射波长范围或组合。The image forming method according to claim 40, wherein said radiation wavelength ranges from 750 nm to 800 nm, 800 nm to 850 nm, 850 nm to 900 nm, 900 nm to 950 nm, 750 nm to 850 nm, and 850 nm to 950 nm of different radiation wavelength ranges or combinations.
  42. 一种利用如权利要求1所述的移动终端可见光和生物识别组合光电成像系统实现生物识别防伪造物活体检测方法,其特征是,所述方法通过可见光-红外光成像波长辐射产生的生物组织光谱学活性特性进行实时检测,包括以下步骤:A method for detecting a biometric anti-counterfeiting living body using the visible light and biometric combined photoelectric imaging system of the mobile terminal according to claim 1, wherein the method is biological tissue spectroscopy generated by visible light-infrared light imaging wavelength radiation. Real-time detection of active characteristics, including the following steps:
    1)改变所述光学滤波器为通过可见光成像波长,驱动所述LED照明光源产生可见光成像波长辐射,并获取所述图像传感器成像阵列的可见光成像波长图像Ivs;1) changing the optical filter to generate visible light imaging wavelength radiation by the visible light imaging wavelength, driving the LED illumination source, and acquiring the visible light imaging wavelength image Ivs of the image sensor imaging array;
    2)改变所述光学滤波器为通过红外光成像波长,驱动所述LED照明光源产生红外光成像波长辐射,并获取所述图像传感器成像阵列的红外光成像波长图像Iir;2) changing the optical filter by imaging the wavelength of the infrared light, driving the LED illumination source to generate infrared light imaging wavelength radiation, and acquiring the infrared light imaging wavelength image Iir of the image sensor imaging array;
    3)分别计算步骤1)和2)中可见光成像波长图像Ivs和红外光成像波长图像I ir的对比度C数据,分别为Ivs_C,和I ir_C;3) respectively calculating the contrast C data of the visible light imaging wavelength image Ivs and the infrared light imaging wavelength image I ir in steps 1) and 2), respectively Ivs_C, and I ir_C;
    4)分别实时计算可见光成像波长辐射和红外光成像波长辐射的图像对比度Ivs_C和Iir_C活性变化率Δρ;4) calculating the image contrast Ivs_C and Iir_C activity change rate Δρ of visible light imaging wavelength radiation and infrared light imaging wavelength radiation in real time respectively;
    其中:among them:
    Δρ=Iir_C/Ivs_C*100%;Δρ=Iir_C/Ivs_C*100%;
    5)根据可见光-红外光成像波长辐射生物组织光谱学活性特性预设值,和步骤4)中数据值Δρ的活性对比度相应变化率,判断是否满足阈值条件,以实时检测生物活体状态。5) According to the visible light-infrared light imaging wavelength, the preset value of the spectral activity characteristic of the biological tissue is irradiated, and the corresponding change rate of the activity contrast of the data value Δρ in the step 4) is judged whether the threshold condition is satisfied, and the biological living state is detected in real time.
  43. 如权利要求42所述的活体检测方法,其中所述对比度C为虹膜区域与虹膜外区域间的对比度,C=S(Yiris)/S(Youtiris),其中Yiris表示虹膜区域像素,Youtiris表示虹膜外区域像素,所述的函数S为相应区域像素统计评估函数。The living body detecting method according to claim 42, wherein said contrast C is a contrast between an iris area and an out-of-iris area, C = S (Yiris) / S (Youtiris), wherein Yiris represents an iris area pixel, and Youtiris represents an iris outside The area pixel, the function S is a corresponding area pixel statistical evaluation function.
  44. 如权利要求42所述的活体检测方法,其中所述对比度C为静脉区域与静脉外区域间的对比度,C=S(Youtvein)/S(Yvein),其中Yvein表示静脉区域像素,Youtvein表示静脉外区域像素,所述的函数S为相应区域像素统计评估函数。The living body detecting method according to claim 42, wherein said contrast C is a contrast between a vein region and an extravascular region, C = S (Youtvein) / S (Yvein), wherein Yvein represents a vein region pixel, and Youtvein represents an intravenous vein The area pixel, the function S is a corresponding area pixel statistical evaluation function.
  45. 如权利要求43或44所述的活体检测方法,其中所述像素统计评估函数S 采用的方法选自下列中的至少一种:直方图统计,频率统计,平均值统计,加权平均值统计,中值统计,能量值统计,方差统计,梯度统计,空间-频率域滤波器。The living body detecting method according to claim 43 or 44, wherein said pixel statistical evaluation function S The method employed is selected from at least one of the following: histogram statistics, frequency statistics, mean statistics, weighted average statistics, median statistics, energy value statistics, variance statistics, gradient statistics, spatial-frequency domain filters.
  46. 如权利要求42所述的活体检测方法,其中所述步骤1)和2)可以对换进行或同时进行。The living body detecting method according to claim 42, wherein said steps 1) and 2) can be performed alternately or simultaneously.
  47. 如权利要求42所述的活体检测方法,其中所述所述阈值条件为是否满足Δρ〉300%,满足则判定为是活体状态。 The living body detecting method according to claim 42, wherein said threshold condition is whether Δρ > 300% is satisfied, and if it is satisfied, it is determined to be a living state.
PCT/CN2015/093647 2014-11-03 2015-11-03 Mobile terminal visible light and biometric identification combination opto-electronic imaging system and method WO2016070781A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410611916.0A CN104301633B (en) 2014-11-03 2014-11-03 Mobile terminal visible ray and bio-identification combination photoelectric imaging system and mobile terminal
CN2014106119160 2014-11-03

Publications (1)

Publication Number Publication Date
WO2016070781A1 true WO2016070781A1 (en) 2016-05-12

Family

ID=52321177

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/093647 WO2016070781A1 (en) 2014-11-03 2015-11-03 Mobile terminal visible light and biometric identification combination opto-electronic imaging system and method

Country Status (2)

Country Link
CN (5) CN105354557B (en)
WO (1) WO2016070781A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3654826A4 (en) * 2017-07-17 2021-03-24 Welch Allyn, Inc. Through focus retinal image capturing
US11045088B2 (en) 2015-02-27 2021-06-29 Welch Allyn, Inc. Through focus retinal image capturing
US11096574B2 (en) 2018-05-24 2021-08-24 Welch Allyn, Inc. Retinal image capturing
US11819272B2 (en) 2015-11-02 2023-11-21 Welch Allyn, Inc. Retinal image capturing

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10025963B2 (en) * 2014-06-30 2018-07-17 Symbol Technologies, Llc System for, and method of, detecting the presence of a mobile communication device in proximity to an imaging reader and for automatically configuring the reader to read an electronic code displayed on the device upon such detection
CN105354557B (en) * 2014-11-03 2019-04-16 苏州思源科安信息技术有限公司 A kind of bio-identification forgery proofing biopsy method
MX2017014648A (en) * 2015-05-15 2018-04-11 Airfusion Inc Portable apparatus and method for decision support for real time automated multisensor data fusion and analysis.
CN111242092A (en) * 2015-07-29 2020-06-05 财团法人工业技术研究院 Biological identification device and wearable carrier
CN106570441A (en) * 2015-10-09 2017-04-19 微软技术许可有限责任公司 System used for posture recognition
CN105320943A (en) * 2015-10-22 2016-02-10 北京天诚盛业科技有限公司 Biometric identification apparatus and biometric identification method therefor
WO2017127994A1 (en) * 2016-01-25 2017-08-03 Schott Glass Technologies (Suzhou) Co. Ltd. System for optical detection of parameters
CN109076147B (en) * 2016-03-23 2021-03-02 徐鹤菲 Composite imaging system and mobile terminal supporting near infrared light and visible light imaging
CN105956528A (en) * 2016-04-22 2016-09-21 沈洪泉 Man-machine interface system used for guiding and indicating mobile terminal iris identification
US10819894B2 (en) 2016-04-22 2020-10-27 Suzhou Siyuan Kean Information Technology Co., Ltd Human machine interface system and method of providing guidance and instruction for iris recognition on mobile terminal
CN106372601B (en) * 2016-08-31 2020-12-22 上海依图信息技术有限公司 Living body detection method and device based on infrared visible binocular images
CN106407964B (en) * 2016-11-15 2023-11-07 刘霁中 Device, method and terminal equipment for acquiring iris by using visible light source
US10055637B2 (en) * 2016-12-07 2018-08-21 Synaptics Incorporated Optical sensor with substrate light filter
CN106599668B (en) * 2016-12-29 2019-11-08 中国科学院长春光学精密机械与物理研究所 A kind of target identities identifying system
CN106603569A (en) * 2017-01-03 2017-04-26 中国科学院上海光学精密机械研究所 Multimodal biometric feature fusion social insurance identity authentication system and method
CN108229325A (en) 2017-03-16 2018-06-29 北京市商汤科技开发有限公司 Method for detecting human face and system, electronic equipment, program and medium
CN107223258A (en) * 2017-03-31 2017-09-29 中控智慧科技股份有限公司 Image-pickup method and equipment
CN107292285B (en) * 2017-07-14 2020-01-14 Oppo广东移动通信有限公司 Iris living body detection method and related product
CN107664631B (en) * 2017-07-25 2024-02-13 南京农业大学 Device and method for detecting biological marker based on smart phone and preparation of sample thereof
CN107506696A (en) 2017-07-29 2017-12-22 广东欧珀移动通信有限公司 Anti-fake processing method and related product
CN110909695B (en) 2017-07-29 2023-08-18 Oppo广东移动通信有限公司 Anti-counterfeiting processing method and related product
US11151235B2 (en) 2017-08-01 2021-10-19 Apple Inc. Biometric authentication techniques
WO2019027503A1 (en) * 2017-08-01 2019-02-07 Apple Inc. Biometric authentication techniques
CN107517340B (en) * 2017-09-22 2020-11-27 信利光电股份有限公司 Camera module and electronic equipment
US11410458B2 (en) 2018-04-12 2022-08-09 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Face identification method and apparatus, mobile terminal and storage medium
US10956714B2 (en) 2018-05-18 2021-03-23 Beijing Sensetime Technology Development Co., Ltd Method and apparatus for detecting living body, electronic device, and storage medium
CN109147116A (en) * 2018-07-25 2019-01-04 深圳市飞瑞斯科技有限公司 The method that smart lock and control smart lock are opened
CN109840514A (en) * 2019-03-04 2019-06-04 深圳三人行在线科技有限公司 A kind of method and apparatus of In vivo detection
CN110197161B (en) * 2019-05-31 2021-05-14 Oppo广东移动通信有限公司 Vein identification method and related product
CN110664405B (en) * 2019-09-27 2021-12-03 天津大学 Method for estimating microwave breast imaging average dielectric characteristic based on focus quality measurement
CN111067524B (en) * 2019-12-26 2021-12-03 天津大学 Method for estimating average dielectric property of microwave breast imaging
CN111692992A (en) * 2020-06-22 2020-09-22 征图智能科技(江苏)有限公司 High-precision 2D size measurement method based on multi-image time-sharing exposure
WO2022087833A1 (en) * 2020-10-27 2022-05-05 深圳市汇顶科技股份有限公司 Light source, photographic module, and terminal device
CN112818918B (en) * 2021-02-24 2024-03-26 浙江大华技术股份有限公司 Living body detection method, living body detection device, electronic equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1892676A (en) * 2005-06-03 2007-01-10 沈洪泉 Apparatus and method for face/iris combination optical imagine
CN103605954A (en) * 2013-11-01 2014-02-26 武汉虹识技术有限公司 Image capturing device based on single sensor and spectrum control
CN103870819A (en) * 2014-04-04 2014-06-18 沈洪泉 Iris recognition optical imaging module for mobile terminal security identity authentication and using method thereof
CN203733133U (en) * 2013-02-06 2014-07-23 北京中科虹霸科技有限公司 Mobile terminal iris recognition device with man-machine interaction mechanism
CN104301633A (en) * 2014-11-03 2015-01-21 倪蔚民 Visible light and biological recognition combined photo-electronic imaging system and method of mobile terminal

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU6099100A (en) * 1999-07-14 2001-02-05 Veridicom, Inc. Ultra-rugged i.c. sensor and method of making the same
CN100478979C (en) * 2002-11-26 2009-04-15 中国科学院计算技术研究所 Status identification method by using body information matched human face information
CN1330275C (en) * 2003-12-07 2007-08-08 倪蔚民 Bioassay system based on iris texture analysis
CN100349542C (en) * 2004-05-29 2007-11-21 倪蔚民 Real time automatic non-invasion iris optical imaging device
CN1779694A (en) * 2004-11-26 2006-05-31 上海银晨智能识别科技有限公司 Image identifier based on infrared image
JP2007318233A (en) * 2006-05-23 2007-12-06 Nikon Corp Imaging apparatus, and image processing program
CN101411606B (en) * 2007-10-15 2010-09-08 倪蔚民 Biological measuring system for combined iris and cortex tissue
CN101369311B (en) * 2008-09-26 2011-08-03 北京中科虹霸科技有限公司 Miniature iris recognition module adopting active visual feedback
US8164682B2 (en) * 2008-10-14 2012-04-24 Omnivision Technologies, Inc. Dithered focus evaluation
US8364971B2 (en) * 2009-02-26 2013-01-29 Kynen Llc User authentication system and method
US8340456B1 (en) * 2011-10-13 2012-12-25 General Electric Company System and method for depth from defocus imaging
CN102622589A (en) * 2012-03-13 2012-08-01 辉路科技(北京)有限公司 Multispectral face detection method based on graphics processing unit (GPU)
CN103324908A (en) * 2012-03-23 2013-09-25 桂林电子科技大学 Rapid iris collecting, judging and controlling method for iris identification
JP2014078052A (en) * 2012-10-09 2014-05-01 Sony Corp Authentication apparatus, authentication method, and program
CN103136421B (en) * 2013-01-31 2015-08-26 贵阳科安科技有限公司 For the system-level photoelectric optimum design method of iris imaging device
CN103106401B (en) * 2013-02-06 2017-02-22 北京中科虹霸科技有限公司 Mobile terminal iris recognition device with human-computer interaction mechanism
CN103310235B (en) * 2013-05-31 2016-04-27 中国科学院信息工程研究所 A kind of steganalysis method based on parameter identification and estimation
CN103945136B (en) * 2014-04-04 2017-03-08 苏州思源科安信息技术有限公司 The iris image photo electric imaging system of high user experience degree
CN103955717A (en) * 2014-05-13 2014-07-30 第三眼(天津)生物识别科技有限公司 Iris activity detecting method
CN203896434U (en) * 2014-06-17 2014-10-22 深圳市天城威视科技有限公司 Intelligent dual-color lamp camera

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1892676A (en) * 2005-06-03 2007-01-10 沈洪泉 Apparatus and method for face/iris combination optical imagine
CN203733133U (en) * 2013-02-06 2014-07-23 北京中科虹霸科技有限公司 Mobile terminal iris recognition device with man-machine interaction mechanism
CN103605954A (en) * 2013-11-01 2014-02-26 武汉虹识技术有限公司 Image capturing device based on single sensor and spectrum control
CN103870819A (en) * 2014-04-04 2014-06-18 沈洪泉 Iris recognition optical imaging module for mobile terminal security identity authentication and using method thereof
CN104301633A (en) * 2014-11-03 2015-01-21 倪蔚民 Visible light and biological recognition combined photo-electronic imaging system and method of mobile terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11045088B2 (en) 2015-02-27 2021-06-29 Welch Allyn, Inc. Through focus retinal image capturing
US11819272B2 (en) 2015-11-02 2023-11-21 Welch Allyn, Inc. Retinal image capturing
EP3654826A4 (en) * 2017-07-17 2021-03-24 Welch Allyn, Inc. Through focus retinal image capturing
US11096574B2 (en) 2018-05-24 2021-08-24 Welch Allyn, Inc. Retinal image capturing
US11779209B2 (en) 2018-05-24 2023-10-10 Welch Allyn, Inc. Retinal image capturing

Also Published As

Publication number Publication date
CN105376469B (en) 2018-11-13
CN104301633B (en) 2016-01-20
CN104301633A (en) 2015-01-21
CN105357426A (en) 2016-02-24
CN105354557B (en) 2019-04-16
CN105357426B (en) 2019-01-15
CN105426848A (en) 2016-03-23
CN105426848B (en) 2020-12-18
CN105354557A (en) 2016-02-24
CN105376469A (en) 2016-03-02

Similar Documents

Publication Publication Date Title
WO2016070781A1 (en) Mobile terminal visible light and biometric identification combination opto-electronic imaging system and method
WO2016058527A1 (en) Rgb-ir imaging-based anti-iris-forgery live-body detection method
US10579871B2 (en) Biometric composite imaging system and method reusable with visible light
CN106716451B (en) Iris recognition device and manufacturing method and application thereof
EP3001867B1 (en) Smartphone configured to perform biometric recognition of an iris pattern and corresponding facial features of a subject
US10152631B2 (en) Optical system for an image acquisition device
WO2014205021A1 (en) Multiple mode image acquisition for iris imaging
WO2016019882A1 (en) Vein recognition imaging device and method for security authentication of mobile terminal
CN106993117A (en) A kind of auxiliary lens of Intelligent mobile equipment and illumination adjustment system
KR101608316B1 (en) An Acquisition apparatus and method of Iris image in outdoors and/or indoors
CN103632135B (en) A kind of iris image trap setting based on double image sensor
CN105445903B (en) Imaging lens, iris imaging module and iris identification device
KR200367917Y1 (en) Iris identification camera module having stable actinomenter
CN103605954A (en) Image capturing device based on single sensor and spectrum control

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15857332

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15857332

Country of ref document: EP

Kind code of ref document: A1