WO2019243905A1 - A biometric identification system and a method thereof - Google Patents

A biometric identification system and a method thereof Download PDF

Info

Publication number
WO2019243905A1
WO2019243905A1 PCT/IB2019/053412 IB2019053412W WO2019243905A1 WO 2019243905 A1 WO2019243905 A1 WO 2019243905A1 IB 2019053412 W IB2019053412 W IB 2019053412W WO 2019243905 A1 WO2019243905 A1 WO 2019243905A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
biometric identification
data
database
sample
Prior art date
Application number
PCT/IB2019/053412
Other languages
French (fr)
Inventor
Jeetendra Kochar
Original Assignee
Jeetendra Kochar
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jeetendra Kochar filed Critical Jeetendra Kochar
Publication of WO2019243905A1 publication Critical patent/WO2019243905A1/en

Links

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/0002Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network
    • A61B5/0015Remote monitoring of patients using telemetry, e.g. transmission of vital signals via a communication network characterised by features of the telemetry system
    • A61B5/0022Monitoring a patient using a global network, e.g. telephone networks, internet
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/02Detecting, measuring or recording pulse, heart rate, blood pressure or blood flow; Combined pulse/heart-rate/blood pressure determination; Evaluating a cardiovascular condition not otherwise provided for, e.g. using combinations of techniques provided for in this group with electrocardiography or electroauscultation; Heart catheters for measuring blood pressure
    • A61B5/02007Evaluating blood vessel condition, e.g. elasticity, compliance
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/103Detecting, measuring or recording devices for testing the shape, pattern, colour, size or movement of the body or parts thereof, for diagnostic purposes
    • A61B5/11Measuring movement of the entire body or parts thereof, e.g. head or hand tremor, mobility of a limb
    • A61B5/1112Global tracking of patients, e.g. by using GPS
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • A61B5/1172Identification of persons based on the shapes or appearances of their bodies or parts thereof using fingerprinting
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • A61B5/1176Recognition of faces
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/68Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient
    • A61B5/6887Arrangements of detecting, measuring or recording means, e.g. sensors, in relation to patient mounted on external non-worn devices, e.g. non-medical devices
    • A61B5/6898Portable consumer electronic devices, e.g. music players, telephones, tablet computers

Definitions

  • the disclosure relates in general to identification systems and more particularly to biometric identification systems.
  • A“primary user” is a person authorized for using a biometric identification device of the present disclosure.
  • The“primary user” is appointed by a legal entity owning the biometric identification device.
  • The“primary user” for example is one of a policing personnel, a security personnel and an investigation officer.
  • A“secondary user” is any one of a fugitive, criminal in hiding or on the run, a wanted person in the lookout list or INTERPOL, an accident victim, an unclaimed corpse, lost person/child, a victim of natural calamity or disaster such as earth quake, flooding and famine.
  • the“secondary user” is the one whose identity is to be ascertained by someone other than the“secondary user” himself, either for voluntary or involuntary reasons.
  • identification is defined as a procedure of discovering an individual's identity and searching a database of previously acquired information to ascertain the identity.
  • Authentication is a process of confirming credentials.
  • the database is checked and the database confirms whether or not the user is who he/she claims to be.
  • Biometrics are automated methods of recognizing a person based on a physiological characteristic. Among the features measured are face, fingerprints, iris, retinal, vein, and voice. Biometric data are separate and distinct from personal information. Biometric templates cannot be reverse-engineered to recreate personal information and they cannot be stolen and used to access personal information.
  • Prior art systems for performing biometric identification are based on the geometric models and algorithms that often comprise multiple stationery units that are bulky and occupy huge real estate within a law enforcement establishment.
  • biometric identification system that provides identification using a device that is portable, compact and light so as to be carried by security and/or police personnel in tracking, search or rescue operations.
  • An object of the present disclosure is to provide a biometric identification system and a method thereof. Another object of the present disclosure is to provide a system that facilitates identification using a biometric identification device that is portable.
  • Yet another object of the present disclosure is to provide a biometric identification system that is compatible with readily available databases for providing identification.
  • Yet another object of the present disclosure is to provide a biometric identification system that is operable only by an authorized entity.
  • Yet another object of the present disclosure is to provide a biometric identification system that can be used for producing lawful evidence in court of law.
  • the present disclosure envisages a biometric identification system for enabling a primary user to identify at least one secondary user.
  • the system comprises a database and a plurality of biometric identification devices.
  • the data is configured to store:
  • a first lookup table having a list of secondary users and reference biometric data associated with each of the secondary users
  • a second lookup table having a list of primary users and reference credential data associated with each of the primary users.
  • Each of the biometric identification devices are associated with a primary user.
  • Each of the biometric devices is configured to receive one or more biometric samples from at least one of the secondary users to generate a sample biometric data, and is further configured to cooperate with the database to compare the generated sample biometric data with the reference biometric data to facilitate the primary user to identify the secondary users.
  • each of the biometric identification devices comprises an input unit, an authentication unit, a plurality of biometric input units, a processing unit, a biometric identification means, and an alerting unit.
  • the input unit is configured to receive credential data of the associated primary user.
  • the authentication unit is configured to receive the credential data from the input unit, and is further configured to cooperate with the database to authenticate the primary user by matching the received credential data with the reference credential data stored in the second lookup table.
  • the biometric input units are configured to obtain one or more biometric samples from a secondary user.
  • the processing unit is configured to cooperate with the biometric input units to receive the biometric samples, and is further configured to extract characteristic data from the received biometric samples to generate the sample biometric data.
  • the biometric identification means is configured to receive the sample biometric data from the processing unit, and is further configured to cooperate with the database to compare the received biometric sample data with reference biometric data associated with the secondary user to generate a comparison score.
  • the alerting unit is configured to cooperate with the biometric identification means to receive the comparison score, and is further configured to cooperate with the database to generate an alert signal when the received comparison score exceeds the predetermined threshold.
  • the authentication unit, the processing unit, the biometric identification means, and the alerting unit are implemented using one or more processors.
  • the biometric input units are selected from the group consisting of a finger print scanner, a retina scanner, an iris scanner, a vein pattern scanner, a tragus scanner, and a voice scanner.
  • the biometric identification devices comprise a microphone and a speaker interface. In another embodiment, the biometric identification devices comprise an image capturing device.
  • the biometric identification devices include a power source configured to power the input unit, the authentication unit, the biometric input units, the processing unit, the biometric identification means, and the alerting unit.
  • the biometric identification devices further comprise a docking and charging port which permits the biometric identification devices to be docked with a docking station for facilitating charging of the power source.
  • the docking and charging port is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
  • each of the biometric identification devices comprises a geographic position locator for enabling geo-tagging of at least one sample biometric data of the secondary user.
  • the biometric identification devices comprise a connector port for connecting an external processing device to expand its processing capability.
  • the connector port is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
  • the biometric identification devices are configured to update reference data of the secondary users stored in the database with the sample data if the comparison score exceeds the pre-determined threshold.
  • the system further comprises a remote audiovisual display device wirelessly coupled to the biometric identification devices for remotely monitoring the alert signals generated at the biometric identification devices.
  • the audiovisual display device is a smart glass.
  • the present disclosure also envisages a biometric identification method.
  • the method comprises the steps of receiving a credential data associated with a primary user, at a biometric identification device, the biometric identification device being configured to be operated by the primary user, authenticating the primary user based on the received credential data, enabling the primary user to operate the biometric identification device subsequent to a successful authentication, receiving a biometric sample from a secondary user at the biometric identification device, generating a sample biometric data from the received biometric sample, comparing the generated sample biometric data with a reference biometric data so as to generate a comparison score, and generating an alert signal when the generated comparison score exceeds a predetermined threshold.
  • Figure 1 illustrates a schematic diagram of a biometric identification system
  • Figure 2 illustrates a block diagram of a biometric identification device of the system of
  • Figure 1 Figure 3 illustrates a front view of the biometric identification device of Figure 2;
  • Figure 4 illustrates a back view of the biometric identification device of Figure 2;
  • Figure 5 illustrates a side view of the biometric identification device of Figure 2
  • Figure 6 illustrates a docking station for mounting a plurality of biometric identification devices of Figure 2; and Figure 7 illustrates a flow diagram depicting a biometric identification method.
  • Embodiments, of the present disclosure will now be described with reference to the accompanying drawing. Embodiments are provided so as to thoroughly and fully convey the scope of the present disclosure to the person skilled in the art. Numerous details, are set forth, relating to specific components, and methods, to provide a complete understanding of embodiments of the present disclosure. It will be apparent to the person skilled in the art that the details provided in the embodiments should not be construed to limit the scope of the present disclosure. In some embodiments, well-known processes, well-known apparatus structures, and well-known techniques are not described in detail. The terminology used, in the present disclosure, is only for the purpose of explaining a particular embodiment and such terminology shall not be considered to limit the scope of the present disclosure.
  • first, second, third, etc. should not be construed to limit the scope of the present disclosure as the aforementioned terms may be only used to distinguish one element, component, layer or section from another component, layer or section. Terms such as first, second, third etc., when used herein do not imply a specific sequence or order unless clearly suggested by the present disclosure.
  • system 100 A biometric identification system (hereinafter referred as“system 100”) for enabling a primary user to identify at least one secondary user, of the present disclosure, is now being described with reference to Figure 1 through Figure 6.
  • the system 100 comprises a database 125 and a plurality of biometric identification devices 105-1 to 105-h.
  • the database 125 is configured to store:
  • a first lookup table having a list of the secondary users and reference biometric data associated with each of the secondary users
  • a second lookup table having a list of primary users and reference credential data associated with each of the primary users.
  • the primary user refers to a person authorized for using the biometric identification devices 105-1 to 105-n.
  • the primary user is any person appointed by a legal entity owning the biometric identification devices 105-1 to 105-n.
  • the primary user for example, is one of a policing personnel, a security personnel and an investigation officer.
  • the secondary user is any one of a fugitive, criminal in hiding or on the run, a wanted person in the lookout list or INTERPOL, an accident victim, an unclaimed corpse, lost person/child, a victim of natural calamity or disaster such as earth quake, flooding and famine.
  • the secondary user is a person whose identity is to be ascertained by the primary user.
  • Each biometric identification device 105-1 to 105-n is associated with a primary user.
  • Each of the biometric identification devices 105-1 to 105-n is configured to receive one or more biometric samples from at least one of the secondary users to generate a sample biometric data, and is further configured to cooperate with the database 125 to compare the generated sample biometric data with the reference biometric data to facilitate the primary user to identify the secondary users.
  • the database 125 is located within each of the biometric identification devices 105-1 to 105-n. In another embodiment, the database 125 is located in a remote server 120.
  • the biometric identification devices 105-1 to 105-n may be configured to communicate with the remote server 120 through a wired and/or a wireless communication network 140.
  • the term 'device 105/ 105-1 to 105-n' may refer to a unit including one of hardware, software, and firmware, or a combination thereof.
  • the term 'unit' may be interchangeably used with a module, logic, logical block, component, or circuit.
  • the unit may be a minimum module or part of an integrated component.
  • the database 125 discussed herein may include relational, hierarchical, graphical, or object- oriented structure and/or any other database configurations.
  • Common database products that may be used to implement the databases 125 include DB2 by IBM (White Plains, N.Y.), various database products available from Oracle Corporation (Redwood Shores, Calif.), Microsoft Access or Microsoft SQL Server by Microsoft Corporation (Redmond, Wash.), MySQL, or any other suitable database product.
  • the databases 125 may be organized in any suitable manner, for example, as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields or any other data structure. Association of certain data may be accomplished through any desired data association technique such as those known or practiced in the art.
  • each of the biometric identification devices 105-1 to 105-h comprises an input unit 205, an authentication unit 210, a plurality of biometric input units 215-1 to 215-S, a processing unit 220, a biometric identification means 225, and an alerting unit 235.
  • the input unit 205 is configured to receive credential data of the associated primary user.
  • the authentication unit 210 is configured to receive the credential data from the input unit 205, and is further configured to cooperate with the database 125 to authenticate the primary user by matching the received credential data with the reference credential data stored in the second lookup table.
  • the biometric input units 215-1 to 215-s are configured to obtain one or more biometric samples from a secondary user.
  • the biometric samples include fingerprint, palm print, finger pores, hand geometry, iris, retina, voice sample and face imagery.
  • the biometric input units 215-1 to 215-s are selected from the group comprising a finger print scanner, a retina scanner, an iris scanner 402, a vein pattern scanner, a tragus scanner, and a voice scanner.
  • the processing unit 220 is configured to cooperate with the biometric input units 215-1 to 215-s to receive the biometric samples, and is further configured to extract characteristic data from the biometric samples to generate the sample biometric data.
  • the processing unit 220 may be configured to employ processing techniques such as spatial low and high-frequency filtering on the received biometric samples. Such processing techniques are well known in the art and therefore shall not be described in detail.
  • the biometric identification means 225 is configured to receive the sample biometric data from the processing unit 220, and is further configured to cooperate with the database 125 to compare the biometric sample data with reference biometric data associated with the user to generate a comparison score.
  • the alerting unit 235 is configured to cooperate with the biometric identification means 225 to receive the comparison score, and is further configured to cooperate with the database 125 to generate an alert signal when the received comparison score exceeds the predetermined threshold.
  • the alert signal is in generated in graphical and/or, textual and/or visual and/or optical and /or audio and/or tactile format.
  • the authentication unit 210, the processing unit 220, the biometric identification means 220, and the alerting unit 235 are implemented using one or more processors.
  • the processor may be a general-purpose processor, a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), and/or the like.
  • the processor may be configured to retrieve data from and/or write data to the memory.
  • the memory may be, for example, a random-access memory (RAM), a memory buffer, a hard drive, a database, an erasable programmable read only memory (EPROM), an electrically erasable programmable read only memory (EEPROM), a read only memory (ROM), a flash memory, a hard disk, a floppy disk, cloud storage, and/or so forth.
  • each of the biometric identification devices 105-1 to 105-h comprises a power source 230 configured to power the input unit 205, the authentication unit 210, the biometric input units 215-1 to 215-S, the processing unit 220, the biometric identification means 225, and the alerting unit 235.
  • the power source 230 is, preferably a rechargeable lithium battery.
  • the biometric identification device 105-1 to 105-h further comprises a microphone 408 and a speaker 410.
  • the biometric identification device 105 includes a display unit 315.
  • the display unit 315 may be a liquid crystal display (LCD) monitor, a Light Emitting Diode (LED) monitor a cathode ray tube (CRT) monitor, and/or the like.
  • the display unit 315 acts as an interface between the primary user and the biometric identification device 105-1 to 105- n.
  • the biometric identification device 105-1 to 105-h further comprises a docking and charging port 305 and one or more control buttons 310, 311, 312, 313 and 314.
  • the docking and charging port 305 is configured to permit the biometric identification device 105-1 to 105-h to be docked with a docking station 605 shown in Figure 6, for facilitating charging of the power source 230.
  • the docking and charging port 305 may be selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
  • the control buttons 310, 311, 312, 313 and 314 may be used for controlling various features such as brightness, font size, white balance, sharpness and contrast, power source 230 (switch ON and switch OFF), and volume of audio devices like the microphone and the speaker.
  • At least one reference credential data of the primary user is obtained.
  • the credential data includes name, employee identification number, designation, department, and device identification number of the biometric identification device 105-1 to 105-h allotted to the primary user.
  • biometric data of the primary user may be used for enrollment.
  • the enrollment of the primary user may be performed at a remote server 120.
  • the one or more reference credential data of the primary user may be stored at the database 125 in the remote server 120 for future processing or reference.
  • the one or more reference credential data of the primary user may be transmitted to the biometric identification device 105-1 to 105-h associated with the primary user.
  • the enrollment of the primary user may be performed using the biometric identification device 105-1 to 105-h that is allotted to the primary user and therefore designates the primary user as the authorized user of the biometric identification device 105-1 to 105-h.
  • the one or more reference credential data and/or biometric data of the primary user obtained by the biometric identification device 105-1 to 105-h may be stored at the database 125 within the biometric identification device 105-1 to 105-h or may be transmitted to the database 125 located in the remote sever 120 for future processing or reference.
  • At least one reference biometric data of each secondary user is obtained along with user identification data associated with the secondary user.
  • the user identification data includes demographic information such as name, age, and residential address, physical information such as height, weight and skin color and clinical information such as blood group of the secondary user etc.
  • the enrollment of the secondary user may be performed using any one of the plurality of biometric identification devices 105-1 to 105-h.
  • the reference biometric data is clubbed along with the user identification of the secondary user to generate a user profile for the secondary user.
  • the user profile thus generated for each secondary user is populated in the database 125.
  • the user profiles in the database 125 can be searched for, added, updated and deleted based on the requirement.
  • a database management system DBMS extracts information from the database 125 in response to queries.
  • Structured Query Language SQL is used for this purpose.
  • the information stored in the database 125 may be periodically updated.
  • the biometric identification devices (105-1 to 105-h) may be configured to update reference data of the secondary users stored in the database 125 with the sample data if the comparison score exceeds the pre-determined threshold.
  • the authentication unit 210 may be configured to receive a sample biometric data from a primary user, compare the sample biometric data with one or more reference biometric data of the primary user stored in the database and authenticate the primary user upon determining a match between the sample biometric data and the reference biometric data.
  • the display unit 315 may further be configured to display a user manual subsequent to successful authentication of the primary user.
  • the user manual may aid the primary user in effectively operating and optimally utilizing one or more features provided in the biometric identification device 105-1 to 105-h.
  • the biometric identification devices 105-1 to 105-h may include an image capturing device 404.
  • the image capturing device 404 may be one of a mobile camera, an action camera, camcorder, closed-circuit television (CCTV) camera, compact camera, digital camera, polaroid camera, webcam, and the like.
  • the biometric identification devices 105-1 to 05-n may further comprise a light source 406.
  • the light source 406 may be configured to emit visible white light, colored light and/or infrared light. The light source 406 may be used as flashlight to provide a sharp, uniformly illuminated image.
  • the biometric identification device 105-1 to 105-n may be operatively coupled to an audiovisual display device (not shown) that may include a smart watch and a smart glass such as a Google Glass. TM. and the like.
  • the smart glass is a wearable, touch and voice -controlled device that resembles a pair of glasses and displays information directly in the user's field of vision.
  • the smart glass may be wirelessly coupled to biometric identification device 105-1 to 105-n.
  • the smart glass may operate upon receiving commands from the remote server 120, to remotely monitor each of the biometric identification devices 105-1 to 105-n. The alert signal generated at one of the biometric identification device 105-1 to 105-n can thus be viewed by a user wearing the smart glass.
  • the biometric identification device 105-1 to 105-h is capable of storing and processing the sample biometric data within the database 125, e.g. performing a linear search and statistical data analysis upon the stored biometric data within the database 125.
  • sample biometric data obtained may be transmitted over the communication network 140 to the remote server 120 for further processing and storage.
  • transmit may include sending electronic data from one system component to another over a network connection.
  • data may include encompassing information such as commands, queries, files, data for storage, and the like in digital or any other form.
  • the term "communication network 140" includes any electronic communications system or method which incorporates hardware and/or software components. Communication among the parties may be accomplished through any suitable communication channels, such as, for example, a telephone network, an extranet, an intranet, Internet, point of interaction device (point of sale device, personal digital assistant (e.g., Palm Pilot. RTM., Blackberry. RTM.), cellular phone, etc.), online communications, satellite communications, off-line communications, wireless communications, transponder communications, local area network (LAN), wide area network (WAN), virtual private network (VPN), networked or linked devices keyboard, mouse and/or any suitable communication or data input modality.
  • a telephone network such as, for example, a telephone network, an extranet, an intranet, Internet, point of interaction device (point of sale device, personal digital assistant (e.g., Palm Pilot. RTM., Blackberry. RTM.), cellular phone, etc.), online communications, satellite communications, off-line communications, wireless communications, transponder communications, local area network (LAN), wide area network (WAN
  • the sample biometric data may be encrypted, that is, scrambled, for security during transmission or storage.
  • Several data encryption techniques may be employed for this purpose examples of which include triples DES, Blowfish and RSA. Such encryption techniques are known to those skilled in the art and hence shall not be described in detail.
  • the biometric identification device 105-1 to 105-h may further comprise a geographic position locator for enabling geo-tagging of acquired sample biometric data.
  • the biometric identification device 105-1 to 105-h is configured to geo-tag the sample biometric data and associate the geo-tagged sample biometric data with a time stamp.
  • the geo-tagged and time stamped sample biometric data can further be stored in the database 125 and can be presented as lawful evidence in court of law.
  • the biometric identification device 105-1 to 105-h described herein is either handheld or worn by primary user. Accordingly, the biometric identification device 105-1 to 105-h as shown in Figure 5, may comprise a suitable attachment aid 502 or clip so as to secure the biometric identification device 105-1 to 105-h to the apparel or accessory of the primary user.
  • the biometric identification device 105-1 to 105-h may be further configured to receive biological samples such as urine, blood, stool, saliva, viscera and DNA.
  • the biological sample thus obtained may be analyzed by the biometric identification device 105-1 to 105-h such that the analysis may provide parameters for confirming identification of the secondary user or for collecting additional information regarding the secondary user.
  • the biological samples may be obtained via a cartridge or a vessel that is configured to receive the biological sample directly from the body part of the secondary user. Alternatively, biological samples may also be introduced through a sample transfer device (not shown).
  • the biometric identification device 105-1 to 105-h may further include one or more segregated chambers (not shown) for performing analysis of the biological sample associated with the secondary user.
  • Each segregated chamber (not shown) may contain one or more reagents and/or anticoagulants. At least one property of the biological sample is determined through one or more assay steps involving a reaction of the biological sample with the one or more reagents, leading to a detectable change in the reaction.
  • the results of analysis of the biological samples so obtained can be populated within the database 125 of the biometric identification device 105-1 to 105-h and/or transmitted to the database 125 located in the server 120.
  • the biometric identification device 105-1 to 105-h further comprises a connector port 305 for connecting an external processing device to expand its processing capability.
  • the connector port 305 is selected from a group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
  • the docking station 605 further includes a communication interface configured to communicate with the remote server 120 via a wired network.
  • Network(s) may include one or more telecommunications networks (e.g., Public Switched Telephone Networks (PSTNs)), LANs, WANs, metropolitan area networks (MANs), an intranet, the Internet, or a cable network (e.g., an optical cable network).
  • PSTNs Public Switched Telephone Networks
  • LANs local area network
  • WANs wide area networks
  • MANs metropolitan area networks
  • intranet the Internet
  • cable network e.g., an optical cable network
  • the plurality of biometric identification devices 105-1 to 105-h may communicate with the remote server 120 via Virtual Private Networks (VPNs) set-up by the docking station 605.
  • VPNs Virtual Private Networks
  • the database 125 of the biometric identification devices 105-1 to 105-h can be synchronized with the database 125 of the server 120 at predetermined intervals.
  • the data synchronization may occur via the communication interface of the docking station 605.
  • the biometric identification device 105 described herein is configured for functioning in compatibility with one or more national and/or international civilian and/or crime databases such as INTERPOL (International police) Crime and criminal Tracking Network and System (CCTNS), National Crime Records Bureau (NCRB) database, Voter identity database, National Crime Information Centre (maintained by Federal Bureau of Investigation), Core International Crime Database (CICD) and AADHAAR database (maintained by Unique Identification Authority of India) .
  • INTERPOL International police
  • CTNS Crime and criminal Tracking Network and System
  • NCRB National Crime Records Bureau
  • Voter identity database National Crime Information Centre (maintained by Federal Bureau of Investigation)
  • CICD Core International Crime Database
  • AADHAAR database maintained by Unique Identification Authority of India
  • the biometric identification device 105 may further comprise a formatting unit (not shown).
  • the formatting unit (not shown) may be configured for converting the format of the data received from an external database to a format compatible with the database 125.
  • the biometric identification devices 105-1 to 105-h can be used by police/security personnel to recognize a criminal on the run or at the location of the crime, with the help of sample biometric data captured through the biometric identification devices 105-1 to 105-h.
  • the biometric identification device 105-1 to 105-h is configured to generate an alert signal upon successfully matching of the sample biometric data with at least one biometric data stored at the database 125 within the biometric identification device 105 or at the database 125 located in the server 120. This eliminates the need for the police personnel to possess advance knowledge of forensic science.
  • the biometric identification device 105-1 to 105-n is configured to educate itself and improve the occurrence of true positives and false negatives in subsequent usages.
  • method 700 a biometric identification method (hereinafter referred as“method 700”) is described.
  • the method 700 comprises the following steps:
  • Step 702 receiving, a credential data associated with a primary user, at a biometric identification device 105, the biometric identification device 105 being configured to be operated by the primary user;
  • Step 704 authenticating step 704, by the biometric identification device 105, the primary user based on the received credential data;
  • Step 706 enabling, by the biometric identification device 105, the primary user to operate the biometric identification device 105 subsequent to a successful authentication
  • Step 708 receiving, a biometric sample from a secondary user at the biometric identification device 105;
  • Step 710 generating, by the biometric identification device 105, a sample biometric data from the received biometric sample;
  • Step 712 comparing, by the biometric identification device 105, the generated sample biometric data with a reference biometric data so as to generate a comparison score; and Step 714: generating, by the biometric identification device 105, an alert signal when the generated comparison score exceeds a predetermined threshold.
  • the method 700 comprises the step of storing at least one reference credential data concerning the primary user in a database 125. In another embodiment, the method 700 comprises the step of storing at least one reference biometric data concerning a plurality of secondary users in the database 125.
  • the method 700 further comprises the step of remotely monitoring the alert signal generated at the biometric identification device 105 using an audiovisual display device wirelessly coupled to the biometric identification device 105.
  • the sample biometric data of the secondary user can enable identification of the secondary user in an external database. Subsequent to identification of the secondary user, in cases where the secondary user happens to be a victim of accidents or natural calamities, emergency support (legal, medical and social) may be provided based on the identification.
  • the functions described herein may be implemented in hardware, software executed by a processor, firmware, or any combination thereof. If implemented in software executed by a processor, the functions may be stored on or transmitted over as one or more instructions or code on a computer- readable medium. Other examples and implementations are within the scope and spirit of the disclosure and appended claims. For example, due to the nature of software, functions described above can be implemented using software executed by a processor, hardware, firmware, hardwiring, or combinations of any of these. Features implementing functions may also be physically located at various positions, including being distributed such that portions of functions are implemented at different physical locations.
  • any disclosure of components contained within other components or separate from other components should be considered exemplary because multiple other architectures may potentially be implemented to achieve the same functionality, including incorporating all, most, and/or some elements as part of one or more unitary structures and/or separate structures.
  • a computer readable media storing computer readable instructions, which when executed by a processor cause the processor to execute the method 700 is disclosed.
  • Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage medium may be any available medium that can be accessed by a general purpose or special purpose computer.
  • computer- readable media can comprise RAM, ROM, EEPROM, flash memory, CD-ROM, DVD, or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code means in the form of instructions or data structures and that can be accessed by a general -purpose or special - purpose computer, or a general -purpose or special -purpose processor.
  • any connection is properly termed a computer- readable medium.
  • the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave
  • the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium.
  • Disk and disc include compact disc (CD), laser disc, pen drive, optical disc, digital versatile disc (DVD), floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above are also included within the scope of computer- readable media.
  • System 100 and method 700 for enabling portable identification described herein aids security/police personnel in search, tracking or rescue operations and provides efficient mechanism for tracing fugitives, people on the run, unidentified corpses, lost persons, criminals and victims of accidents, natural disasters or calamities.
  • the application of the system 100 and method 700 described herein can be extended for performing portable identification for highly secured areas to monitor movements of authorized persons, driving license verification, airport immigrations, digital passports, crime detection agencies, immigration authorities to monitor Immigrants across borders, public health services, insurance companies and pension funds disbursement.
  • biometric identification device 105 enables providing emergency support (legal, medical and social) during emergency situations such as accidents or natural calamities.

Abstract

The present disclosure relates to field of identification systems and discloses a biometric identification system (100) and method (700). The system enables a primary user to identify at least one secondary user. The biometric identification system (100) comprises a database (125) and a plurality of biometric identification devices (105-1 to 105-n). The database stores a first lookup table having a list of secondary users and reference biometric data associated with each of the secondary users. Each biometric identification device (105-1 to 105-n) is associated with a primary user. The biometric identification device (105-1 to 105-n) is configured to receive one or more biometric samples from at least one of the secondary users to generate a sample biometric data, and is further configured to cooperate with the database (125) to compare the generated sample biometric data with the reference biometric data to facilitate the primary user to identify the secondary users.

Description

A BIOMETRIC IDENTIFICATION SYSTEM AND A METHOD THEREOF
FIELD
The disclosure relates in general to identification systems and more particularly to biometric identification systems.
DEFINITIONS
As used in the present disclosure, the following terms are generally intended to have the meaning as set forth below, except to the extent that the context in which they are used indicate otherwise.
A“primary user” is a person authorized for using a biometric identification device of the present disclosure. The“primary user” is appointed by a legal entity owning the biometric identification device. The“primary user” for example is one of a policing personnel, a security personnel and an investigation officer.
A“secondary user” is any one of a fugitive, criminal in hiding or on the run, a wanted person in the lookout list or INTERPOL, an accident victim, an unclaimed corpse, lost person/child, a victim of natural calamity or disaster such as earth quake, flooding and famine. At the outset, the“secondary user” is the one whose identity is to be ascertained by someone other than the“secondary user” himself, either for voluntary or involuntary reasons.
The term "identification", as used herein is defined as a procedure of discovering an individual's identity and searching a database of previously acquired information to ascertain the identity.
"Authentication" is a process of confirming credentials. When the unknown user claims to be a known user, the database is checked and the database confirms whether or not the user is who he/she claims to be. BACKGROUND
The progress of the information age has brought about unprecedented changes to human society. The requirements for furnishing personally identifiable information are growing dramatically day by day. As a result, personal identification, protection and security has become extremely important.
Biometrics are automated methods of recognizing a person based on a physiological characteristic. Among the features measured are face, fingerprints, iris, retinal, vein, and voice. Biometric data are separate and distinct from personal information. Biometric templates cannot be reverse-engineered to recreate personal information and they cannot be stolen and used to access personal information.
Prior art systems for performing biometric identification are based on the geometric models and algorithms that often comprise multiple stationery units that are bulky and occupy huge real estate within a law enforcement establishment.
Another limitation associated with prior art systems for performing biometric identification is, the bulky nature of the devices, which restricts portability and hence cannot be used for applications that require identification or authentication in remote areas. This is a serious handicap when it comes to ascertaining identity of people on the run or victims of natural calamities.
There is, therefore, a felt need for a biometric identification system that provides identification using a device that is portable, compact and light so as to be carried by security and/or police personnel in tracking, search or rescue operations.
OBJECTS
Some of the objects of the present disclosure, which at least one embodiment herein satisfies, are as follows:
An object of the present disclosure is to provide a biometric identification system and a method thereof. Another object of the present disclosure is to provide a system that facilitates identification using a biometric identification device that is portable.
Yet another object of the present disclosure is to provide a biometric identification system that is compatible with readily available databases for providing identification.
Yet another object of the present disclosure is to provide a biometric identification system that is operable only by an authorized entity.
Yet another object of the present disclosure is to provide a biometric identification system that can be used for producing lawful evidence in court of law.
Other objects and advantages of the present disclosure will be more apparent from the following description, which is not intended to limit the scope of the present disclosure.
SUMMARY
The present disclosure envisages a biometric identification system for enabling a primary user to identify at least one secondary user. The system comprises a database and a plurality of biometric identification devices. The data is configured to store:
i. a first lookup table having a list of secondary users and reference biometric data associated with each of the secondary users;
ii. a pre-determined threshold value; and
iii. a second lookup table having a list of primary users and reference credential data associated with each of the primary users.
Each of the biometric identification devices are associated with a primary user. Each of the biometric devices is configured to receive one or more biometric samples from at least one of the secondary users to generate a sample biometric data, and is further configured to cooperate with the database to compare the generated sample biometric data with the reference biometric data to facilitate the primary user to identify the secondary users.
In an embodiment, the database is located within each of the biometric devices. In another embodiment, the database is located in a remote server. In an embodiment, each of the biometric identification devices comprises an input unit, an authentication unit, a plurality of biometric input units, a processing unit, a biometric identification means, and an alerting unit. The input unit is configured to receive credential data of the associated primary user. The authentication unit is configured to receive the credential data from the input unit, and is further configured to cooperate with the database to authenticate the primary user by matching the received credential data with the reference credential data stored in the second lookup table. The biometric input units are configured to obtain one or more biometric samples from a secondary user. The processing unit is configured to cooperate with the biometric input units to receive the biometric samples, and is further configured to extract characteristic data from the received biometric samples to generate the sample biometric data. The biometric identification means is configured to receive the sample biometric data from the processing unit, and is further configured to cooperate with the database to compare the received biometric sample data with reference biometric data associated with the secondary user to generate a comparison score. The alerting unit is configured to cooperate with the biometric identification means to receive the comparison score, and is further configured to cooperate with the database to generate an alert signal when the received comparison score exceeds the predetermined threshold.
In an embodiment, the authentication unit, the processing unit, the biometric identification means, and the alerting unit are implemented using one or more processors.
In an embodiment, the biometric input units are selected from the group consisting of a finger print scanner, a retina scanner, an iris scanner, a vein pattern scanner, a tragus scanner, and a voice scanner.
In an embodiment, the biometric identification devices comprise a microphone and a speaker interface. In another embodiment, the biometric identification devices comprise an image capturing device.
In an embodiment, the biometric identification devices include a power source configured to power the input unit, the authentication unit, the biometric input units, the processing unit, the biometric identification means, and the alerting unit. In another embodiment, the biometric identification devices further comprise a docking and charging port which permits the biometric identification devices to be docked with a docking station for facilitating charging of the power source. The docking and charging port is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
In an embodiment, each of the biometric identification devices comprises a geographic position locator for enabling geo-tagging of at least one sample biometric data of the secondary user.
Advantageously, the biometric identification devices comprise a connector port for connecting an external processing device to expand its processing capability. The connector port is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
In an embodiment, the biometric identification devices are configured to update reference data of the secondary users stored in the database with the sample data if the comparison score exceeds the pre-determined threshold.
Advantageously, the system further comprises a remote audiovisual display device wirelessly coupled to the biometric identification devices for remotely monitoring the alert signals generated at the biometric identification devices. In an embodiment, the audiovisual display device is a smart glass.
The present disclosure also envisages a biometric identification method. The method comprises the steps of receiving a credential data associated with a primary user, at a biometric identification device, the biometric identification device being configured to be operated by the primary user, authenticating the primary user based on the received credential data, enabling the primary user to operate the biometric identification device subsequent to a successful authentication, receiving a biometric sample from a secondary user at the biometric identification device, generating a sample biometric data from the received biometric sample, comparing the generated sample biometric data with a reference biometric data so as to generate a comparison score, and generating an alert signal when the generated comparison score exceeds a predetermined threshold.
BRIEF DESCRIPTION OF THE ACCOMPANYING DRAWING
The biometric identification system of the present disclosure will now be described with the help of the accompanying drawing, in which:
Figure 1 illustrates a schematic diagram of a biometric identification system;
Figure 2 illustrates a block diagram of a biometric identification device of the system of
Figure 1; Figure 3 illustrates a front view of the biometric identification device of Figure 2;
Figure 4 illustrates a back view of the biometric identification device of Figure 2;
Figure 5 illustrates a side view of the biometric identification device of Figure 2;
Figure 6 illustrates a docking station for mounting a plurality of biometric identification devices of Figure 2; and Figure 7 illustrates a flow diagram depicting a biometric identification method.
LIST OF REFERENCE NUMERALS USED IN DETAILED DESCRIPTION AND DRAWING
100 - System
105-1 to 105-n - Biometric identification devices 120 - Server
125 - Database
140 - Communication network
205 - Input unit
210 - Authentication unit 215-1 to 215-s - Biometric input units 220 - Processing unit
225 - Biometric identification means 230 - Power source 235 - Alerting unit 305 - Docking and charging port
310, 311, 312, 313 and 314 - Controls 315 - Display unit 402 - Iris scanner 404 - Image capturing device 406 - Light source
408 - Microphone 410- Speaker 502- Attachment aid 504 - Connector port 605 - Docking station
DETAILED DESCRIPTION
Embodiments, of the present disclosure, will now be described with reference to the accompanying drawing. Embodiments are provided so as to thoroughly and fully convey the scope of the present disclosure to the person skilled in the art. Numerous details, are set forth, relating to specific components, and methods, to provide a complete understanding of embodiments of the present disclosure. It will be apparent to the person skilled in the art that the details provided in the embodiments should not be construed to limit the scope of the present disclosure. In some embodiments, well-known processes, well-known apparatus structures, and well-known techniques are not described in detail. The terminology used, in the present disclosure, is only for the purpose of explaining a particular embodiment and such terminology shall not be considered to limit the scope of the present disclosure. As used in the present disclosure, the forms "a,” "an," and "the" may be intended to include the plural forms as well, unless the context clearly suggests otherwise. The terms "comprises," "comprising,"“including,” and“having,” are open ended transitional phrases and therefore specify the presence of stated features, steps, elements, modules, units and/or components, but do not forbid the presence or addition of one or more other features, steps, elements, components, and/or groups thereof. The particular order of steps disclosed in the method and process of the present disclosure is not to be construed as necessarily requiring their performance as described or illustrated. It is also to be understood that additional or alternative steps may be employed.
The terms first, second, third, etc., should not be construed to limit the scope of the present disclosure as the aforementioned terms may be only used to distinguish one element, component, layer or section from another component, layer or section. Terms such as first, second, third etc., when used herein do not imply a specific sequence or order unless clearly suggested by the present disclosure.
A biometric identification system (hereinafter referred as“system 100”) for enabling a primary user to identify at least one secondary user, of the present disclosure, is now being described with reference to Figure 1 through Figure 6.
Referring to Figure 1, the system 100 comprises a database 125 and a plurality of biometric identification devices 105-1 to 105-h. The database 125 is configured to store:
i. a first lookup table having a list of the secondary users and reference biometric data associated with each of the secondary users;
ii. a pre-determined threshold value; and
iii. a second lookup table having a list of primary users and reference credential data associated with each of the primary users.
The primary user refers to a person authorized for using the biometric identification devices 105-1 to 105-n. The primary user is any person appointed by a legal entity owning the biometric identification devices 105-1 to 105-n. The primary user, for example, is one of a policing personnel, a security personnel and an investigation officer. The secondary user is any one of a fugitive, criminal in hiding or on the run, a wanted person in the lookout list or INTERPOL, an accident victim, an unclaimed corpse, lost person/child, a victim of natural calamity or disaster such as earth quake, flooding and famine. At the outset, the secondary user is a person whose identity is to be ascertained by the primary user.
Each biometric identification device 105-1 to 105-n is associated with a primary user. Each of the biometric identification devices 105-1 to 105-n is configured to receive one or more biometric samples from at least one of the secondary users to generate a sample biometric data, and is further configured to cooperate with the database 125 to compare the generated sample biometric data with the reference biometric data to facilitate the primary user to identify the secondary users.
In an embodiment, the database 125 is located within each of the biometric identification devices 105-1 to 105-n. In another embodiment, the database 125 is located in a remote server 120. The biometric identification devices 105-1 to 105-n may be configured to communicate with the remote server 120 through a wired and/or a wireless communication network 140.
The term 'device 105/ 105-1 to 105-n' may refer to a unit including one of hardware, software, and firmware, or a combination thereof. The term 'unit' may be interchangeably used with a module, logic, logical block, component, or circuit. The unit may be a minimum module or part of an integrated component.
The database 125 discussed herein may include relational, hierarchical, graphical, or object- oriented structure and/or any other database configurations. Common database products that may be used to implement the databases 125 include DB2 by IBM (White Plains, N.Y.), various database products available from Oracle Corporation (Redwood Shores, Calif.), Microsoft Access or Microsoft SQL Server by Microsoft Corporation (Redmond, Wash.), MySQL, or any other suitable database product. Moreover, the databases 125 may be organized in any suitable manner, for example, as data tables or lookup tables. Each record may be a single file, a series of files, a linked series of data fields or any other data structure. Association of certain data may be accomplished through any desired data association technique such as those known or practiced in the art.
Referring to Figures 2 and 4, each of the biometric identification devices 105-1 to 105-h comprises an input unit 205, an authentication unit 210, a plurality of biometric input units 215-1 to 215-S, a processing unit 220, a biometric identification means 225, and an alerting unit 235. The input unit 205 is configured to receive credential data of the associated primary user. The authentication unit 210 is configured to receive the credential data from the input unit 205, and is further configured to cooperate with the database 125 to authenticate the primary user by matching the received credential data with the reference credential data stored in the second lookup table. The biometric input units 215-1 to 215-s are configured to obtain one or more biometric samples from a secondary user. The biometric samples include fingerprint, palm print, finger pores, hand geometry, iris, retina, voice sample and face imagery. The biometric input units 215-1 to 215-s are selected from the group comprising a finger print scanner, a retina scanner, an iris scanner 402, a vein pattern scanner, a tragus scanner, and a voice scanner. The processing unit 220 is configured to cooperate with the biometric input units 215-1 to 215-s to receive the biometric samples, and is further configured to extract characteristic data from the biometric samples to generate the sample biometric data. In an embodiment, the processing unit 220 may be configured to employ processing techniques such as spatial low and high-frequency filtering on the received biometric samples. Such processing techniques are well known in the art and therefore shall not be described in detail.
In an embodiment, the biometric identification means 225 is configured to receive the sample biometric data from the processing unit 220, and is further configured to cooperate with the database 125 to compare the biometric sample data with reference biometric data associated with the user to generate a comparison score. The alerting unit 235 is configured to cooperate with the biometric identification means 225 to receive the comparison score, and is further configured to cooperate with the database 125 to generate an alert signal when the received comparison score exceeds the predetermined threshold. The alert signal is in generated in graphical and/or, textual and/or visual and/or optical and /or audio and/or tactile format. In an embodiment, the authentication unit 210, the processing unit 220, the biometric identification means 220, and the alerting unit 235 are implemented using one or more processors. The processor may be a general-purpose processor, a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), a Digital Signal Processor (DSP), and/or the like. The processor may be configured to retrieve data from and/or write data to the memory. The memory may be, for example, a random-access memory (RAM), a memory buffer, a hard drive, a database, an erasable programmable read only memory (EPROM), an electrically erasable programmable read only memory (EEPROM), a read only memory (ROM), a flash memory, a hard disk, a floppy disk, cloud storage, and/or so forth.
In an embodiment, each of the biometric identification devices 105-1 to 105-h comprises a power source 230 configured to power the input unit 205, the authentication unit 210, the biometric input units 215-1 to 215-S, the processing unit 220, the biometric identification means 225, and the alerting unit 235. The power source 230 is, preferably a rechargeable lithium battery.
In an embodiment, the biometric identification device 105-1 to 105-h further comprises a microphone 408 and a speaker 410.
Referring to Figure 3, the biometric identification device 105 includes a display unit 315. The display unit 315 may be a liquid crystal display (LCD) monitor, a Light Emitting Diode (LED) monitor a cathode ray tube (CRT) monitor, and/or the like. The display unit 315 acts as an interface between the primary user and the biometric identification device 105-1 to 105- n. The biometric identification device 105-1 to 105-h further comprises a docking and charging port 305 and one or more control buttons 310, 311, 312, 313 and 314. The docking and charging port 305 is configured to permit the biometric identification device 105-1 to 105-h to be docked with a docking station 605 shown in Figure 6, for facilitating charging of the power source 230. The docking and charging port 305 may be selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ). The control buttons 310, 311, 312, 313 and 314 may be used for controlling various features such as brightness, font size, white balance, sharpness and contrast, power source 230 (switch ON and switch OFF), and volume of audio devices like the microphone and the speaker.
For enrollment of a primary user, at least one reference credential data of the primary user is obtained. The credential data includes name, employee identification number, designation, department, and device identification number of the biometric identification device 105-1 to 105-h allotted to the primary user. Alternatively, biometric data of the primary user may be used for enrollment. In one embodiment, the enrollment of the primary user may be performed at a remote server 120. The one or more reference credential data of the primary user may be stored at the database 125 in the remote server 120 for future processing or reference. In addition, the one or more reference credential data of the primary user may be transmitted to the biometric identification device 105-1 to 105-h associated with the primary user.
In an alternate embodiment, the enrollment of the primary user may be performed using the biometric identification device 105-1 to 105-h that is allotted to the primary user and therefore designates the primary user as the authorized user of the biometric identification device 105-1 to 105-h. Further, the one or more reference credential data and/or biometric data of the primary user obtained by the biometric identification device 105-1 to 105-h may be stored at the database 125 within the biometric identification device 105-1 to 105-h or may be transmitted to the database 125 located in the remote sever 120 for future processing or reference.
For enrollment of a secondary user, at least one reference biometric data of each secondary user is obtained along with user identification data associated with the secondary user. The user identification data includes demographic information such as name, age, and residential address, physical information such as height, weight and skin color and clinical information such as blood group of the secondary user etc.
The enrollment of the secondary user may be performed using any one of the plurality of biometric identification devices 105-1 to 105-h. The reference biometric data is clubbed along with the user identification of the secondary user to generate a user profile for the secondary user.
The user profile thus generated for each secondary user is populated in the database 125. The user profiles in the database 125 can be searched for, added, updated and deleted based on the requirement. A database management system (DBMS) extracts information from the database 125 in response to queries. Structured Query Language (SQL) is used for this purpose.
The information stored in the database 125 may be periodically updated. The biometric identification devices (105-1 to 105-h) may be configured to update reference data of the secondary users stored in the database 125 with the sample data if the comparison score exceeds the pre-determined threshold.
In an alternate embodiment, the authentication unit 210 may be configured to receive a sample biometric data from a primary user, compare the sample biometric data with one or more reference biometric data of the primary user stored in the database and authenticate the primary user upon determining a match between the sample biometric data and the reference biometric data.
Successful authentication enables the primary user to operate the biometric identification device 105-1 to 105-h. The display unit 315 may further be configured to display a user manual subsequent to successful authentication of the primary user. The user manual may aid the primary user in effectively operating and optimally utilizing one or more features provided in the biometric identification device 105-1 to 105-h.
In yet another embodiment, the biometric identification devices 105-1 to 105-h may include an image capturing device 404. The image capturing device 404 may be one of a mobile camera, an action camera, camcorder, closed-circuit television (CCTV) camera, compact camera, digital camera, polaroid camera, webcam, and the like. In another embodiment, the biometric identification devices 105-1 to 05-n may further comprise a light source 406. The light source 406 may be configured to emit visible white light, colored light and/or infrared light. The light source 406 may be used as flashlight to provide a sharp, uniformly illuminated image.
In an additional embodiment, the biometric identification device 105-1 to 105-n may be operatively coupled to an audiovisual display device (not shown) that may include a smart watch and a smart glass such as a Google Glass. TM. and the like. The smart glass is a wearable, touch and voice -controlled device that resembles a pair of glasses and displays information directly in the user's field of vision. The smart glass may be wirelessly coupled to biometric identification device 105-1 to 105-n. In an embodiment, the smart glass may operate upon receiving commands from the remote server 120, to remotely monitor each of the biometric identification devices 105-1 to 105-n. The alert signal generated at one of the biometric identification device 105-1 to 105-n can thus be viewed by a user wearing the smart glass. In the preferred embodiment of the present disclosure, the biometric identification device 105-1 to 105-h is capable of storing and processing the sample biometric data within the database 125, e.g. performing a linear search and statistical data analysis upon the stored biometric data within the database 125.
Alternatively, or additionally, the sample biometric data obtained may be transmitted over the communication network 140 to the remote server 120 for further processing and storage.
As used herein, "transmit" may include sending electronic data from one system component to another over a network connection. Additionally, as used herein, "data" may include encompassing information such as commands, queries, files, data for storage, and the like in digital or any other form.
As used herein, the term "communication network 140" includes any electronic communications system or method which incorporates hardware and/or software components. Communication among the parties may be accomplished through any suitable communication channels, such as, for example, a telephone network, an extranet, an intranet, Internet, point of interaction device (point of sale device, personal digital assistant (e.g., Palm Pilot. RTM., Blackberry. RTM.), cellular phone, etc.), online communications, satellite communications, off-line communications, wireless communications, transponder communications, local area network (LAN), wide area network (WAN), virtual private network (VPN), networked or linked devices keyboard, mouse and/or any suitable communication or data input modality.
In one embodiment, the sample biometric data may be encrypted, that is, scrambled, for security during transmission or storage. Several data encryption techniques may be employed for this purpose examples of which include triples DES, Blowfish and RSA. Such encryption techniques are known to those skilled in the art and hence shall not be described in detail.
Advantageously, the biometric identification device 105-1 to 105-h may further comprise a geographic position locator for enabling geo-tagging of acquired sample biometric data. The biometric identification device 105-1 to 105-h is configured to geo-tag the sample biometric data and associate the geo-tagged sample biometric data with a time stamp. The geo-tagged and time stamped sample biometric data can further be stored in the database 125 and can be presented as lawful evidence in court of law.
The biometric identification device 105-1 to 105-h described herein is either handheld or worn by primary user. Accordingly, the biometric identification device 105-1 to 105-h as shown in Figure 5, may comprise a suitable attachment aid 502 or clip so as to secure the biometric identification device 105-1 to 105-h to the apparel or accessory of the primary user.
In an additional embodiment, the biometric identification device 105-1 to 105-h may be further configured to receive biological samples such as urine, blood, stool, saliva, viscera and DNA. The biological sample thus obtained may be analyzed by the biometric identification device 105-1 to 105-h such that the analysis may provide parameters for confirming identification of the secondary user or for collecting additional information regarding the secondary user. The biological samples may be obtained via a cartridge or a vessel that is configured to receive the biological sample directly from the body part of the secondary user. Alternatively, biological samples may also be introduced through a sample transfer device (not shown).
The biometric identification device 105-1 to 105-h may further include one or more segregated chambers (not shown) for performing analysis of the biological sample associated with the secondary user. Each segregated chamber (not shown) may contain one or more reagents and/or anticoagulants. At least one property of the biological sample is determined through one or more assay steps involving a reaction of the biological sample with the one or more reagents, leading to a detectable change in the reaction.
The results of analysis of the biological samples so obtained can be populated within the database 125 of the biometric identification device 105-1 to 105-h and/or transmitted to the database 125 located in the server 120.
Advantageously, the biometric identification device 105-1 to 105-h further comprises a connector port 305 for connecting an external processing device to expand its processing capability. The connector port 305 is selected from a group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
The docking station 605 further includes a communication interface configured to communicate with the remote server 120 via a wired network. Network(s) may include one or more telecommunications networks (e.g., Public Switched Telephone Networks (PSTNs)), LANs, WANs, metropolitan area networks (MANs), an intranet, the Internet, or a cable network (e.g., an optical cable network).
The plurality of biometric identification devices 105-1 to 105-h may communicate with the remote server 120 via Virtual Private Networks (VPNs) set-up by the docking station 605.
In order to maintain uniformity between the data stored in the biometric identification devices 105-1 to 105-h and the remote server 120, the database 125 of the biometric identification devices 105-1 to 105-h can be synchronized with the database 125 of the server 120 at predetermined intervals. The data synchronization may occur via the communication interface of the docking station 605.
In an additional embodiment, the biometric identification device 105 described herein is configured for functioning in compatibility with one or more national and/or international civilian and/or crime databases such as INTERPOL (International police) Crime and Criminal Tracking Network and System (CCTNS), National Crime Records Bureau (NCRB) database, Voter identity database, National Crime Information Centre (maintained by Federal Bureau of Investigation), Core International Crime Database (CICD) and AADHAAR database (maintained by Unique Identification Authority of India) .
Accordingly, the biometric identification device 105 may further comprise a formatting unit (not shown). The formatting unit (not shown) may be configured for converting the format of the data received from an external database to a format compatible with the database 125.
In one exemplary embodiment, the biometric identification devices 105-1 to 105-h can be used by police/security personnel to recognize a criminal on the run or at the location of the crime, with the help of sample biometric data captured through the biometric identification devices 105-1 to 105-h. The biometric identification device 105-1 to 105-h is configured to generate an alert signal upon successfully matching of the sample biometric data with at least one biometric data stored at the database 125 within the biometric identification device 105 or at the database 125 located in the server 120. This eliminates the need for the police personnel to possess advance knowledge of forensic science.
As more and more data is fed to the database 125, through the multiple portable biometric identification devices 105-1 to 105-n, the biometric identification device 105-1 to 105-n is configured to educate itself and improve the occurrence of true positives and false negatives in subsequent usages.
Referring to Figure 7, a biometric identification method (hereinafter referred as“method 700”) is described. The method 700 comprises the following steps:
Step 702: receiving, a credential data associated with a primary user, at a biometric identification device 105, the biometric identification device 105 being configured to be operated by the primary user;
Step 704: authenticating step 704, by the biometric identification device 105, the primary user based on the received credential data;
Step 706: enabling, by the biometric identification device 105, the primary user to operate the biometric identification device 105 subsequent to a successful authentication;
Step 708: receiving, a biometric sample from a secondary user at the biometric identification device 105;
Step 710: generating, by the biometric identification device 105, a sample biometric data from the received biometric sample;
Step 712: comparing, by the biometric identification device 105, the generated sample biometric data with a reference biometric data so as to generate a comparison score; and Step 714: generating, by the biometric identification device 105, an alert signal when the generated comparison score exceeds a predetermined threshold.
In an embodiment, the method 700 comprises the step of storing at least one reference credential data concerning the primary user in a database 125. In another embodiment, the method 700 comprises the step of storing at least one reference biometric data concerning a plurality of secondary users in the database 125. Advantageously, the method 700 further comprises the step of remotely monitoring the alert signal generated at the biometric identification device 105 using an audiovisual display device wirelessly coupled to the biometric identification device 105.
In one exemplary embodiment, the sample biometric data of the secondary user can enable identification of the secondary user in an external database. Subsequent to identification of the secondary user, in cases where the secondary user happens to be a victim of accidents or natural calamities, emergency support (legal, medical and social) may be provided based on the identification.
The functions described herein may be implemented in hardware, software executed by a processor, firmware, or any combination thereof. If implemented in software executed by a processor, the functions may be stored on or transmitted over as one or more instructions or code on a computer- readable medium. Other examples and implementations are within the scope and spirit of the disclosure and appended claims. For example, due to the nature of software, functions described above can be implemented using software executed by a processor, hardware, firmware, hardwiring, or combinations of any of these. Features implementing functions may also be physically located at various positions, including being distributed such that portions of functions are implemented at different physical locations.
In addition, any disclosure of components contained within other components or separate from other components should be considered exemplary because multiple other architectures may potentially be implemented to achieve the same functionality, including incorporating all, most, and/or some elements as part of one or more unitary structures and/or separate structures.
In yet another embodiment, a computer readable media storing computer readable instructions, which when executed by a processor cause the processor to execute the method 700 is disclosed.
Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage medium may be any available medium that can be accessed by a general purpose or special purpose computer. By way of example, and not limitation, computer- readable media can comprise RAM, ROM, EEPROM, flash memory, CD-ROM, DVD, or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code means in the form of instructions or data structures and that can be accessed by a general -purpose or special - purpose computer, or a general -purpose or special -purpose processor.
Also, any connection is properly termed a computer- readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, include compact disc (CD), laser disc, pen drive, optical disc, digital versatile disc (DVD), floppy disk and Blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above are also included within the scope of computer- readable media.
System 100 and method 700 for enabling portable identification described herein aids security/police personnel in search, tracking or rescue operations and provides efficient mechanism for tracing fugitives, people on the run, unidentified corpses, lost persons, criminals and victims of accidents, natural disasters or calamities.
However, the application of the system 100 and method 700 described herein can be extended for performing portable identification for highly secured areas to monitor movements of authorized persons, driving license verification, airport immigrations, digital passports, crime detection agencies, immigration authorities to monitor Immigrants across borders, public health services, insurance companies and pension funds disbursement.
Further, the biometric identification device 105 disclosed herein enables providing emergency support (legal, medical and social) during emergency situations such as accidents or natural calamities. TECHNICAL ADVANCEMENTS
The present disclosure described herein above has several technical advantages including, but not limited to, the realization of a biometric identification system and a method thereof, that:
• provides a portable biometric identification device;
• enables biometric identification in remote areas or in the areas with under developed/damaged infrastructure;
• is compatible with readily available databases for providing portable identification;
• significantly reduces the possibility of visual error thereby supporting efficient functioning of the law enforcement agencies;
• provides secure and safe data storage and transfer;
• provides secure operation of the portable biometric identification device by authorized personnel subsequent to successful authentication;
• aids security/police personnel in search, tracking or rescue operations;
• provides efficient mechanism for tracing fugitives, people on the run, unidentified corpses, lost persons, criminals, victims of accidents, natural disasters or calamities;
• provides an immediate personnel identification or authorization at virtually any location;
• enables recording the presence of a criminal at the crime location/crime scene using geo-tagging that can be produced as a lawful evidence in the court of law;
• provides mechanism of portable identification that is ideal for highly secured areas to monitor movements of authorized persons, driving license verification, airport immigrations, digital passports, crime detection agencies, immigration authorities to monitor Immigrants across borders, public health services, insurance companies and pension funds disbursement; and
• enables providing emergency support (legal, medical and social) during emergency situations such as accidents or natural calamities.
The embodiments herein and the various features and advantageous details thereof are explained with reference to the non-limiting embodiments in the following description. Descriptions of well-known components and processing techniques are omitted so as to not unnecessarily obscure the embodiments herein. The examples used herein are intended merely to facilitate an understanding of ways in which the embodiments herein may be practiced and to further enable those of skill in the art to practice the embodiments herein. Accordingly, the examples should not be construed as limiting the scope of the embodiments herein.
The foregoing description of the specific embodiments so fully reveal the general nature of the embodiments herein that others can, by applying current knowledge, readily modify and/or adapt for various applications such specific embodiments without departing from the generic concept, and, therefore, such adaptations and modifications should and are intended to be comprehended within the meaning and range of equivalents of the disclosed embodiments. It is to be understood that the phraseology or terminology employed herein is for the purpose of description and not of limitation. Therefore, while the embodiments herein have been described in terms of preferred embodiments, those skilled in the art will recognize that the embodiments herein can be practiced with modification within the spirit and scope of the embodiments as described herein.
The use of the expression“at least” or“at least one” suggests the use of one or more elements or ingredients or quantities, as the use may be in the embodiment of the disclosure to achieve one or more of the desired objects or results.
While considerable emphasis has been placed herein on the components and component parts of the preferred embodiments, it will be appreciated that many embodiments can be made and that many changes can be made in the preferred embodiments without departing from the principles of the disclosure. These and other changes in the preferred embodiment as well as other embodiments of the disclosure will be apparent to those skilled in the art from the disclosure herein, whereby it is to be distinctly understood that the foregoing descriptive matter is to be interpreted merely as illustrative of the disclosure and not as a limitation.

Claims

CLAIMS:
1. A biometric identification system (100) for enabling a primary user to identify at least one secondary user, said system (100) comprising:
i. a database (125) configured to store:
a. a first lookup table having a list of secondary users and reference biometric data associated with each of said secondary users;
b. a pre-determined threshold value; and
c. a second lookup table having a list of primary users and reference credential data associated with each of said primary users, and ii. a plurality of biometric identification devices (105-1 to 105-n), each of said biometric identification devices (105-1 to 105-n) associated with a primary user, each of said biometric identification devices (105-1 to 105-n) configured to receive one or more biometric samples from at least one of said secondary users to generate a sample biometric data, and further configured to cooperate with said database (125) to compare said generated sample biometric data with said reference biometric data to facilitate said primary user to identify said secondary users.
2. The system (100) as claimed in claim 1, wherein said database (125) is located within each of said biometric identification devices (105-1 to 105-n).
3. The system (100) as claimed in claim 1, wherein said database (125) is located in a remote server (120).
4. The system (100) as claimed in claim 1, wherein each of said biometric identification devices (105-1 to 105-n) comprises:
i. an input unit (205) configured to receive credential data of said associated primary user;
ii. an authentication unit (210) configured to receive said credential data from said input unit (205), and further configured to cooperate with said database (125) to authenticate said primary user by matching said received credential data with said reference credential data stored in said second lookup table; iii. a plurality of biometric input units (215-1 to 215-s) configured to obtain said one or more biometric samples from a secondary user; iv. a processing unit (220) configured to cooperate with said biometric input units (215-1 to 2l5-s) to receive said biometric samples, and further configured to extract characteristic data from said biometric samples to generate said sample biometric data;
a. a biometric identification means (225) configured to receive said sample biometric data from said processing unit (220), and further configured to cooperate with said database (125) to compare said biometric sample data with reference biometric data associated with said user to generate a comparison score; and
b. an alerting unit (235) configured to cooperate with said biometric identification means (225) to receive said comparison score, and further configured to cooperate with said database (125) to generate an alert signal when said received comparison score exceeds said predetermined threshold, wherein said authentication unit (210), said processing unit (220), said biometric identification means (220), and said alerting unit (235) are implemented using one or more processors.
5. The system (100) as claimed in claim 4, wherein said biometric input units (215-1 to 2l5-s) are selected from the group comprising a finger print scanner, a retina scanner, an iris scanner (402), a vein pattern scanner, a tragus scanner, and a voice scanner.
6. The system (100) as claimed in claim 1, wherein each of said biometric identification devices (105-1 to 105-h) comprises a microphone (408) and a speaker (410) interface.
7. The system (100) as claimed in claim 1, wherein each of said biometric identification devices (105-1 to 105-h) comprises an image capturing device (404).
8. The system (100) as claimed in claim 4, wherein each of said biometric identification devices (105-1 to 105-h) comprises a power source (230) configured to power said input unit (205), said authentication unit (210), said biometric input units (215-1 to 2l5-s), said processing unit (220), said biometric identification means (225), and said alerting unit (235).
9. The system (100) as claimed in claim 8, wherein each of said biometric identification devices (105-1 to 105-h) comprises a docking and charging port (305) which permits said biometric identification devices (105-1 to 105-h) to be docked with a docking station (605) for facilitating charging of said power source (230).
10. The system (100) as claimed in claim 9, wherein said docking and charging port (305) is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel Port (PP), Video Graphics Array (VGA), High Definition Multimedia
Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
11. The system (100) as claimed in claim 1, wherein each of said biometric identification devices (105-1 to 105-h) comprises a geographic position locator for enabling geo- tagging of at least one sample biometric data of said secondary user.
12. The system (100) as claimed in claim 1, wherein each of said biometric identification devices (105-1 to 105-h) comprises a connector port (504) for connecting an external processing device to expand its processing capability.
13. The system (100) as claimed in claim 12, wherein said connector port (504) is selected from the group consisting of Personal System (PS), Serial Port (SP), Parallel
Port (PP), Video Graphics Array (VGA), High Definition Multimedia Interface (HDMI), Digital Visual Interface (DVI), Universal Serial Bus (USB) radio Communication of America (RCA) and Registered Jack (RJ).
14. The system (100) as claimed in claim 4, wherein said biometric identification devices (105-1 to 105-h) are configured to update reference data of said secondary users stored in said database 125 with said sample data if said comparison score exceeds said pre-determined threshold.
15. The system (100) as claimed in claim 1, wherein said system (100) further comprises a remote audiovisual display device wirelessly coupled to said biometric identification devices (105-1 to 105-h) for remotely monitoring the alert signals generated at said biometric identification devices (105-1 to 105-h).
16. The system (100) as claimed in claim 15, wherein said audiovisual display device is a smart glass.
17. A biometric identification method (700), said method (700) comprising: i. receiving (step 702), a credential data associated with a primary user, at a biometric identification device (105), said biometric identification device (105) being configured to be operated by said primary user;
ii. authenticating (step 704), by said biometric identification device (105), said primary user based on said received credential data;
iii. enabling (step 706), by said biometric identification device (105), said primary user to operate said biometric identification device (105) subsequent to a successful authentication;
iv. receiving (step 708), a biometric sample from a secondary user at said biometric identification device (105);
v. generating (step 710), by said biometric identification device (105), a sample biometric data from said received biometric sample;
vi. comparing (step 712), by said biometric identification device (105), said generated sample biometric data with a reference biometric data so as to generate a comparison score; and
vii. generating (step 714), by said biometric identification device (105), an alert signal when said generated comparison score exceeds a predetermined threshold.
18. The method (700) as claimed in claim 17, wherein said method further comprises the step of storing at least one reference credential data concerning said primary user in a database (125).
19. The method (700) as claimed in claim 17, wherein said method further comprises the step of storing at least one reference biometric data concerning a plurality of secondary users in said database (125).
20. The method (700) as claimed in claim 17, wherein said method further comprises the step of remotely monitoring said alert signal generated at said biometric identification device (105) using an audiovisual display device wirelessly coupled to said biometric identification device (105).
PCT/IB2019/053412 2018-06-22 2019-04-25 A biometric identification system and a method thereof WO2019243905A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201821023428 2018-06-22
IN201821023428 2018-06-22

Publications (1)

Publication Number Publication Date
WO2019243905A1 true WO2019243905A1 (en) 2019-12-26

Family

ID=68983770

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2019/053412 WO2019243905A1 (en) 2018-06-22 2019-04-25 A biometric identification system and a method thereof

Country Status (1)

Country Link
WO (1) WO2019243905A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6560352B2 (en) * 1999-10-08 2003-05-06 Lumidigm, Inc. Apparatus and method of biometric identification or verification of individuals using optical spectroscopy

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6560352B2 (en) * 1999-10-08 2003-05-06 Lumidigm, Inc. Apparatus and method of biometric identification or verification of individuals using optical spectroscopy

Similar Documents

Publication Publication Date Title
US20180324177A1 (en) Smart wearable devices
US9235733B2 (en) Mobile biometrics information collection and identification
US20170085547A1 (en) Storing, indexing and recalling data based on brain activity
CN107087431B (en) System and method for discriminating eye signals and continuous biometric identification
WO2019214201A1 (en) Live body detection method and apparatus, system, electronic device, and storage medium
US11798113B1 (en) Automated background check via voice pattern matching
US9418078B2 (en) Dynamic identity matching in response to threat levels
US20180225307A1 (en) Two-stage, facial recognition and identification system (two-stage facial R & I system)
CN110414459B (en) Method and device for establishing man-vehicle association
WO2018226423A1 (en) System and method for tailoring an electronic digital assistant inquiry response as a function of previously detected user ingestion of related video information
US11544404B1 (en) System and method for access control
WO2018082263A1 (en) Matched keyword-based electronic medical record analysis system and method for medical informatization
CN116910725A (en) Authenticated device assisted user authentication
CN109522694A (en) A kind of identification system based on computer network
CN111611812B (en) Translation to Braille
US20230215524A1 (en) Information system, information terminal, immunity certificate management system, information processing method, and non-transitory computer readable medium
WO2019243905A1 (en) A biometric identification system and a method thereof
Carrillo Continuous biometric authentication for authorized aircraft personnel: A proposed design
US20170024554A1 (en) Self-powered, portable fingerprint-activated device for audibly outputting personal data
US20190138842A1 (en) Method of Recognizing Human Face and License Plate Utilizing Wearable Device
Yoshino et al. A new retrieval system for a database of 3D facial images
JP7103040B2 (en) Display control program, display control method, information processing device and head mount unit
CN113158712A (en) Personnel management system
CN106599067B (en) Photo display method and system
US11854303B1 (en) Selective Facial Recognition Assistance method and system (SFRA)

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19823402

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19823402

Country of ref document: EP

Kind code of ref document: A1