WO2017183830A1 - Procédé et appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris - Google Patents

Procédé et appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris Download PDF

Info

Publication number
WO2017183830A1
WO2017183830A1 PCT/KR2017/003539 KR2017003539W WO2017183830A1 WO 2017183830 A1 WO2017183830 A1 WO 2017183830A1 KR 2017003539 W KR2017003539 W KR 2017003539W WO 2017183830 A1 WO2017183830 A1 WO 2017183830A1
Authority
WO
WIPO (PCT)
Prior art keywords
template
iris
templates
matching
distance
Prior art date
Application number
PCT/KR2017/003539
Other languages
English (en)
Korean (ko)
Inventor
김대훈
최형인
김행문
최수진
Original Assignee
아이리텍 잉크
김대훈
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 아이리텍 잉크, 김대훈 filed Critical 아이리텍 잉크
Publication of WO2017183830A1 publication Critical patent/WO2017183830A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Definitions

  • the present invention relates to an iris recognition security strengthening method and apparatus using iris template distributed storage and matching. More specifically, generating an iris template from an iris image acquired through iris recognition, dividing the generated iris template into n element templates, and dividing the n divided element templates into a predetermined element template database (DB). And storing or registering the iris template by measuring the distance between the stored pre-registered element template and the element template for authentication, and verifying the iris template (one-to-one comparison), or the distance between the stored plurality of pre-registered element templates and the element element for identification.
  • the present invention relates to an iris recognition security strengthening method and apparatus using iris template distributed storage and matching, which includes measuring and identifying an iris template (one-to-many comparison).
  • biometric data such as a part of the body such as a fingerprint or a face, or an individual's behavioral characteristics such as a signature or a gait, which is widely used in recent years. Due to its shortcomings, iris recognition using iris information has been rapidly applied in various smartphones and financial settlement systems in recent years.
  • the iris recognition has higher accuracy than other recognitions, and the iris has 266 identification features, compared to about 40 fingerprint recognition features.
  • the iris information cannot be changed unlike a password or a PIN, a serious problem may occur if the iris information stored for user authentication is stolen by others. Specifically, when the raw vegetables information is lost or stolen by others, it has a fatal disadvantage that it is difficult to easily change it if the user wants it, such as a password or ID.
  • a study can be used to generate an original image by using a biometric template extracted from an original image such as a fingerprint image (Arun Ross, Jidnya Shah, Anil K. Jain, "From template to image: Reconstucting fingerprints from minutiae points” , IEEE Tr. On Pattern Analysis and Machine Intelligence, "Vol. 29, No. 4, 2007).
  • a biometric template extracted from an original image such as a fingerprint image
  • a watermarking technique was applied to a biometric template or a method based on feature transformation or a biometric cryptosystem was used.
  • the key generation method directly generates the encryption key from the bio information (Key Generation) and the key to bind the encryption key with the biometric information and store it, and to extract it again if necessary using the biometric information. It is known to use the Binding method.
  • a changeable biometric template or a cancelable biometric template technique can be used to issue a new template by adding new modifications to the original biometric information even if the biometric template is leaked.
  • KFTC stores iris templates in two places in order to apply iris recognition to financial transactions, and then merges the two iris templates into two iris templates each time an authentication request is received. It is known that a system is considered.
  • Korean Patent Publication No. 10-1275590 provides a fuzzy bolting method based on a real-type error correcting code for protecting a biometric information template, and divides an iris template to enhance iris recognition security. It is not related to the invention.
  • US 2008 / 022496A1 provides a method for sequentially extracting feature elements from an iris template for personal authentication, wherein the iris template is divided to enhance biometric security. It is not related to the invention.
  • US 2015 / 0078630A1 relates to a method for protecting an iris template based on an obfuscating data point, which is related to the present invention for enhancing iris recognition by dividing an iris template. none.
  • the problem to be solved by the present invention is to prevent the iris template from leaking during the process of performing the iris recognition, after separating the iris template into a plurality of pieces, and stores the separated iris template in different physical places, respectively.
  • the present invention also provides a security-enhanced iris recognition method and apparatus for authenticating or identifying pieces in separate state without combining the pieces into a single template for identification.
  • Another problem to be solved by the present invention is to provide an iris recognition security strengthening method and apparatus that security is enhanced so that false iris recognition is not performed due to the leaked iris template even when some iris templates are leaked.
  • the problem solving means of the present invention Generating an iris template from an iris image obtained through iris recognition, dividing the generated iris template into n element templates, and separating the n divided element templates into a previously promised element template database (DB) Method for strengthening iris recognition security using distributed storage and matching of iris templates, including storing or registering, and certifying the iris template (one-to-one comparison) by measuring the distance between the separately stored pre-registered element template and the element template for authentication To provide.
  • DB element template database
  • a method for generating an iris template from an iris image obtained through iris recognition dividing the generated iris template into n element templates, and arranging n element templates divided in advance. Separating and storing or registering the separated element template database (DB), and identifying (one-to-many comparison) the iris template by measuring a distance between the plurality of previously stored element templates and the identification element template.
  • the present invention provides a method for reinforcing iris recognition security using iris template distributed storage and matching.
  • Another solution of the present invention is to provide an iris recognition security enhancement method using iris template distributed storage and matching, including the existing authentication and intruder enhanced authentication when calculating the hamming distance between two separate iris templates. .
  • a means for generating an iris template from an iris image obtained through iris recognition a means for dividing the generated iris template into n element templates, and an element template divided into n elements in advance.
  • An iris including a means for separately storing or registering the element template database promised in the DB and a means for measuring the distance between the previously stored element template and the element template for authentication by comparing the iris templates with one-to-one authentication.
  • An object of the present invention is to provide an iris recognition security strengthening apparatus using template distributed storage and matching.
  • a means for generating an iris template from an iris image obtained through iris recognition a means for dividing the generated iris template into n element templates, and an element template divided into n elements in advance.
  • An iris recognition security strengthening apparatus using iris template distributed storage and matching comprising means.
  • the present invention provides a method of generating an iris template from an iris image obtained through iris recognition, dividing the generated iris template into n element templates, and dividing the n divided element templates into a previously promised element template database (DB).
  • DB element template database
  • Another effect of the present invention is the step of generating an iris template from the iris image obtained through iris recognition, dividing into n element templates from the generated iris template, the element template divided into n element elements in advance promised
  • the iris template may be provided by separately storing or registering the iris template by measuring the distance between the plurality of previously stored element templates and the identification element template. After separation, there is an advantageous effect of performing security-enhanced identification of performing iris recognition while preventing the iris template from leaking without merging the separated iris templates again.
  • Another effect of the present invention is that when calculating the hamming distance between two separate iris templates, even if some iris templates are leaked by providing basic authentication and intruder prevention authentication, the wrong iris recognition is not performed due to the leaked iris templates This has a beneficial effect.
  • Another effect of the present invention is a means for generating an iris template from an iris image obtained through iris recognition, a means for dividing into n element templates from the generated iris template, and an element template divided into n elements in advance Iris template distributed storage including a means for separately storing or registering the element template database (DB) and a means for measuring the distance between the separately stored previously registered element template and the element template for authentication by comparing the iris templates in a one-to-one manner
  • DB element template database
  • DB element template database
  • Another effect of the present invention is a means for generating an iris template from an iris image obtained through iris recognition, a means for dividing into n element templates from the generated iris template, and an element template divided into n elements in advance Means for separately storing or registering the element template database (DB); and means for comparing the iris templates by one-to-many by measuring the distance between the plurality of separately stored element templates and the element elements for identification.
  • Iris template security enhancement device using distributed storage and matching of iris template to separate the iris template, and then perform iris recognition while preventing the iris template from leaking without re-merging the separated iris templates.
  • FIG. 1 illustrates an example for describing a concept of an iris recognition process using a divided iris template according to an embodiment of the present invention.
  • FIG. 2 illustrates an example for describing a process of generating an iris template from an iris image according to an embodiment of the present invention.
  • FIG. 3 illustrates an example of an iris template generated from data that can be processed by a computer according to an exemplary embodiment.
  • FIG. 4 is a flowchart illustrating a method of security-enhanced iris authentication by dividing an iris template into element templates according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a method of dividing an iris template into element templates according to an embodiment of the present invention.
  • FIG. 6 is an example for explaining a method of collecting pixel attribute values, masking information, pixel position information, and rotation information of an iris template constituting an iris template of a pixel size according to an embodiment of the present invention
  • FIG. 7 is an illustration for explaining a method of separating an element template by position selection according to an embodiment of the present invention.
  • FIG. 8 is an illustration for explaining a method of separating an element template by attribute selection according to an embodiment of the present invention.
  • FIG. 9 is a flowchart illustrating a method of storing and registering an iris template as an element template according to an embodiment of the present invention.
  • FIG. 10 is an example for describing in detail a method of storing an element template according to an embodiment of the present invention.
  • FIG. 11 is a flowchart illustrating a method of authenticating (one-to-one comparison) of an iris template using an element template according to an embodiment of the present invention.
  • FIG. 12 is an example for explaining in detail an iris template authentication method using an element template according to an embodiment of the present invention.
  • FIG. 13 illustrates a type of an element template generated in consideration of iris template rotation information according to an embodiment of the present invention.
  • FIG. 14 is an illustration for describing a method of obtaining a matching distance in consideration of rotation according to an embodiment of the present invention.
  • 15 is an illustration for explaining a method of comparing a rotated iris template according to an embodiment of the present invention.
  • FIG. 16 is an example for explaining a method of authenticating an iris template by basic authentication when a masking part is present according to an embodiment of the present invention.
  • FIG. 17 is an example for explaining a method of authenticating an iris template with enhanced intruder prevention authentication when there is a masking part according to an embodiment of the present invention.
  • an iris image is obtained, and iris recognition is performed using an iris feature extracted from the iris image, registered, stored, or encoded (hereinafter, referred to as an iris template).
  • Daugman's method is most widely used in iris recognition. This is because most of Daugman's methods are used for iris recognition, and patents have expired and are used around the world.
  • Verification is used for one-to-one (1: 1) matching
  • Identification or Searching is used for one-to-many (1: N) matching.
  • FIG. 1 illustrates an example for describing a concept of an iris recognition process using a divided iris template according to an embodiment of the present invention.
  • an iris template is generated from an iris image.
  • the iris template is mainly generated as data that can be processed by a computer.
  • a data storage (hereinafter referred to as 'element template') that divides the generated iris template into n pieces (hereinafter, n represents a natural number of 2 or more) and separately stores the divided iris templates (hereinafter, 'element templates').
  • DB ' the element template separated from the iris template generated for authentication
  • 'authentication element template' (hereinafter, 'authentication element template') is an element template registered in a predetermined element template database (DB).
  • the comparison is made with the 'registered element template'. That is, the divided authentication element template and the existing registered element template are compared, and each element template is not merged into one iris template before the division again during the authentication and identification process.
  • FIG. 2 illustrates an example for describing a process of generating an iris template from an iris image according to an embodiment of the present invention.
  • the human eye is photographed using infrared rays, and the boundary between the pupil and the iris is found from the photographed image, thereby separating the area corresponding to the iris.
  • the separated centrifugal area is unfolded into a rectangular image, and then the iris template is extracted from the rectangular image.
  • Daugman's method creates an iris template that consists of a real part and an imaginary part.
  • FIG. 3 illustrates an example of an iris template generated from data that can be processed by a computer according to an exemplary embodiment.
  • the iris template is generated as data that can be processed by a computer.
  • the encoded template is also called a code and is composed of values of 0 and 1.
  • the size of the iris template is recommended by the company or organization according to the type of iris information (hereinafter, the iris template is coded that can be processed by computer unless otherwise noted).
  • iris templates 4 * 64, 4 * 128, 4 * 256, 8 * 64, 8 * 128, and 8 * 256 pixel size templates are mainly used.
  • FIG. 4 is a flowchart illustrating a method of security-enhanced iris authentication by dividing an iris template into element templates according to an embodiment of the present invention.
  • an iris template is generated from iris information obtained through an iris recognition device (S401).
  • the generated iris template is divided into n element templates (S402).
  • the n-part divided element templates are separately stored or registered in the element template database DB promised to be stored in advance (S403).
  • iris template is measured by measuring a distance from a plurality of stored element templates stored therein and an element template separated from an iris template generated for identification (hereinafter, 'identification element template').
  • One-to-many (1: N) comparison and identification step (S405) is one-to-many (1: N) comparison and identification step (S405).
  • the method may further include encrypting the registered element template, the element template for authentication, and the element template for identification using a watermarking technique, biohashing, robust hashing, encryption key, and the like (S406). can do.
  • steps S401 to S406 are described as being sequentially executed. However, this is merely illustrative of the technical idea of an embodiment of the present invention, and the general knowledge in the technical field to which an embodiment of the present invention belongs. Those having a variety of modifications and variations will be applicable by changing the order described in Figure 4 or by executing one or more steps of steps S401 to S406 in parallel without departing from the essential characteristics of an embodiment of the present invention. 4 is not limited to the time series order.
  • FIG. 5 is a flowchart illustrating a method of dividing an iris template into element templates according to an embodiment of the present invention.
  • each pixel attribute value and masking information constituting the iris template constituting the iris template, position information (hereinafter, referred to as 'pixel position information') in the iris template of the selected pixel, and the iris Collecting rotation information of the template (S501), based on the collected pixel attribute values, masking information, pixel position information, rotation information of the iris template, n element templates
  • the separated n element templates are transmitted (S503).
  • additional information (storage time, conversion time, log information, etc.) generated in the process of collecting and separating each pixel attribute value, masking information, pixel position information, and rotation information of the iris template constituting the iris template ) can be configured by adding step (S504).
  • steps S501 to S504 are described as being sequentially executed. However, this is merely illustrative of the technical spirit of an embodiment of the present invention, and the general knowledge in the technical field to which an embodiment of the present invention belongs. Those having a variety of modifications and variations will be applicable by changing the order described in Figure 5 or by executing one or more steps of steps S501 to S504 in parallel without departing from the essential characteristics of one embodiment of the present invention 5 is not limited to the time series order.
  • each pixel constituting the iris template has a value of 0 or 1. It also has masking information representing pixels that are difficult to recognize due to occlusion or light reflection of the iris area. In general, if the masking information is 1, the property value of the corresponding pixel is used. If the masking information is 0, it is not used.
  • the iris template includes a matrix representing attribute values of pixels of the iris template and a matrix representing masking information and the like.
  • FIG. 6 is an example for explaining a method of collecting pixel attribute values, masking information, pixel position information, and rotation information of an iris template constituting an iris template of a pixel size according to an embodiment of the present invention
  • pixel attribute values, masking information, pixel position information, rotation information of the iris template, and the like, which form an iris template having a 3 * 8 pixel size, are collected.
  • the collected information is expressed in the form of a matrix, an ordered pair or a vector such as [pixel attribute value, masking information, pixel position information, iris template rotation information], and is mainly stored in a header file format.
  • pixel attribute values, masking information (1,1) and pixel position information (2,3) are collected. If the pixels in the third and fourth horizontal positions are selected, pixel attribute values, masking information (1,0) and pixel position information (3,4) can be collected.
  • the iris template rotation information which will be described later, stores information for shifting bits of a certain size from the iris template in proportion to the rotation angle of the iris image. In FIG. 6, since the example assumes an iris template without rotation, the iris template has rotation information of 0 bits.
  • each pixel is represented by a matrix, an ordered pair, or a vector with information as [(1,1), (2,3), 0], [(1,0), (3,4), 0].
  • the iris template is divided into n element templates based on collected pixel attribute values, masking information, pixel position information, and iris template rotation information.
  • n is determined to be divided into n element templates (n is a natural number of two or more), the pixels to be included in each element template are selected.
  • location selection and attribute selection will be used as a selection method.
  • location selection is a method of randomly selecting a location, collecting pixel attribute values and masking information of the selected location and dividing it into individual element templates.
  • attribute selection selects a random position among pixels with attribute information of 1 (the opposite of 0) and divides it into element templates first, and when all pixels having a value of 1 (anti-zero) are selected After that, the pixels are randomly selected from among pixels having a value of 0 (or 1) and divided into element templates.
  • FIG. 7 is an illustration for explaining a method of separating an element template by position selection according to an embodiment of the present invention.
  • the element templates are configured in a predetermined order by randomly selecting positions among 24 pixels.
  • the pixels constituting the first element template randomly select three pixels from the total 24 pixels.
  • the selected three pixel position information becomes (1,1), (2.4) and (1,8).
  • the pixels constituting the second element template randomly select three pixels from 21 out of the total 24 pixels except the three previously selected.
  • the selected pixel position information becomes (1,5), (3,3) and (3,5). In this way, you repeat until you construct the last element template.
  • the number of pixels included in each element template does not necessarily need to be the same.
  • the number of pixels included in each element template may be 3, 3, 3, 2, 1, 3, 4, or 5.
  • FIG. 8 is an illustration for explaining a method of separating an element template by attribute selection according to an embodiment of the present invention.
  • an iris template having a size of 3 * 8 pixels is composed of eight element templates
  • a position is randomly selected among pixels having masking information of 1 (or 0 having opposite) among 24 pixels.
  • positions are randomly selected from pixels having masking information of 0 (or 1), and the element templates are configured in the selected order.
  • three pixels are randomly selected from the 20 pixels whose masking information is 1 out of 24 pixels.
  • the selected three pixel position information becomes (1,1), (1.3), and (1,5).
  • the pixels constituting the second element template randomly select three pixels among 17 pixels except for the previously selected three among twenty pixels having masking information of one.
  • the selection is made from 4 pixels with masking information of 0. Since the masking information is 0 pixels, the pixel selected last when the 7th element template is configured and the 3 pixels of the 8th element template correspond to this.
  • the pixel position information selected as the 7th element template is (2,5), (3,3), (3,5), and the pixel position information selected as the 8th element template is (3,4), (3,6). ), (3,7).
  • the number of pixels included in each element template does not necessarily need to be the same. For example, although divided into eight element templates, the number of pixels included in each element template may be 3, 3, 3, 2, 1, 3, 4, or 5.
  • each element template size does not necessarily have to be the same as described above. If the pixel attribute value, masking information, pixel position information, and iris template rotation information of the iris template separated and stored in each element template can be stored without being damaged, there is no problem in application, and the capacity of the element template database (DB) and Depending on the number, the same element template may be duplicated and divided.
  • DB element template database
  • each element template size is the same, but it should be understood that the same application is possible even if each element template size is different.
  • FIG. 9 is a flowchart illustrating a method of storing and registering an iris template as an element template according to an embodiment of the present invention.
  • pixel position information of pixels constituting an element template divided into n pieces from an iris template, information on an iris template before being divided are element templates.
  • DB element template partition information previously promised and stored
  • step S903 the element template division information transmitted to the element template database DB is stored together in the element template database DB or the element template division information transmitted to the element template database DB is stored in the element template database DB. It is possible to configure by adding the step (S904) of storing only the element template without storing in the DB).
  • steps S901 through S904 are described as being sequentially executed. However, this is merely illustrative of the technical idea of an embodiment of the present invention, and the general knowledge in the technical field to which an embodiment of the present invention belongs. Those skilled in the art will appreciate that various modifications and variations may be applicable by changing the order shown in FIG. 9 or by executing one or more steps in steps S901 to S904 without departing from the essential characteristics of one embodiment of the present invention. 9 is not limited to the time series order.
  • the element templates divided into n from the iris template are 1, 2, 3,...
  • the element template database DB is promised in advance to store only element templates in which the element template split information matches.
  • DB element template database
  • the element template division information is given by referring to the order and position when dividing by using position selection or attribute selection.
  • the selection is performed by selecting a position, and the divided element templates are sequentially arranged in order of 1, 2, 3,... , n is given. This is not given with special rules.
  • FIG. 10 is an example for describing in detail a method of storing an element template according to an embodiment of the present invention.
  • the element template database when storing and registering an element template in the element template database DB, receives element template division information and checks whether the element template division information matches the element template division information previously specified. In this case, the stored element template is stored or registered only when it matches. In this case, the element template division information is transmitted and stored together with the element template, or the element template division information is simply used to determine whether the element is identical, and the element template database DB may not be stored and registered.
  • a gateway or the like may generally serve to store and store the element template division information.
  • the iris template is divided into four element templates, and according to the divided position, the iris template has element template division information 1 , 2 , 3 , and 4 , respectively.
  • the element template division information 1 is sent to four element template databases DB 1 , DB 2 , DB 3 , and DB 4 , and each element template database DB is previously stored. Check that it is correct. DB 2 , DB 3 , and DB 4 will reject because they do not match, and DB 1 will send a signal that they match. After receiving a transmission that the coincidence signal is sent to the storage element template with the template elements in the first division information DB 1. At this time, not only the transmitted element template but also element template division information 1 may be stored at the same time.
  • Such a method does not need to constitute a means for storing the element template split information in particular, there is an advantage that the operation can be quickly proceeded by the simple process of transmitting and storing.
  • a specific element template database is intruded and related data is leaked, not only the element template but also the element template segmentation information is known to the outside, so that the position of the pixel of the iris template before the segmentation can be known and easily recovered. The chances are high.
  • the iris template is divided into four element templates and has element template division information 1 , 2 , 3 , and 4 , respectively, according to the divided positions.
  • the element template partition information 1 is sent to DB 1 , DB 2 , DB 3 , and DB 4 , and each element template database DB checks whether the element template partition information matches the element template partition information to be stored in advance.
  • Each element template database (DB) checks whether it matches the element template partition information to be stored in advance.
  • DB 2 , DB 3 , and DB 4 will reject because they do not match, and DB 1 will send a signal that they match.
  • the element template having element template division information 1 is transmitted to DB 1 and stored. At this time, the element template database stores only the transmitted element template, and the element template division information 1 is stored together. Do not save.
  • FIG. 11 is a flowchart illustrating a method of authenticating (one-to-one comparison) of an iris template using an element template according to an embodiment of the present invention.
  • the distance between the element template for authentication transmitted to the element template database DB matching the element template split information and the pre-registered element template previously registered in the element template database DB is calculated. (S1101) and calculating a value (hereinafter, 'matching distance') calculated by substituting the distance calculated for each element template database (DB) in the above step into a function (S1102); If the matching distance obtained in the step is smaller than a predetermined threshold (hereinafter, 'authentication criteria'), it is determined as the same iris template (S1103), and if it is larger than the authentication criteria, it is determined as another iris template (S1104). .
  • a predetermined threshold hereinafter, 'authentication criteria'
  • steps S1101 to S1104 are described as being sequentially executed. However, this is merely illustrative of the technical idea of an embodiment of the present invention, and the general knowledge in the technical field to which an embodiment of the present invention belongs. Those having a variety of modifications and variations will be applicable by changing the order described in FIG. 13 or executing one or more steps of steps S1101 to S1104 in parallel without departing from the essential characteristics of an embodiment of the present invention. 11 is not limited to the time series order.
  • FIG. 12 is an example for explaining in detail an iris template authentication method using an element template according to an embodiment of the present invention.
  • the authentication iris template is divided into four authentication element templates, and each authentication element template is stored in the element template database DB corresponding to each authentication element template split information. .
  • the four element template database DB previously registered element templates divided from previously registered iris templates (hereinafter referred to as 'pre-registered iris templates') are stored.
  • the distance between each element template for authentication and the registered element template is calculated from four element template databases (mainly, Hamming distance is used).
  • the matching distance f (r1, r2, r3, r4) calculated by substituting the distances r 1 , r 2 , r 3 , and r 4 calculated in each element template database into a function for calculating the final comparison result Obtain If the matching distance is smaller than a predetermined threshold (hereinafter, referred to as an authentication criterion), it is determined as the same iris template.
  • the Hamming distances (r 1 , r 2 , r 3 , r 4 ) of the element template for authentication and the registered element templates in the four element template databases and the pixels used to obtain the Hamming distance Find the magnitudes (a 1 , a 2 , a 3 , a 4 ).
  • the matching distance of the iris template is calculated.
  • FIG. 13 illustrates a type of an element template generated in consideration of iris template rotation information according to an embodiment of the present invention.
  • the element template separated from the iris template for authentication may be configured by adding iris template rotation information to one or both sides in order to compare with the previously registered element template.
  • the rotated iris image is frequently acquired due to the movement of the photographer. If the rotation is not taken into consideration, the iris may be incorrectly recognized as another photographer.
  • FIG. 14 is an illustration for describing a method of obtaining a matching distance in consideration of rotation according to an embodiment of the present invention.
  • each element template for authentication and a registered element template are rotated twice ( ⁇ 1 , ⁇ 2). Calculate the Hamming distance obtained by shifting the bit by the size of the rotation angle.
  • the minimum value is selected from the two matching distances calculated above, and if the minimum value is smaller than the authentication criterion, the same iris template is determined.
  • each element template database stores information in an array form and then calculates it.
  • iris template authentication method using the element template described above is now widely used worldwide in iris recognition, and will be described in detail using the Daugman method, which is a de facto standard.
  • 15 is an illustration for explaining a method of comparing a rotated iris template according to an embodiment of the present invention.
  • the rotated image When the iris image acquired for iris recognition is rotated and photographed as shown in FIG. 15, in order to compare the two iris templates, the rotated image must be rotated at a predetermined angle and moved to a reference position. At this time, the matrix of the iris template is represented as a result of shifting a bit of an arbitrary size according to the rotation angle.
  • two iris templates A and B are configured as follows.
  • the rotated iris template is represented by a shift of -1 bit or +1 bit, it can be expressed as follows.
  • Iris template B -1 1001101010100110
  • the iris template rotation information is required when storing or transmitting not only the iris template but also other iris templates.
  • a mask matrix portion in the iris template indicating occlusion of the iris region. It usually occurs when the iris area is covered when the eyes are closed or flickers in the process of acquiring the iris image, but it may also occur when light reflection occurs due to illumination. If this happens, mask it and consider it for comparison.
  • 'Occlusion attack' when a portion corresponding to 1/4 of the iris template is leaked, and requesting authentication by masking the remaining 3/4 portion other than the leaked portion (hereinafter, 'Occlusion attack'). In consideration of the following).
  • FIG. 16 is an illustration for explaining a method of authenticating an iris template using a basic authentication method (Daugman method) when there is a masking part according to an embodiment of the present invention.
  • the size of the iris template A and the iris template B is 100 bits, and the value of the Hamming distance between the two iris templates is calculated.
  • D H (A, B) 0.36
  • the criterion for authenticating the same iris template is 0.38 (bit Assume that (bit) / score).
  • the Daugman method does not calculate the masked part.
  • FIG. 17 is an example for explaining a method of authenticating an iris template with enhanced intruder prevention authentication when there is a masking part according to an embodiment of the present invention.
  • the intruder prevention enhanced authentication shown in FIG. 17 can prevent the problem of authenticating with the same iris template even when the iris template is received when an occlusion attack is received.
  • the actual calculation process is as follows.
  • the recognition rate is used as a representative index for evaluating whether iris recognition is possible.
  • an error in iris recognition is incorrectly determined to be the iris of the same user even though an iris of a different person than the registered user's iris is input (false acceptance rate, FAR (false acceptance rate), This error occurs when the user's iris, such as 'FAR' and the registered user's iris, is incorrectly judged as another person (owner rejection rate, FRR (false rejection rate), hereinafter referred to as 'FRR').
  • FAR false acceptance rate
  • a template hereinafter referred to as an 'intruder template'
  • IAR intruder acceptance rate
  • the IAR value calculated using the new method is much lower than the IAR value calculated using the Daugman method. Therefore, it can be seen that applying iris recognition by applying a new method is much safer.
  • the distance between the element template for authentication transmitted to the element template database DB matching the element template split information and the plurality of pre-registered element templates previously registered in the element template database DB is calculated.
  • the singular or plural candidate groups may be determined according to a predetermined threshold value (hereinafter, referred to as 'identification criteria'), and a) a pre-registered element having a minimum distance among the values in which all registered element templates below the identification criteria are aligned.
  • a template may be selected, b) all previously registered element templates below the identification criteria may be selected, and c) previously registered element templates below the identification criteria may be sorted and selected as a minimum number in order of approaching the minimum value.
  • the distance value between the element template for identification and the arbitrary registered element template _k is D3 ⁇ D1 ⁇ Dk ⁇ D2 ⁇ . ...
  • D3, D1, Dk, and D2 are all assumed to satisfy the identification criteria. If a candidate group is selected by the method (A), D3 is satisfied, so D3 can be selected. Also, if the candidate group is determined by the method (B), all of D3, D1, Dk, and D2 are satisfied, and thus all can be selected. Also, if the candidate group is limited to at least three in the method (C), D3, D1, and Dk are satisfied, so D3, D1, and Dk can be selected.
  • all of the components may be selectively operated in combination with one or more.
  • all of the components may be implemented in one independent hardware, each or all of the components may be selectively combined to perform some or all functions combined in one or a plurality of hardware. It may be implemented as a computer program having a.
  • Codes and code segments constituting the computer program may be easily inferred by those skilled in the art.
  • Such a computer program may be stored in a computer readable storage medium and read and executed by a computer, thereby implementing embodiments of the present invention.
  • the storage medium of the computer program may include any recording medium that can be read by a computer or a processor including a magnetic recording medium, an optical recording medium, a carrier wave medium, a hard disk, a memory chip, and the like.
  • a method for reinforcing iris recognition security using iris template distributed storage and matching has been described. Based on this, an iris recognition security enhancement program using iris template distributed storage and matching is searched by a computer or server. An iris recognition security strengthening apparatus using distributed iris template storage and matching will be described.
  • the technical configurations described later are those that can be included or included in the iris recognition security enhancement apparatus using iris template distributed storage and matching according to the present invention.
  • the iris recognition security reinforcement apparatus using iris template distributed storage and matching may further include means for comparing the iris templates by one to many by measuring the distance between the plurality of separately stored and registered element templates. Can be.
  • the means for dividing the iris template into n element templates includes means for collecting pixel attribute values, masking information, pixel position information, and iris template rotation information from the iris template to generate n element templates, and separated n element templates. It may include means for transmitting.
  • Position selection or attribute selection may be used as a means for separating and collecting the pixel attribute value, masking information, pixel position information, and iris template rotation information.
  • the position selection may include means for randomly selecting a pixel position, collecting pixel attribute values and masking information of the predetermined position, and dividing the pixel into individual element templates.
  • the attribute selection is performed by randomly selecting a position among pixels having attribute value of 1 or conversely having zero, and dividing it into an element template first, and selecting all pixels having a value of 1 or conversely having zero. If so, it may include means for randomly selecting a position among pixels having a value of 0 or vice versa and dividing it into an element template.
  • the means for separately storing or registering the n divided element templates in a predetermined element template database (DB) includes the respective element template division information and the element template database (DB) transmitted from the n divided element templates from the iris template. Means for confirming whether is identical to the element template split information previously owned; And
  • the means for storing and registering the element template in the predetermined element template database (DB) where the element template split information matches is configured to store the element template split information transmitted to the element template database (DB) together in the element template database (DB). Can be configured.
  • the means for storing and registering the element template in a predetermined element template database (DB) in which the element template fragmentation information matches does not store the element template fragmentation information transmitted to the element template database (DB) in the element template database (DB). It can be configured to store only element templates.
  • the means for comparing the iris template one-to-one by measuring the distance between the stored registered element template and the element template for authentication is
  • Each DB may include a means for obtaining a matching distance calculated by substituting the calculated distance into a function.
  • It can be configured as a means for determining whether the same iris template by comparing the obtained matching distance and the authentication criteria.
  • the means for comparing the iris templates in a one-to-many manner by measuring the distance between the stored plurality of registered element templates and the identifying element templates is a plurality of registered element templates pre-registered in the element template database and the element template database (DB). And a means for calculating a distance between and a candidate group from a matching distance calculated using the calculated distance.
  • Means for selecting the selected one or more pre-registered element templates as the same element template Means for selecting the selected one or more pre-registered element templates as the same element template.
  • the distance is calculated by summing the sum of the distances (r 1 , r 2 , r 3 , ..., r n ) of the authentication element templates and the registered element templates calculated from the n element template databases (DB). Means for using a function of dividing by the sum of the pixel sizes a 1 , a 2 , a 3 ,..., A n used in.
  • the minimum value may be selected.
  • the hamming distance obtained by shifting bits by the rotation angle size may be used.
  • the masked pixel of the element template for authentication includes a means for calculating a hamming distance between the element templates without calculating.
  • the hamming distance between the element templates can be calculated by fixing the hamming distance of the masked pixels in the element templates for authentication to a specific value.
  • the masking pixel of the element template for identification may be calculated without calculating the hamming distance between the element templates.
  • the hamming distance between the element templates can be calculated by fixing the hamming distance of the masked pixels in the element templates for identification to a specific value.
  • a specific value that fixes the hamming distance of the masked pixels can be 0.5.
  • a specific value for fixing the hamming distance of the masked pixel may be 0.5.
  • the element template division information transmitted to the element template database DB may be stored in the gateway without being stored in the element template database DB.
  • the present invention comprises the steps of generating an iris template from an iris image obtained through iris recognition, dividing the generated iris template into n element templates, and dividing the n divided element templates into a predetermined element template database (DB). Separately storing or registering, measuring the distance between the stored pre-registered element template and the element template for authentication to measure the iris template (one-to-one comparison) or the distance between the stored multiple registered element templates and the element element for identification
  • DB element template database

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Ophthalmology & Optometry (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computational Linguistics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Collating Specific Patterns (AREA)
  • Image Analysis (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

La présente invention porte sur un procédé et un appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris. Plus particulièrement, la présente invention porte sur un procédé et un appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis d'un modèle d'iris, les étapes du procédé consistant : à générer un modèle d'iris à partir d'une image d'iris obtenue par reconnaissance d'iris ; à diviser le modèle d'iris généré en n modèles d'éléments ; à enregistrer ou à inscrire séparément les n modèles d'éléments divisés dans des bases de données (BDD) de modèles d'éléments conçues au préalable ; et à mesurer la distance entre un modèle d'élément enregistré préinscrit et un modèle d'élément pour l'authentification afin d'authentifier un modèle d'iris (comparaison biunivoque), ou à mesurer des distances entre une pluralité de modèles d'éléments enregistrés préinscrits et un modèle d'élément pour l'identification afin d'identifier un modèle d'iris (comparaison co-univoque).
PCT/KR2017/003539 2016-04-22 2017-03-31 Procédé et appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris WO2017183830A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020160049069A KR101774151B1 (ko) 2016-04-22 2016-04-22 홍채템플릿 분산 저장 및 매칭을 이용한 홍채인식 보안 강화 방법 및 장치
KR10-2016-0049069 2016-04-22

Publications (1)

Publication Number Publication Date
WO2017183830A1 true WO2017183830A1 (fr) 2017-10-26

Family

ID=59926219

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/003539 WO2017183830A1 (fr) 2016-04-22 2017-03-31 Procédé et appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris

Country Status (2)

Country Link
KR (1) KR101774151B1 (fr)
WO (1) WO2017183830A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2022521880A (ja) * 2020-01-30 2022-04-13 アルチェラ インコーポレイテッド 生体情報分散管理システム及びこれを用いた生体認証方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SG11202008688VA (en) 2018-03-20 2020-10-29 Visa Int Service Ass Distributed biometric comparison framework
KR102215282B1 (ko) * 2019-10-31 2021-02-15 주식회사 엠투아이코퍼레이션 인증속도를 높인 홍채 인증 시스템
KR102441641B1 (ko) * 2020-12-01 2022-09-08 주식회사 노다랩 랜덤 슬라이싱 기반 보안 정보 관리 장치 및 그 방법
KR102424040B1 (ko) * 2022-02-21 2022-07-22 (주)레오컴 생체정보 분산관리 시스템 및 이를 이용한 생체정보 분산관리 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030071270A (ko) * 2002-02-28 2003-09-03 학교법인 한양학원 홍채 특징점을 이용한 홍채 인식 방법 및 장치
KR20050025927A (ko) * 2003-09-08 2005-03-14 유웅덕 홍채인식을 위한 동공 검출 방법 및 형상기술자 추출방법과 그를 이용한 홍채 특징 추출 장치 및 그 방법과홍채인식 시스템 및 그 방법
JP2008059509A (ja) * 2006-09-04 2008-03-13 Matsushita Electric Ind Co Ltd 個人識別装置及び個人識別方法
KR101046459B1 (ko) * 2010-05-13 2011-07-04 아이리텍 잉크 다수의 홍채템플릿을 이용한 홍채인식장치 및 방법
KR20160018318A (ko) * 2015-01-08 2016-02-17 삼성전자주식회사 지문 인식 방법, 장치 및 시스템

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030071270A (ko) * 2002-02-28 2003-09-03 학교법인 한양학원 홍채 특징점을 이용한 홍채 인식 방법 및 장치
KR20050025927A (ko) * 2003-09-08 2005-03-14 유웅덕 홍채인식을 위한 동공 검출 방법 및 형상기술자 추출방법과 그를 이용한 홍채 특징 추출 장치 및 그 방법과홍채인식 시스템 및 그 방법
JP2008059509A (ja) * 2006-09-04 2008-03-13 Matsushita Electric Ind Co Ltd 個人識別装置及び個人識別方法
KR101046459B1 (ko) * 2010-05-13 2011-07-04 아이리텍 잉크 다수의 홍채템플릿을 이용한 홍채인식장치 및 방법
KR20160018318A (ko) * 2015-01-08 2016-02-17 삼성전자주식회사 지문 인식 방법, 장치 및 시스템

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CHOI HYEONG IN: "Mathematical Issues of Iris Recognition", INVITED LECTUR E DELIVERED IN THE SPRING MEETING OF KOREAN MATHMATICAL SOCIETY AT BUSAN NAT IONAL UNIVERSITY, 25 April 2015 (2015-04-25), pages 1 - 49 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2022521880A (ja) * 2020-01-30 2022-04-13 アルチェラ インコーポレイテッド 生体情報分散管理システム及びこれを用いた生体認証方法
JP7274183B2 (ja) 2020-01-30 2023-05-16 アルチェラ インコーポレイテッド 生体情報分散管理システム及びこれを用いた生体認証方法

Also Published As

Publication number Publication date
KR101774151B1 (ko) 2017-09-12

Similar Documents

Publication Publication Date Title
WO2017183830A1 (fr) Procédé et appareil de renforcement de la sécurité pour la reconnaissance d'iris, par enregistrement et appariement répartis de modèles d'iris
WO2021162195A1 (fr) Appareil et procédé de vérification d'authenticité de carte d'identification basée sur un apprentissage profond
US4947442A (en) Method and apparatus for matching fingerprints
WO2021045331A1 (fr) Procédé et dispositif d'analyse de transaction de cryptomonnaie
EP1093079B1 (fr) Appareil et procédé de comparaison d'empreintes digitales
WO2013048160A1 (fr) Procédé de reconnaissance de visage, appareil et support d'enregistrement lisible par ordinateur pour exécuter le procédé
Jain Biometric recognition: overview and recent advances
Kathed et al. An enhanced 3-tier multimodal biometric authentication
WO2020222367A1 (fr) Système d'authentification d'utilisateur au moyen de capteurs intégrés dans une pluralité de dispositifs informatiques
WO2018070576A1 (fr) Procédé de reconnaissance d'utilisateur à l'aide d'informations biométriques hybrides et dispositif associé
WO2020022597A1 (fr) Appareil pour commander un enregistrement d'empreinte digitale et une authentification d'empreinte digitale et son procédé de commande
Patil et al. ATM Transaction Using Biometric Fingerprint Technology
WO2019074240A1 (fr) Serveur, procédé de commande de serveur et dispositif terminal
Ahmad et al. Improving the performance of projection-based cancelable fingerprint template method
Moujahdi et al. On the security of face recognition terminals at modern airports
JPH0498370A (ja) 指紋識別装置
Agarwal et al. An alignment-free non-invertible transformation-based method for generating the cancellable fingerprint template
KR100443234B1 (ko) 분할입력된 지문의 합성장치와 분할입력된 지문의 등록 및인증방법
WO2020032504A1 (fr) Procédé et système de vote et de comptage basés sur un code de vote virtuel
Shinde et al. An Approach for e-Voting using Face and Fingerprint Verification
WO2021040359A1 (fr) Procédé et système de gestion de visiteurs et système mettant en œuvre un code qr
Sharma et al. Fingerprint matching Using Minutiae Extraction Techniques
WO2023211221A1 (fr) Procédé d'utilisation d'un système de portefeuille de cryptomonnaie, système de portefeuille de cryptomonnaie, dispositif électronique de portefeuille de cryptomonnaie et procédé d'utilisation de dispositif électronique de portefeuille de cryptomonnaie
WO2022102830A1 (fr) Technique d'authentification d'utilisateur
Ulupinar et al. The importance of standardization in biometric data for digital forensics

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17786098

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 25/03/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17786098

Country of ref document: EP

Kind code of ref document: A1