WO2020049967A1 - Authentication device, authentication method, and authentication system - Google Patents

Authentication device, authentication method, and authentication system Download PDF

Info

Publication number
WO2020049967A1
WO2020049967A1 PCT/JP2019/031877 JP2019031877W WO2020049967A1 WO 2020049967 A1 WO2020049967 A1 WO 2020049967A1 JP 2019031877 W JP2019031877 W JP 2019031877W WO 2020049967 A1 WO2020049967 A1 WO 2020049967A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
registrant
order
information
frequency
Prior art date
Application number
PCT/JP2019/031877
Other languages
French (fr)
Japanese (ja)
Inventor
洋介 大橋
里仁 大脇
吉川 文崇
裕司 深野
Original Assignee
株式会社東海理化電機製作所
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社東海理化電機製作所 filed Critical 株式会社東海理化電機製作所
Publication of WO2020049967A1 publication Critical patent/WO2020049967A1/en

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/24Means to switch the anti-theft system on or off using electronic identifiers containing a code not memorised by the user
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B60VEHICLES IN GENERAL
    • B60RVEHICLES, VEHICLE FITTINGS, OR VEHICLE PARTS, NOT OTHERWISE PROVIDED FOR
    • B60R25/00Fittings or systems for preventing or indicating unauthorised use or theft of vehicles
    • B60R25/20Means to switch the anti-theft system on or off
    • B60R25/25Means to switch the anti-theft system on or off using biometry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the vehicle anti-theft device disclosed in Patent Literature 1 for example, when used by a person who is not a registrant registered in a portable device, may take a long time to perform subsequent authentication due to the authentication order.
  • An object of the present invention is to provide an authentication device, an authentication method, and an authentication system that reduce the time required for authentication.
  • the authentication device sets the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of the registrants authenticated so far, It has an authentication unit that performs authentication based on the determined authentication order.
  • the authentication system is configured such that another authentication device that performs authentication and a first registrant who has been authenticated by the other authentication device are set to the first authentication order, and the second and subsequent authentication devices are authenticated. And an authentication device having an authentication unit that performs authentication based on the determined registrant frequency and performs authentication based on the determined authentication order.
  • FIG. 1A is a block diagram illustrating the authentication device according to the first embodiment.
  • FIG. 1B is a block diagram illustrating the authentication system according to the first embodiment.
  • FIG. 2A is an explanatory diagram for explaining frequency information generated by the authentication device according to the first embodiment.
  • FIG. 2B is an explanatory diagram for describing authentication order information generated by the authentication device according to the first embodiment.
  • FIG. 2C is an explanatory diagram for describing biological information and information other than biological information in the first embodiment.
  • FIG. 3 is a timing chart showing the operation of the authentication device and the authentication system according to the first embodiment.
  • FIG. 4A is an explanatory diagram for describing generation of authentication order information of the authentication device according to the second embodiment.
  • FIG. 4B is an explanatory diagram for describing generation of authentication order information of the authentication device according to the second embodiment.
  • FIG. 4C is an explanatory diagram illustrating a modification of the authentication order information according to the second embodiment.
  • FIG. 5 is a timing chart showing the operation of the authentication device and the authentication system according to the second embodiment.
  • the authentication device determines the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of registrants authenticated so far.
  • An authentication unit that performs authentication based on the authentication order is provided.
  • a first registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined based on the frequency of registrants authenticated so far. And performing authentication based on the determined authentication order.
  • the registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined according to the frequency. Second, the probability of successful authentication is high, and the time required for authentication can be reduced.
  • another authentication device that performs authentication, a first registrant authenticated by the other authentication device is set as the first authentication order, and the second and subsequent authentication devices are authenticated.
  • an authentication unit having an authentication unit for performing authentication based on the determined registrant frequency and performing authentication based on the determined authentication order.
  • the registrant authenticated by another authentication device is set as the first in the authentication order, and the second and subsequent ones are determined according to the frequency. Second, the probability of successful authentication is high, and the time required for authentication can be reduced.
  • the authentication device 1 is mounted on a vehicle, for example, but is not limited to this.
  • the authentication device 1 includes, for example, as illustrated in FIG. 1A, a frequency information generation unit 12 and a control unit 14 as an authentication unit.
  • the control unit 14 performs authentication using biometric information or authentication using something other than biometric information.
  • the authentication device 1 of the present embodiment for example, performs reading and authentication of the biometric information 11, and thus further includes a biometric information sensor 10.
  • the control unit 14 of the authentication device 1 determines the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of the registrants authenticated so far. It is configured to perform authentication based on the authentication order.
  • the other authentication device is, for example, the first authentication device 23 shown in FIG. 1B.
  • the first authentication device 23 mainly authenticates the portable device 22 outside the vehicle.
  • the portable device 22 and the first authentication device 23 communicate to perform authentication.
  • the first authentication device 23 authenticates, that is, authenticates that the registrant registered in the portable device 22 or the ID of the portable device 22 is a registrant registered in the vehicle or a registered ID. Then, the door of the vehicle is unlocked, and after getting off, the door is locked.
  • the portable device 22 is, for example, an electronic key of a vehicle, a smartphone, or the like. In the present embodiment, it is assumed that a plurality of portable devices 22 can be registered in a vehicle. Then, it is assumed that the portable device 22 has its own ID and the registrant associated with each other.
  • the portable device 22 performs a first authentication apparatus 23 radio communication, transmits the ID information S 1.
  • the first authentication apparatus 23 compares the registration information 230 and stores the received ID information S 1 and the portable device 22 determines whether the portable device registered in the vehicle.
  • the ID information S 1 is, for example, information of a registrant ID of the portable device 22.
  • the registration information 230 includes, for example, information on a registered registrant ID.
  • the authentication system 2 further includes, for example, a second authentication device 24 that performs authentication using information other than biometric information.
  • the authentication system 2 may include a plurality of authentication devices 1 and a plurality of second authentication devices 24.
  • the authentication system 2 further includes, for example, a vehicle control unit 20 and a vehicle LAN (Local Area Network) 21.
  • the biometric information sensor 10 of the authentication device 1 is configured to read, for example, biometric information 11 of a registrant and output it to the control unit 14.
  • the biological information sensor 10 is mounted on, for example, an operation button of a start switch device that starts and stops a driving device of a vehicle.
  • the biometric information sensor 10 may be configured to perform authentication using biometric information 11 such as a face image and an iris by being mounted on a device other than the start switch device, for example.
  • the control unit 14 determines, for example, whether the user is a registrant by comparing the fingerprint of the operation finger that operates the operation button read by the biometric information sensor 10 with the template used for fingerprint authentication.
  • the control unit 14 stores a template of the registrant's biometric information 11 such as a fingerprint, a vein, a face image, and an iris and the registrant's name as template information 15, for example.
  • a sensor configured to read a fingerprint pattern such as an optical type, a capacitance type, an electric field intensity measurement type, a pressure-sensitive type, and a heat-sensitive type is used.
  • Reading a vein of the operating finger or the palm is performed, for example, using a sensor configured to read a vein pattern based on the reflection of irradiated near infrared rays.
  • a plurality of measurement points are provided on the imaged target, and a sensor configured to read the uneven shape of the target based on the depth of the measurement point is used.
  • Reading the iris is performed, for example, using a sensor configured to read the iris by performing image processing on an image captured by irradiating infrared rays.
  • Frequency information generating unit 12 for example, as shown in FIGS. 1A and 2A, and is configured to generate frequency information 13 based on the identification information S 4.
  • the frequency information 13 is, for example, information on the number of times of authentication (the number of times of successful authentication) for each biometrically-registered registrant.
  • the control unit 14 includes, for example, a CPU (Central Processing Unit) that performs calculations, processing, and the like on acquired data according to stored programs, a RAM (Random Access Memory) that is a semiconductor memory, a ROM (Read Only Memory), and the like. Microcomputer.
  • ROM Random Access Memory
  • the RAM is used, for example, as a storage area for storing the template information 15, the authentication threshold value 16, and the authentication order information 17, and for temporarily storing the calculation result and the like.
  • the control unit 14 has a means for generating a clock signal therein, and operates based on the clock signal.
  • the authentication method described later may be provided as a program executed by the microcomputer.
  • the template information 15 is template information for each registrant used for authentication of the biometric information 11.
  • the authentication order information 17 is, for example, information on the order of authentication, as shown in FIG. 2B.
  • the control unit 14 does not determine the authentication order based on only the frequency information 13 but sets the registrant who has been authenticated at the stage before getting into the vehicle in the higher order of the authentication order.
  • the authentication order is the registration order
  • the authentication is performed in the order of the registrants A to E. Therefore, it takes time until the authentication of the registrants B and D, which are highly likely to be successfully authenticated, is performed.
  • the authentication order is in the order of frequency, since the frequency of the registrant B is low, it takes time until the registrants B and D, which are highly likely to be authenticated, are authenticated.
  • the registrant B of the portable device 22 and the registrant D who frequently uses the vehicle are the first and second, so that the authentication is performed in a shorter time than in the above-described case. It is more likely to hold.
  • the vehicle control unit 20 of the authentication system 2 is, for example, a microcomputer including a CPU, a RAM, a ROM, and the like.
  • ROM for example, a program for operating the authentication system 2 is stored.
  • registrant setting information 200 for identifying a registrant is stored in the RAM.
  • the vehicle control unit 20 controls, for example, electronic devices mounted on the vehicle and communication via the vehicle LAN 21.
  • the vehicle LAN 21 enables, for example, mutual communication using standards such as CAN (Controller Area Network) and LIN (Local Interconnect Network).
  • an authentication device 1 For example, an authentication device 1, a first authentication device 23, a second authentication device 24, and a vehicle-mounted device 25 are electromagnetically connected to the vehicle LAN 21. Note that a plurality of authentication devices and a plurality of in-vehicle devices may be further connected to the vehicle LAN 21.
  • the first authentication device 23 is configured to authenticate the registrant ID of the portable device 22 wirelessly.
  • the second authentication device 24 performs authentication using information 240 other than the biological information, for example.
  • the information 240 other than the biometric information is, for example, a pen pressure, an authentication pattern, an address, a password, a key, a smartphone, and the like as shown in FIG. 2C.
  • As the information 240 other than the biological information a plurality of information of the same type such as a recognition pattern A and a recognition pattern B may be registered.
  • the second authentication device 24 outputs the authentication information S 5 indicating that the authentication is successful to the vehicle control unit 20.
  • the first authentication device 23 performs wireless communication with the portable device 22 approaching the vehicle, that is, within the communication range, and based on the ID information S 1 and the registration information 230 acquired from the portable device 22. To check whether the portable device 22 is registered.
  • the first authentication device 23 transmits the information of the authenticated registrant (authentication information S 2 ) to the vehicle control unit 20 via the vehicle LAN 21.
  • the control unit 14 of the authentication device 1 updates the frequency information 13 based on the input identification information S4 (Step 4 ), and authenticates the registrant (first registrant) identified in the updated frequency information 13. Is the first, and the second and the subsequent are set as the order of the frequency, and the authentication order is updated (Step 5). Then, the control unit 14 performs biometric authentication based on the authentication order information 17 whose authentication order is updated.
  • the authentication device 1 can reduce the time required for authentication. Specifically, even if the person who uses the portable device 22 is not a registrant of the portable device 22, the authentication device 1 performs the biometric authentication according to the frequency after the second device. Compared with the case where no authentication is performed, the probability of authentication being established in the first and second authentication orders is higher, and an increase in authentication time can be suppressed. Since the authentication device 1 performs biometric authentication requiring a long time for authentication, the time required for the authentication can be effectively suppressed.
  • the authentication device 1 may use a vehicle even if the registrant of the portable device 22 and the person using the portable device 22 are different, that is, it is possible to suppress the time required to authenticate a registrant with high frequency. .
  • the control unit 14 of the authentication device 1 stores the registrant for whom the previous authentication, that is, the authentication performed last is established (Step 10). Similarly, the second authentication device 24 stores the registrant for whom the previous authentication, that is, the authentication performed last is established (Step 16).
  • the second authentication apparatus 24 updates the frequency information 13 based on the identification information S 4 inputted (Step 17). Then, the second authentication device 24 sets the first registrant authenticated by the first authentication device 23 as the first in the authentication order, and performs the authentication of the first authentication device 23 stored in step 11 by the first authentication device 23. The second registrant whose authentication performed immediately before himself has been established is determined as the second in the authentication order, the third and subsequent registrants are determined based on the frequency up to that time, and the authentication order is updated (Step 18). Then, the second authentication device 24 performs biometric authentication based on the updated authentication order.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Mechanical Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Lock And Its Accessories (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A control unit 14 of an authentication device 1 treats a first registrant who is authenticated by a first authentication device 23 as the first entry in an authentication order, determines the second and following entries on the basis of the frequencies of appearance of registrants that have been authenticated in the past, and carries out authentication on the basis of the determined authentication order. With this authentication device 1, the time required for authentication can be reduced with a high probability that authentication of the first and second entries in the authentication order will be successful.

Description

認証装置、認証方法及び認証システムAuthentication device, authentication method and authentication system 関連出願の相互参照Cross-reference of related applications
本出願は、2018年9月4日に出願された日本国特許出願2018-165273号の優先権を主張するものであり、日本国特許出願2018-165273号の全内容を本出願に参照により援用する。 This application claims the priority of Japanese Patent Application No. 2018-165273 filed on Sep. 4, 2018, the entire contents of Japanese Patent Application No. 2018-165273 being incorporated herein by reference. I do.
本発明は、認証装置、認証方法及び認証システムに関する。 The present invention relates to an authentication device, an authentication method, and an authentication system.
携帯機から識別情報を受信することにより、携帯機の認証を行う携帯機認証手段と、運転者に固有の運転者識別情報を取得し、予め登録された運転者識別情報と比較して予め登録された登録運転者であるかの認証を行う運転者認証手段と、登録運転者が設定する情報である設定情報の入力を受け付ける情報入力手段と、運転者認証手段による認証か、又は登録運転者が入力した設定情報に基づく認証のいずれかを選択し、選択された認証による認証結果と携帯機認証手段の認証結果とに基づいて、車両の発車の制御を行う認証制御手段と、を備える車両盗難防止装置が知られている(例えば、特許文献1参照。)。 By receiving the identification information from the portable device, the portable device authentication means for authenticating the portable device and the driver identification information unique to the driver are obtained, and compared with the pre-registered driver identification information and registered in advance. Driver authentication means for authenticating whether the registered driver is registered, information input means for receiving input of setting information which is information set by the registered driver, authentication by the driver authentication means, or registration driver And an authentication control means for controlling the departure of the vehicle based on the authentication result of the selected authentication and the authentication result of the portable device authentication means. An anti-theft device is known (for example, refer to Patent Document 1).
特開2010-208554号公報JP 2010-208554 A
特許文献1に開示された車両盗難防止装置は、例えば、携帯機に登録された登録者ではない者が使用した場合、認証順位のため、続いて行われる認証に時間が掛かる可能性がある。 The vehicle anti-theft device disclosed in Patent Literature 1, for example, when used by a person who is not a registrant registered in a portable device, may take a long time to perform subsequent authentication due to the authentication order.
本発明の目的は、認証に掛かる時間を抑制する認証装置、認証方法及び認証システムを提供することにある。 An object of the present invention is to provide an authentication device, an authentication method, and an authentication system that reduce the time required for authentication.
本発明の一実施形態による認証装置は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う認証部を有する。 The authentication device according to an embodiment of the present invention sets the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of the registrants authenticated so far, It has an authentication unit that performs authentication based on the determined authentication order.
本発明の他の実施形態による認証方法は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行うことを含んでいる。 In an authentication method according to another embodiment of the present invention, a first registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined based on the frequency of registrants authenticated so far. And performing authentication based on the determined authentication order.
さらに本発明の他の実施形態による認証システムは、認証を行う他の認証装置と、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う認証部を有する認証装置と、を有する。 Further, the authentication system according to another embodiment of the present invention is configured such that another authentication device that performs authentication and a first registrant who has been authenticated by the other authentication device are set to the first authentication order, and the second and subsequent authentication devices are authenticated. And an authentication device having an authentication unit that performs authentication based on the determined registrant frequency and performs authentication based on the determined authentication order.
本発明の一実施形態及び他の実施形態によれば、認証に掛かる時間を抑制する認証装置、認証方法及び認証システムを提供することができる。 According to one embodiment and other embodiments of the present invention, it is possible to provide an authentication device, an authentication method, and an authentication system that reduce the time required for authentication.
図1Aは、第1の実施の形態に係る認証装置を示すブロック図である。FIG. 1A is a block diagram illustrating the authentication device according to the first embodiment. 図1Bは、第1の実施の形態に係る認証システムを示すブロック図である。FIG. 1B is a block diagram illustrating the authentication system according to the first embodiment. 図2Aは、第1の実施の形態に係る認証装置が生成する頻度情報を説明するための説明図である。FIG. 2A is an explanatory diagram for explaining frequency information generated by the authentication device according to the first embodiment. 図2Bは、第1の実施の形態に係る認証装置が生成する認証順位情報を説明するための説明図である。FIG. 2B is an explanatory diagram for describing authentication order information generated by the authentication device according to the first embodiment. 図2Cは、第1の実施の形態における生体情報と生体情報以外の情報を説明するための説明図である。FIG. 2C is an explanatory diagram for describing biological information and information other than biological information in the first embodiment. 図3は、第1の実施の形態に係る認証装置及び認証システムの動作を示すタイミングチャートである。FIG. 3 is a timing chart showing the operation of the authentication device and the authentication system according to the first embodiment. 図4Aは、第2の実施の形態に係る認証装置の認証順位情報の生成を説明するための説明図である。FIG. 4A is an explanatory diagram for describing generation of authentication order information of the authentication device according to the second embodiment. 図4Bは、第2の実施の形態に係る認証装置の認証順位情報の生成を説明するための説明図である。FIG. 4B is an explanatory diagram for describing generation of authentication order information of the authentication device according to the second embodiment. 図4Cは、第2の実施の形態に係る認証順位情報の変形例を示す説明図である。FIG. 4C is an explanatory diagram illustrating a modification of the authentication order information according to the second embodiment. 図5は、第2の実施の形態に係る認証装置及び認証システムの動作を示すタイミングチャートである。FIG. 5 is a timing chart showing the operation of the authentication device and the authentication system according to the second embodiment.
(実施の形態の要約)
実施の形態に係る認証装置は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う認証部を有する。
(Summary of Embodiment)
The authentication device according to the embodiment determines the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of registrants authenticated so far. An authentication unit that performs authentication based on the authentication order is provided.
この認証装置は、他の認証装置によって認証された登録者を認証順位の一番目とし、二番目以降を頻度に応じて定めるので、この構成を採用しない場合と比べて、認証順位の一番目と二番目において認証が成立する確率が高く、認証に掛かる時間を抑制することができる。 In this authentication device, the registrant authenticated by another authentication device is set as the first in the authentication order, and the second and subsequent registrants are determined according to the frequency. Second, the probability of successful authentication is high, and the time required for authentication can be reduced.
また他の実施の形態に係る認証方法は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う、ことを含んでいる。 In an authentication method according to another embodiment, a first registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined based on the frequency of registrants authenticated so far. And performing authentication based on the determined authentication order.
この認証方法は、他の認証装置によって認証された登録者を認証順位の一番目とし、二番目以降を頻度に応じて定めるので、この構成を採用しない場合と比べて、認証順位の一番目と二番目において認証が成立する確率が高く、認証に掛かる時間を抑制することができる。 In this authentication method, the registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined according to the frequency. Second, the probability of successful authentication is high, and the time required for authentication can be reduced.
さらに他の実施の形態に係る認証システムは、認証を行う他の認証装置と、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う認証部を有する認証装置と、を有する。 In an authentication system according to still another embodiment, another authentication device that performs authentication, a first registrant authenticated by the other authentication device is set as the first authentication order, and the second and subsequent authentication devices are authenticated. And an authentication unit having an authentication unit for performing authentication based on the determined registrant frequency and performing authentication based on the determined authentication order.
この認証システムは、他の認証装置によって認証された登録者を認証順位の一番目とし、二番目以降を頻度に応じて定めるので、この構成を採用しない場合と比べて、認証順位の一番目と二番目において認証が成立する確率が高く、認証に掛かる時間を抑制することができる。 In this authentication system, the registrant authenticated by another authentication device is set as the first in the authentication order, and the second and subsequent ones are determined according to the frequency. Second, the probability of successful authentication is high, and the time required for authentication can be reduced.
[第1の実施の形態]
(認証装置1の概要)
以下に第1の実施の形態に係る認証装置1の一例について各図を参照しながら説明する。なお図1A、図1B及び図3では、主な情報の流れを矢印で示している。
[First Embodiment]
(Overview of the authentication device 1)
Hereinafter, an example of the authentication device 1 according to the first embodiment will be described with reference to the drawings. In FIGS. 1A, 1B, and 3, the flow of main information is indicated by arrows.
認証装置1は、例えば、車両に搭載されているがこれに限定されない。この認証装置1は、例えば、図1Aに示すように、頻度情報生成部12と、認証部としての制御部14と、を有する。この制御部14は、生体情報を用いた認証、又は生体情報以外を用いた認証を行う。本実施の形態の認証装置1は、一例として、生体情報11の読み取りと認証を行うので、さらに生体情報センサ10を備えている。 The authentication device 1 is mounted on a vehicle, for example, but is not limited to this. The authentication device 1 includes, for example, as illustrated in FIG. 1A, a frequency information generation unit 12 and a control unit 14 as an authentication unit. The control unit 14 performs authentication using biometric information or authentication using something other than biometric information. The authentication device 1 of the present embodiment, for example, performs reading and authentication of the biometric information 11, and thus further includes a biometric information sensor 10.
認証装置1の制御部14は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行うように構成されている。 The control unit 14 of the authentication device 1 determines the first registrant authenticated by another authentication device as the first in the authentication order, and determines the second and subsequent registrants based on the frequency of the registrants authenticated so far. It is configured to perform authentication based on the authentication order.
この他の認証装置とは、一例として、図1Bに示す第1の認証装置23である。この第1の認証装置23は、一例として、主に車両の外において携帯機22の認証を行うものである。車両の登録者は、例えば、携帯機22を携帯して車両に近づくと、携帯機22と第1の認証装置23とが通信して認証を行う。第1の認証装置23は、認証が成立する、つまり携帯機22に登録された登録者、又は携帯機22のIDが車両に登録された登録者である、又は登録されたIDであると認証すると、車両のドアの施錠を解除し、降車した後にはドアの施錠を行う。 The other authentication device is, for example, the first authentication device 23 shown in FIG. 1B. As an example, the first authentication device 23 mainly authenticates the portable device 22 outside the vehicle. For example, when the registrant of the vehicle carries the portable device 22 and approaches the vehicle, the portable device 22 and the first authentication device 23 communicate to perform authentication. The first authentication device 23 authenticates, that is, authenticates that the registrant registered in the portable device 22 or the ID of the portable device 22 is a registrant registered in the vehicle or a registered ID. Then, the door of the vehicle is unlocked, and after getting off, the door is locked.
この携帯機22は、例えば、車両の電子キーやスマートフォンなどである。本実施の形態では、車両に対して複数の携帯機22を登録可能であるものとする。そして携帯機22は、自身のIDと登録者とが関連付けられているものとする。 The portable device 22 is, for example, an electronic key of a vehicle, a smartphone, or the like. In the present embodiment, it is assumed that a plurality of portable devices 22 can be registered in a vehicle. Then, it is assumed that the portable device 22 has its own ID and the registrant associated with each other.
携帯機22は、一例として、第1の認証装置23と無線通信を行い、ID情報Sを送信する。第1の認証装置23は、受信したID情報Sと記憶する登録情報230とを比較して携帯機22が車両に登録された携帯機であるか否かを判定する。このID情報Sは、例えば、携帯機22の登録者IDの情報である。また登録情報230は、例えば、登録された登録者IDの情報を含んでいる。 The portable device 22, as an example, performs a first authentication apparatus 23 radio communication, transmits the ID information S 1. The first authentication apparatus 23 compares the registration information 230 and stores the received ID information S 1 and the portable device 22 determines whether the portable device registered in the vehicle. The ID information S 1 is, for example, information of a registrant ID of the portable device 22. The registration information 230 includes, for example, information on a registered registrant ID.
認証装置1は、例えば、図1Bに示すように、認証システム2の一部を構成している。具体的には、認証システム2は、認証を行う第1の認証装置23と、第1の認証装置23によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う制御部14を有する認証装置1と、を有する。 The authentication device 1 forms a part of an authentication system 2 as shown in FIG. 1B, for example. Specifically, the authentication system 2 sets the first authentication device 23 that performs authentication and the first registrant authenticated by the first authentication device 23 as the first in the authentication order, and sets the second and subsequent ones up to that time. And an authentication device 1 having a control unit 14 that determines based on the frequency of authenticated registrants and performs authentication based on the determined authentication order.
また認証システム2は、例えば、さらに生体情報以外を用いた認証を行う第2の認証装置24を備えている。なお認証システム2は、複数の認証装置1及び複数の第2の認証装置24を備えて構成されても良い。 The authentication system 2 further includes, for example, a second authentication device 24 that performs authentication using information other than biometric information. The authentication system 2 may include a plurality of authentication devices 1 and a plurality of second authentication devices 24.
認証システム2は、例えば、またさらに車両制御部20と、車両LAN(Local Area Network)21と、を備えている。 The authentication system 2 further includes, for example, a vehicle control unit 20 and a vehicle LAN (Local Area Network) 21.
なお本実施の形態の認証システム2は、例えば、図1Bに示すように、車両制御部20が登録者を識別する識別情報Sを生成して出力するように構成されているがこれに限定されない。変形例としての認証システム2は、認証を行う他の認証装置と、他の認証装置において認証が成立した登録者を識別する識別情報Sを出力する識別装置と、上述の制御部14を備えた認証装置1と、を有する構成であっても良い。この識別装置は、例えば、第1の認証装置23から出力される認証情報Sを取得して登録者を識別する識別情報Sを生成するように構成されている。 Incidentally authentication system 2 of this embodiment, for example, as shown in FIG. 1B, limited to this, but the vehicle controller 20 is configured to generate and output the identification information S 4 identifies the registrant Not done. Authentication system 2 as a modified example is provided with other authentication device for performing authentication, and identification device for outputting identification information identifying S 4 the registrant the authentication is successful in the other authentication devices, the control unit 14 of the above Authentication device 1. The identification device, for example, is configured to generate identification information identifying S 4 registrant acquires authentication information S 2 output from the first authentication device 23.
(生体情報センサ10の構成)
認証装置1の生体情報センサ10は、例えば、登録者の生体情報11を読み取って制御部14に出力するように構成されている。この生体情報センサ10は、一例として、車両の駆動装置を始動、停止させるスタートスイッチ装置の操作ボタンに搭載されている。なお生体情報センサ10は、一例として、スタートスイッチ装置以外に搭載されて顔画像、虹彩などの生体情報11を用いた認証を行うように構成されても良い。
(Configuration of biological information sensor 10)
The biometric information sensor 10 of the authentication device 1 is configured to read, for example, biometric information 11 of a registrant and output it to the control unit 14. The biological information sensor 10 is mounted on, for example, an operation button of a start switch device that starts and stops a driving device of a vehicle. The biometric information sensor 10 may be configured to perform authentication using biometric information 11 such as a face image and an iris by being mounted on a device other than the start switch device, for example.
制御部14は、例えば、生体情報センサ10が読み取った操作ボタンを操作する操作指の指紋と、指紋の認証に用いるテンプレートと、を比較してユーザが登録者であるか否かを判定する。 The control unit 14 determines, for example, whether the user is a registrant by comparing the fingerprint of the operation finger that operates the operation button read by the biometric information sensor 10 with the template used for fingerprint authentication.
制御部14は、例えば、指紋、静脈、顔画像、虹彩などの登録者の生体情報11のテンプレートと登録者名とを関連付けてテンプレート情報15として記憶している。 The control unit 14 stores a template of the registrant's biometric information 11 such as a fingerprint, a vein, a face image, and an iris and the registrant's name as template information 15, for example.
指紋を読み取る場合は、例えば、光学式、静電容量式、電界強度測定式、感圧式及び感熱式などの指紋パターンを読み取るように構成されたセンサを用いて行われる。 When a fingerprint is read, for example, a sensor configured to read a fingerprint pattern such as an optical type, a capacitance type, an electric field intensity measurement type, a pressure-sensitive type, and a heat-sensitive type is used.
操作指や手の平の静脈を読み取る場合は、例えば、照射した近赤外線の反射に基づいて静脈パターンを読み取るように構成されたセンサを用いて行われる。 Reading a vein of the operating finger or the palm is performed, for example, using a sensor configured to read a vein pattern based on the reflection of irradiated near infrared rays.
顔画像を取得する場合は、例えば、撮像された対象に複数の計測点を設け、この計測点の深度に基づいて対象の凹凸形状を読み取るように構成されたセンサを用いて行われる。 When acquiring a face image, for example, a plurality of measurement points are provided on the imaged target, and a sensor configured to read the uneven shape of the target based on the depth of the measurement point is used.
虹彩を読み取る場合は、例えば、赤外線を照射して撮像した画像を画像処理して虹彩を読み取るように構成されたセンサを用いて行われる。 Reading the iris is performed, for example, using a sensor configured to read the iris by performing image processing on an image captured by irradiating infrared rays.
(頻度情報生成部12の構成)
頻度情報生成部12は、例えば、図1A及び図2Aに示すように、識別情報Sに基づいて頻度情報13を生成するように構成されている。この頻度情報13は、例えば、生体認証された登録者ごとの認証回数(認証が成立した回数)の情報である。
(Configuration of Frequency Information Generation Unit 12)
Frequency information generating unit 12, for example, as shown in FIGS. 1A and 2A, and is configured to generate frequency information 13 based on the identification information S 4. The frequency information 13 is, for example, information on the number of times of authentication (the number of times of successful authentication) for each biometrically-registered registrant.
図2Aに示す頻度情報13は、一例として、登録者A~登録者E、つまり5人のユーザのテンプレートが車両に登録されており、登録者Aの認証回数が3回、登録者Bの認証回数が1回、登録者Cの認証回数が2回、登録者Dの認証回数が5回、登録者Eの認証回数が0回となっている。つまり頻度情報13は、認証された頻度、言い換えるなら車両を利用した頻度を示している。 As an example, the frequency information 13 shown in FIG. 2A indicates that registrants A to E, that is, templates of five users are registered in the vehicle, the number of authentications of registrant A is three, and the number of authentications of registrant B is three. The number of times is one, the number of authentications of registrant C is two, the number of authentications of registrant D is five, and the number of authentications of registrant E is zero. That is, the frequency information 13 indicates the frequency of authentication, in other words, the frequency of using the vehicle.
制御部14は、例えば、頻度情報13のみに基づいて生体認証を行う場合、読み取った生体情報11と頻度が高い登録者のテンプレートとを用いて生体認証を行う。つまり制御部14は、例えば、頻度情報13のみに基づいて生体認証を行う場合、読み取った生体情報11と、登録者Dのテンプレート、登録者Aのテンプレート、登録者Cのテンプレート、登録者Bのテンプレート、登録者Eのテンプレートの順に生体認証を行う。 For example, when performing biometric authentication based only on the frequency information 13, the control unit 14 performs biometric authentication using the read biometric information 11 and a template of a registrant who has high frequency. That is, for example, when performing biometric authentication based only on the frequency information 13, the control unit 14 reads the biometric information 11 and the template of the registrant D, the template of the registrant A, the template of the registrant C, and the Biometric authentication is performed in the order of the template and the template of the registrant E.
(制御部14の構成)
制御部14は、例えば、記憶されたプログラムに従って、取得したデータに演算、加工などを行うCPU(Central Processing Unit)、半導体メモリであるRAM(Random Access Memory)及びROM(Read Only Memory)などから構成されるマイクロコンピュータである。このROMには、例えば、制御部14が動作するためのプログラムが格納されている。RAMは、例えば、テンプレート情報15、認証しきい値16及び認証順位情報17を格納すると共に、一時的に演算結果などを格納する記憶領域として用いられる。また制御部14は、その内部にクロック信号を生成する手段を有し、このクロック信号に基づいて動作を行う。後述する認証方法は、このマイクロコンピュータが実行するプログラムとして提供されても良い。
(Configuration of the control unit 14)
The control unit 14 includes, for example, a CPU (Central Processing Unit) that performs calculations, processing, and the like on acquired data according to stored programs, a RAM (Random Access Memory) that is a semiconductor memory, a ROM (Read Only Memory), and the like. Microcomputer. In the ROM, for example, a program for operating the control unit 14 is stored. The RAM is used, for example, as a storage area for storing the template information 15, the authentication threshold value 16, and the authentication order information 17, and for temporarily storing the calculation result and the like. Further, the control unit 14 has a means for generating a clock signal therein, and operates based on the clock signal. The authentication method described later may be provided as a program executed by the microcomputer.
テンプレート情報15は、上述のように、生体情報11の認証に用いる登録者ごとのテンプレートの情報である。 As described above, the template information 15 is template information for each registrant used for authentication of the biometric information 11.
制御部14は、例えば、読み取られたユーザの生体情報11の特徴点と、テンプレート情報15のテンプレートと、を比較し、特徴点の位置、特徴点間の距離などに基づいて類似度を算出する。そして制御部14は、類似度が認証しきい値16以上であった場合、ユーザが登録者である、つまり生体認証が成立したことを示す認証情報Sを出力する。 The control unit 14 compares, for example, the read feature points of the biometric information 11 of the user with the template of the template information 15, and calculates the similarity based on the positions of the feature points, the distance between the feature points, and the like. . Then, the control unit 14, if the degree of similarity is not authenticated threshold 16 or more, the user is a registered person, that biometrics outputs the authentication information S 3 indicating that satisfied.
この認証しきい値16は、一例として、特徴点の位置、特徴点間の距離などの比較対象の類似度の80%として定義される。つまり制御部14は、例えば、生体認証に使用する比較対象の数が80個である場合、64個以上の比較対象が一致すれば、ユーザが登録者であると判定する。 The authentication threshold value 16 is defined as, for example, 80% of the similarity of the comparison target such as the position of the feature point and the distance between the feature points. That is, for example, when the number of comparison targets used for biometric authentication is 80, and when 64 or more comparison targets match, the control unit 14 determines that the user is a registrant.
制御部14は、例えば、認証が成立した場合、認証が成立したことを示す認証情報Sを車両制御部20に出力する。車両制御部20は、車両LAN21を介して認証情報Sが入力すると、認証成立に応じた制御を対象の電子機器に行う。本実施の形態では、一例として、認証情報Sに基づいて駆動装置の始動や電源の遷移を行う。 Control unit 14, for example, if the authentication is successful, and outputs the authentication information S 3 indicating that the authentication is successful to the vehicle control unit 20. The vehicle control unit 20, when via the vehicle LAN21 authentication information S 3 is inputted, performs control according to the authentication establishment to the target electronic equipment. In this embodiment, as an example, performs transition starting and power supply of the drive unit based on the authentication information S 3.
認証順位情報17は、例えば、図2Bに示すように、認証の順位に関する情報である。制御部14は、頻度情報13のみに基づいて認証順位を定めるのではなく、車両に乗り込む前の段階で認証された登録者を認証順位の上位にする。 The authentication order information 17 is, for example, information on the order of authentication, as shown in FIG. 2B. The control unit 14 does not determine the authentication order based on only the frequency information 13 but sets the registrant who has been authenticated at the stage before getting into the vehicle in the higher order of the authentication order.
制御部14は、例えば、図2A及び図2Bに示すように、頻度情報13に基づく車両使用の頻度が登録者D、登録者A、登録者C、登録者B、登録者Eであり、第1の認証装置23から出力された認証情報Sに基づいて識別された携帯機22の登録者が登録者Bであった場合、頻度情報13の順番ではなく、最上位を登録者Bとして登録者B、登録者D、登録者A、登録者C、登録者Eの順で認証を行う。 For example, as shown in FIGS. 2A and 2B, the control unit 14 determines that the frequency of vehicle use based on the frequency information 13 is registrant D, registrant A, registrant C, registrant B, and registrant E. If the registrant of 1 of the authentication device 23 output from the authentication information S 2 the portable device 22 is identified based on were registrant B, rather than the order of the frequency information 13, registers the uppermost as registrant B Authentication is performed in the order of the registrant B, the registrant D, the registrant A, the registrant C, and the registrant E.
認証順位が登録順である場合、登録者A~登録者Eの順に認証が行われるので、認証が成立する可能性が高い登録者B及び登録者Dの認証が行われるまで時間が掛かる。また認証順位が頻度順である場合、登録者Bの頻度が低いので、認証が成立する可能性が高い登録者B及び登録者Dの認証が行われるまで時間が掛かる。 When the authentication order is the registration order, the authentication is performed in the order of the registrants A to E. Therefore, it takes time until the authentication of the registrants B and D, which are highly likely to be successfully authenticated, is performed. In the case where the authentication order is in the order of frequency, since the frequency of the registrant B is low, it takes time until the registrants B and D, which are highly likely to be authenticated, are authenticated.
本実施の形態の認証順位は、携帯機22の登録者B、及び車両を使用する頻度が高い登録者Dが一番目と二番目であるので、上述の場合と比べて、短い時間で認証が成立する可能性が高くなる。 In the authentication order of the present embodiment, the registrant B of the portable device 22 and the registrant D who frequently uses the vehicle are the first and second, so that the authentication is performed in a shorter time than in the above-described case. It is more likely to hold.
(認証システム2の構成)
認証システム2の車両制御部20は、例えば、CPU、RAM及びROMなどから構成されるマイクロコンピュータである。このROMには、例えば、認証システム2が動作するためのプログラムが格納されている。またRAMには、登録者を識別する登録者設定情報200が記憶されている。
(Configuration of the authentication system 2)
The vehicle control unit 20 of the authentication system 2 is, for example, a microcomputer including a CPU, a RAM, a ROM, and the like. In the ROM, for example, a program for operating the authentication system 2 is stored. Also, registrant setting information 200 for identifying a registrant is stored in the RAM.
車両制御部20は、例えば、車両に搭載された電子機器や車両LAN21を介した通信などを制御する。この車両LAN21は、一例として、CAN(Controller Area Network)及びLIN(Local Interconnect Network)などの規格を用いた相互の通信を可能とするものである。 The vehicle control unit 20 controls, for example, electronic devices mounted on the vehicle and communication via the vehicle LAN 21. The vehicle LAN 21 enables, for example, mutual communication using standards such as CAN (Controller Area Network) and LIN (Local Interconnect Network).
この車両LAN21には、例えば、認証装置1、第1の認証装置23、第2の認証装置24、及び車載装置25が電磁気的に接続されている。なお車両LAN21には、さらに複数の認証装置や複数の車載装置が接続されても良い。 For example, an authentication device 1, a first authentication device 23, a second authentication device 24, and a vehicle-mounted device 25 are electromagnetically connected to the vehicle LAN 21. Note that a plurality of authentication devices and a plurality of in-vehicle devices may be further connected to the vehicle LAN 21.
第1の認証装置23は、上述のように、無線によって携帯機22の登録者IDを認証するように構成されている。第1の認証装置23は、認証が成立すると、携帯機22の登録者IDの情報を含む認証情報Sを生成して車両LAN21を介して車両制御部20に出力する。車両制御部20は、車両LAN21を介して認証情報Sが入力すると、認証成立に応じた制御を対象の電子機器に行う。 As described above, the first authentication device 23 is configured to authenticate the registrant ID of the portable device 22 wirelessly. The first authentication apparatus 23, when the authentication is established, and generates the authentication information S 2 including information of a registrant ID of the portable device 22 outputs to the vehicle control unit 20 via the vehicle LAN 21. The vehicle control unit 20, when via the vehicle LAN21 authentication information S 2 is inputted, performs control according to the authentication establishment to the target electronic equipment.
第2の認証装置24は、例えば、CPU、RAM及びROMなどから構成されるマイクロコンピュータである制御部を備えている。後述する認証方法は、このマイクロコンピュータが実行するプログラムとして提供されても良い。 The second authentication device 24 includes a control unit which is a microcomputer including, for example, a CPU, a RAM, a ROM, and the like. The authentication method described later may be provided as a program executed by the microcomputer.
第2の認証装置24は、例えば、生体情報以外の情報240を用いた認証を行う。この生体情報以外の情報240とは、例えば、図2Cに示すように、筆圧、認証パターン、住所、パスワード、鍵、スマートフォンなどである。この生体情報以外の情報240は、例えば、認識パターンA及び認識パターンBなどのように同種類の情報が複数登録されても良い。第2の認証装置24は、認証が成立したことを示す認証情報Sを車両制御部20に出力する。車両制御部20は、車両LAN21を介して認証情報Sが入力すると、認証成立に応じた制御を対象の電子機器に行う。 The second authentication device 24 performs authentication using information 240 other than the biological information, for example. The information 240 other than the biometric information is, for example, a pen pressure, an authentication pattern, an address, a password, a key, a smartphone, and the like as shown in FIG. 2C. As the information 240 other than the biological information, a plurality of information of the same type such as a recognition pattern A and a recognition pattern B may be registered. The second authentication device 24 outputs the authentication information S 5 indicating that the authentication is successful to the vehicle control unit 20. The vehicle control unit 20, the authentication information S 5 via the vehicle LAN21 inputs, performs control according to the authentication establishment to the target electronic equipment.
第2の認証装置24は、これらの生体情報以外の情報240を登録者ごとに有している。また第2の認証装置24は、例えば、車両LAN21を介して車両制御部20から識別情報Sを取得すると、第1の認証装置23によって認証された登録者を認証順位の一番目とし、この認証順位の二番目以降を自身が認証した登録者の認証の頻度に基づいて定める。 The second authentication device 24 has information 240 other than the biometric information for each registrant. The second authentication apparatus 24, for example, when through the vehicle LAN21 acquires identification information S 4 from the vehicle control unit 20, an authenticated registrant as one th authentication rank by the first authentication apparatus 23, the The second and subsequent authentication orders are determined based on the authentication frequency of the registrant who has authenticated themselves.
つまり認証システム2は、第1の認証装置23の認証結果に基づいて、接続された生体情報を用いて認証する認証装置(例えば認証装置1)、及び生体情報以外を用いて認証する認証装置(例えば第2の認証装置24)の認証順位を、第1の認証装置23が認証した登録者が一番目となるように変更する。 That is, based on the authentication result of the first authentication device 23, the authentication system 2 authenticates using the connected biometric information (for example, the authentication device 1), and an authentication device that authenticates using something other than the biometric information ( For example, the authentication order of the second authentication device 24) is changed so that the registrant authenticated by the first authentication device 23 becomes the first.
車載装置25は、例えば、この識別情報Sに基づいて識別された登録者が設定した設定を実行する。車載装置25がシート装置である場合、例えば、識別情報Sにより識別された登録者が設定したシートの位置、角度などになるように調整する。また車載装置25が空調装置である場合、例えば、登録者が設定した設定温度や風量などになるように調整する。 Vehicle device 25 executes, for example, set the identified registrant based on the identification information S 4 is set. If vehicle device 25 is a seat apparatus, for example, the position of the sheet registrant identified by the identification information S 4 are set, adjusted to be such an angle. When the in-vehicle device 25 is an air conditioner, for example, the adjustment is performed so that the temperature or the air volume is set by the registrant.
以下に本実施の形態の認証装置1及び認証システム2の認証順位の更新に関する動作の一例を図3のタイミングチャートに従って説明する。 Hereinafter, an example of an operation related to updating the authentication order of the authentication device 1 and the authentication system 2 according to the present embodiment will be described with reference to the timing chart of FIG.
(動作)
ユーザが車両に乗り込むため、携帯機22を携帯して車両に近づくと、第1の認証装置23と携帯機22との通信が行われ、認証が開始される(Step1)。
(motion)
When the user gets into the vehicle and carries the portable device 22 and approaches the vehicle, communication between the first authentication device 23 and the portable device 22 is performed, and authentication is started (Step 1).
具体的には、第1の認証装置23は、車両に近づいた、つまり通信圏内に入った携帯機22と無線通信を行い、携帯機22から取得したID情報Sと登録情報230とに基づいて携帯機22が登録されているか確認する。第1の認証装置23は、認証が成立すると(Step2)、認証された登録者の情報(認証情報S)を、車両LAN21を介して車両制御部20に送信する。 Specifically, the first authentication device 23 performs wireless communication with the portable device 22 approaching the vehicle, that is, within the communication range, and based on the ID information S 1 and the registration information 230 acquired from the portable device 22. To check whether the portable device 22 is registered. When the authentication is established (Step 2), the first authentication device 23 transmits the information of the authenticated registrant (authentication information S 2 ) to the vehicle control unit 20 via the vehicle LAN 21.
次に車両制御部20は、車両のドアをアンロックすると共に、入力した認証情報Sに基づいて登録者を識別して識別情報Sを生成し、認証装置1、第2の認証装置24などに出力する(Step3)。 Then the vehicle control unit 20 is configured to unlock the doors of the vehicle, to identify the registrant generates identification information S 4 based on the authentication information S 2 inputted, the authentication device 1, the second authentication apparatus 24 And the like (Step 3).
認証装置1の制御部14は、入力した識別情報Sに基づいて頻度情報13を更新する(Step4)と共に、更新した頻度情報13において識別された登録者(第1の登録者)の認証順位を一番目とし、二番目以降を頻度の順番として認証順位を更新する(Step5)。そして制御部14は、認証順位を更新した認証順位情報17に基づいて生体認証を行う。 The control unit 14 of the authentication device 1 updates the frequency information 13 based on the input identification information S4 (Step 4 ), and authenticates the registrant (first registrant) identified in the updated frequency information 13. Is the first, and the second and the subsequent are set as the order of the frequency, and the authentication order is updated (Step 5). Then, the control unit 14 performs biometric authentication based on the authentication order information 17 whose authentication order is updated.
また第2の認証装置24は、入力した識別情報Sに基づいて頻度情報13を更新する(Step6)と共に、更新した頻度情報13において識別された登録者(第1の登録者)の認証順位を一番目とし、二番目以降を頻度の順番として認証順位を更新する(Step7)。そして第2の認証装置24は、更新した認証順位に基づいて生体認証を行う。 The second authentication apparatus 24, the authentication ranking based on the identification information S 4 inputted to update the frequency information 13 with (Step6), identified registrant in the frequency information 13 has been updated (the first subscriber) Is the first, and the second and subsequent frequencies are set in the order of frequency, and the authentication order is updated (Step 7). Then, the second authentication device 24 performs biometric authentication based on the updated authentication order.
(第1の実施の形態の効果)
本実施の形態に係る認証装置1は、認証に掛かる時間を抑制することができる。具体的には、認証装置1は、携帯機22を使用した者が携帯機22の登録者でない場合であっても、二番目以降は頻度に応じて生体認証がなされるので、この構成を採用しない場合と比べて、認証順位の一番目と二番目において認証が成立する確率が高く、認証時間の増加を抑制することができる。この認証装置1は、認証に時間が掛かる生体認証を行うので、効果的に認証に掛かる時間を抑制することができる。
(Effects of the First Embodiment)
The authentication device 1 according to the present embodiment can reduce the time required for authentication. Specifically, even if the person who uses the portable device 22 is not a registrant of the portable device 22, the authentication device 1 performs the biometric authentication according to the frequency after the second device. Compared with the case where no authentication is performed, the probability of authentication being established in the first and second authentication orders is higher, and an increase in authentication time can be suppressed. Since the authentication device 1 performs biometric authentication requiring a long time for authentication, the time required for the authentication can be effectively suppressed.
認証装置1は、携帯機22の登録者と携帯機22を使用する者が異なった場合であっても良く車両を利用する、つまり頻度が高い登録者の認証に掛かる時間を抑制することができる。 The authentication device 1 may use a vehicle even if the registrant of the portable device 22 and the person using the portable device 22 are different, that is, it is possible to suppress the time required to authenticate a registrant with high frequency. .
認証システム2は、複数の認証装置の認証順位を上述のように設定させることができるので、第1の認証装置23による認証後に複数回認証が必要な場合などに効果的に認証時間の短縮を行うことができる。 Since the authentication system 2 can set the authentication order of a plurality of authentication devices as described above, it is possible to effectively reduce the authentication time when the authentication by the first authentication device 23 requires authentication a plurality of times. It can be carried out.
認証装置1及び認証システム2は、第1の認証装置23による認証が、携帯機22が車両の外にある間に行われ、車両に乗り込んで次の認証を行うまでに認証順位を設定することができるので、この構成を採用しない場合と比べて、効果的に認証時間の短縮を行うことができる。 The authentication device 1 and the authentication system 2 set the authentication order by the time the authentication by the first authentication device 23 is performed while the portable device 22 is outside the vehicle and the user gets into the vehicle and performs the next authentication. Therefore, the authentication time can be effectively reduced as compared with the case where this configuration is not adopted.
[第2の実施の形態]
第2の実施の形態は、前回認証した登録者を認証順位の上位にする点で第1の実施の形態と異なっている。
[Second embodiment]
The second embodiment is different from the first embodiment in that the registrant who has been authenticated last time is ranked higher in the authentication order.
以下に第2の実施の形態に係る認証装置1の一例について各図を参照しながら説明する。なお以下に記載する実施の形態において、第1の実施の形態と同じ機能及び構成を有する部分は、第1の実施の形態と同じ符号を付し、その説明は省略するものとする。 Hereinafter, an example of the authentication device 1 according to the second embodiment will be described with reference to the drawings. In the embodiments described below, portions having the same functions and configurations as those of the first embodiment are denoted by the same reference numerals as those of the first embodiment, and description thereof will be omitted.
まず制御部14は、例えば、図4A~図4Cに示すように、他の認証装置(第1の認証装置23)によって認証された第1の登録者(登録者B)を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定める。そして制御部14は、例えば、図4A~図4Cに示すように、さらに他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者(登録者E)を、認証順位の一番目又は二番目とし、三番目以降をそれまでの頻度に基づいて定めるように構成されている。 First, for example, as shown in FIGS. 4A to 4C, the control unit 14 assigns the first registrant (registrant B) authenticated by another authentication device (first authentication device 23) to the first authentication order. And the second and subsequent ones are determined based on the frequency of registrants who have been authenticated so far. Then, as shown in FIG. 4A to FIG. 4C, for example, the control unit 14 assigns the second registrant (registrant E) for which the authentication performed by himself / herself immediately before the authentication by another authentication device has been established to the authentication order. It is configured to be the first or second, and to determine the third or later based on the frequency up to that.
図4Bは、一番目を第1の登録者(登録者B)、二番目を第2の登録者(登録者E)、三番目以降をそれまでの頻度に基づいて定められた認証順位を示している。 FIG. 4B shows the authentication order determined based on the first registrant (registrant B), the second registrant (registrant E), the third registrant based on the frequency up to then. ing.
図4Cは、一番目を第2の登録者(登録者E)、二番目を第1の登録者(登録者B)、三番目以降をそれまでの頻度に基づいて定められた認証順位を示している。 FIG. 4C shows an authentication order determined based on the first registrant (registrant E), the second registrant (registrant B), the third registrant based on the frequency up to the second registrant (registrant B). ing.
なお認証順位の更新は、第1の登録者、第2の登録者の順番で更新しても良いし、第2の登録者、第1の登録者の順番で更新しても良い。本実施の形態では、制御部14は、他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者を、認証順位の二番目とし、三番目以降をそれまでの頻度に基づいて定める場合について説明する。 The authentication order may be updated in the order of the first registrant and the second registrant, or may be updated in the order of the second registrant and the first registrant. In the present embodiment, the control unit 14 sets the second registrant whose authentication performed immediately before authentication by another authentication device has been established as the second in the authentication order, and sets the second and subsequent registrants to the frequency up to that. A description will be given of a case determined based on the above.
以下に本実施の形態の認証装置1及び認証システム2の動作の一例を図5のタイミングチャートに従って説明する。 Hereinafter, an example of the operation of the authentication device 1 and the authentication system 2 of the present embodiment will be described with reference to the timing chart of FIG.
(動作)
認証装置1の制御部14は、前回の認証、つまり最後に行われた認証が成立した登録者を記憶する(Step10)。同様に、第2の認証装置24は、前回の認証、つまり最後に行われた認証が成立した登録者を記憶する(Step16)。
(motion)
The control unit 14 of the authentication device 1 stores the registrant for whom the previous authentication, that is, the authentication performed last is established (Step 10). Similarly, the second authentication device 24 stores the registrant for whom the previous authentication, that is, the authentication performed last is established (Step 16).
その後、ユーザが車両に乗り込むため、携帯機22を携帯して車両に近づくと、第1の認証装置23と携帯機22との通信が行われ、認証が開始される(Step12)。 Thereafter, when the user gets into the vehicle and carries the portable device 22 and approaches the vehicle, communication between the first authentication device 23 and the portable device 22 is performed, and authentication is started (Step 12).
次に第1の認証装置23は、認証が成立すると(Step13)、認証された登録者の情報(認証情報S)を、車両LAN21を介して車両制御部20に送信する。 Next, when the authentication is established (Step 13), the first authentication device 23 transmits information of the authenticated registrant (authentication information S 2 ) to the vehicle control unit 20 via the vehicle LAN 21.
次に車両制御部20は、車両のドアをアンロックすると共に、入力した認証情報Sに基づいて登録者を識別して識別情報Sを生成し、認証装置1、第2の認証装置24などに出力する(Step14)。 Then the vehicle control unit 20 is configured to unlock the doors of the vehicle, to identify the registrant generates identification information S 4 based on the authentication information S 2 inputted, the authentication device 1, the second authentication apparatus 24 And the like (Step 14).
認証装置1の制御部14は、入力した識別情報Sに基づいて頻度情報13を更新する(Step15)。そして制御部14は、例えば、図4A及び図4Bに示すように、第1の認証装置23によって認証された第1の登録者(登録者B)を認証順位の一番目とすると共に、ステップ10において記憶していた第1の認証装置23による認証の直前に自ら行った認証が成立した第2の登録者(登録者E)を、認証順位の二番目とし、三番目以降をそれまでの頻度に基づいて定め、認証順位を更新する(Step16)。そして制御部14は、認証順位を更新した認証順位情報17に基づいて生体認証を行う。 Control unit 14 of the authentication apparatus 1 updates the frequency information 13 based on the identification information S 4 inputted (Step 15). Then, the control unit 14 sets the first registrant (registrant B) authenticated by the first authentication device 23 as the first in the authentication order, as shown in FIG. 4A and FIG. The second registrant (registrant E) whose authentication performed immediately before the authentication by the first authentication device 23, stored in the above, has been established as the second in the order of authentication, and the third and subsequent ones have the same frequency. And the authentication order is updated (Step 16). Then, the control unit 14 performs biometric authentication based on the authentication order information 17 whose authentication order is updated.
また第2の認証装置24は、入力した識別情報Sに基づいて頻度情報13を更新する(Step17)。そして第2の認証装置24は、第1の認証装置23によって認証された第1の登録者を認証順位の一番目とすると共に、ステップ11において記憶していた第1の認証装置23による認証の直前に自ら行った認証が成立した第2の登録者を、認証順位の二番目とし、三番目以降をそれまでの頻度に基づいて定め、認証順位を更新する(Step18)。そして第2の認証装置24は、更新した認証順位に基づいて生体認証を行う。 The second authentication apparatus 24 updates the frequency information 13 based on the identification information S 4 inputted (Step 17). Then, the second authentication device 24 sets the first registrant authenticated by the first authentication device 23 as the first in the authentication order, and performs the authentication of the first authentication device 23 stored in step 11 by the first authentication device 23. The second registrant whose authentication performed immediately before himself has been established is determined as the second in the authentication order, the third and subsequent registrants are determined based on the frequency up to that time, and the authentication order is updated (Step 18). Then, the second authentication device 24 performs biometric authentication based on the updated authentication order.
(第2の実施の形態の効果)
認証装置1は、携帯機22を使用した者が携帯機22の登録者でない場合であっても、一番目から二番目までが第1の認証装置23によって認証された登録者であり、認証装置1によって前回認証された登録者であり、さらに三番目以降は頻度に応じて生体認証がなされるので、この構成を採用しない場合と比べて、認証順位の一番目から三番目までに認証が成立する確率が高く、認証時間の増加を抑制することができる。この認証装置1は、認証に時間が掛かる生体認証を行うので、効果的に認証に掛かる時間を抑制することができる。
(Effect of Second Embodiment)
Even if the person who uses the portable device 22 is not a registrant of the portable device 22, the first to second registrants are the registrants who have been authenticated by the first authentication device 23. 1 is the registrant who was authenticated last time, and the third and subsequent biometrics are performed according to the frequency. Therefore, compared to the case where this configuration is not adopted, the authentication is established from the first to the third in the authentication order. The probability of performing authentication is high, and an increase in authentication time can be suppressed. Since the authentication device 1 performs biometric authentication requiring a long time for authentication, the time required for the authentication can be effectively suppressed.
認証システム2は、複数の認証装置の認証順位を上述のように設定させることができるので、第1の認証装置23による認証後に複数回認証が必要な場合などに効果的に認証時間の短縮を行うことができる。 Since the authentication system 2 can set the authentication order of a plurality of authentication devices as described above, it is possible to effectively reduce the authentication time when the authentication by the first authentication device 23 requires authentication a plurality of times. It can be carried out.
なお他の実施の形態としての認証方法は、他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた認証順位に基づいて認証を行う、ことを含んでいる。 In an authentication method according to another embodiment, a first registrant authenticated by another authentication device is set as the first authentication order, and the second and subsequent registrants are determined based on the frequency of registrants authenticated so far. And performing authentication based on the determined authentication order.
この認証方法は、さらに他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者を認証順位の一番目又は二番目とし、三番目以降をそれまでの頻度に基づいて定めても良い。 According to this authentication method, the second registrant whose authentication performed immediately before authentication by another authentication device is established is set as the first or second authentication order, and the third and subsequent registrants are determined based on the frequency up to that time. May be.
そして認証方法は、上記の自ら行った認証が生体情報を用いた認証、又は生体情報以外を用いた認証である。 In the authentication method, the authentication performed by the user is authentication using biometric information or authentication using something other than biometric information.
この認証方法は、例えば、コンピュータが実行するプログラム、ASIC(Application Specific Integrated Circuit)及びFPGA(Field Programmable Gate Array)などによって実現されても良い。 This authentication method may be realized by, for example, a program executed by a computer, an ASIC (Application Specific Integrated Circuit), an FPGA (Field Programmable Gate Array), or the like.
またさらに他の実施の形態として、制御部14は、頻度が最も高い登録者、第1の認証装置23によって認証成立した登録者を組み合わせて一番目と二番目に配置して認証順位を更新しても良い。さらに制御部14は、頻度が最も高い登録者、第1の認証装置23によって認証成立した登録者、第1の認証装置23による認証の直前に自ら行った認証が成立した登録者を組み合わせて一番目~三番目に配置して認証順位を更新しても良い。 As still another embodiment, the control unit 14 updates the authentication order by arranging the registrant with the highest frequency and the registrant who has been authenticated by the first authentication device 23 in the first and second positions in combination. May be. Further, the control unit 14 combines the registrant with the highest frequency, the registrant who has been authenticated by the first authentication device 23, and the registrant who has performed authentication immediately before the authentication by the first authentication device 23. The authentication order may be updated by arranging the authentication order in the third to third places.
以上述べた少なくとも1つの実施の形態によれば、認証に掛かる時間を抑制することが可能となる。 According to at least one embodiment described above, it is possible to reduce the time required for authentication.
本発明のいくつかの実施の形態を説明したが、これらの実施の形態は、一例に過ぎず、請求の範囲に係る発明を限定するものではない。これら新規な実施の形態は、その他の様々な形態で実施されることが可能であり、本発明の要旨を逸脱しない範囲で、種々の省略、置き換え、変更などを行うことができる。また、これら実施の形態の中で説明した特徴の組合せの全てが発明の課題を解決するための手段に必須であるとは限らない。さらに、これら実施の形態は、発明の範囲及び要旨に含まれると共に、請求の範囲に記載された発明とその均等の範囲に含まれる。 Although some embodiments of the present invention have been described, these embodiments are merely examples, and do not limit the invention according to the claims. These new embodiments can be implemented in other various forms, and various omissions, replacements, changes, and the like can be made without departing from the spirit of the present invention. In addition, not all combinations of the features described in these embodiments are necessarily indispensable as means for solving the problems of the invention. Furthermore, these embodiments are included in the scope and gist of the invention, and are included in the invention described in the claims and the equivalents thereof.
1 認証装置
2 認証システム
11 生体情報
13 頻度情報
14 制御部
22 携帯機
23 第1の認証装置
24 第2の認証装置、
240 生体情報以外の情報
1 authentication device 2 authentication system 11 biometric information 13 frequency information 14 control unit 22 portable device 23 first authentication device 24 second authentication device
240 Information other than biological information

Claims (10)

  1. 他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた前記認証順位に基づいて認証を行う認証部を備えた認証装置。 The first registrant authenticated by another authentication device is set as the first authentication order, the second and subsequent registrants are determined based on the frequency of the registrants authenticated so far, and the authentication is performed based on the determined authentication order. An authentication device including an authentication unit.
  2. 前記認証部は、さらに前記他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者を、前記認証順位の一番目又は二番目とし、三番目以降をそれまでの頻度に基づいて定める、
    請求項1に記載の認証装置。
    The authentication unit further sets the second registrant whose authentication performed immediately before the authentication by the other authentication device has been established as the first or second in the authentication order, and sets the third and subsequent frequencies to the frequency up to that. Based on
    The authentication device according to claim 1.
  3. 前記認証部は、生体情報を用いた認証、又は前記生体情報以外を用いた認証を行う、
    請求項1又は2に記載の認証装置。
    The authentication unit performs authentication using biometric information, or performs authentication using something other than the biometric information,
    The authentication device according to claim 1.
  4. 他の認証装置によって認証された第1の登録者を認証順位の一番目とし、
    二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた前記認証順位に基づいて認証を行う、
    認証方法。
    The first registrant who has been authenticated by another authentication device is the first in the authentication order,
    Determine the second and subsequent based on the frequency of registrants who have been authenticated so far, and perform authentication based on the determined authentication order,
    Authentication method.
  5. さらに前記他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者を前記認証順位の一番目又は二番目とし、三番目以降をそれまでの頻度に基づいて定める、
    請求項4に記載の認証方法。
    Further, the second registrant whose authentication performed by himself / herself immediately before the authentication by the other authentication device is established is regarded as the first or second of the authentication order, and the third and later are determined based on the frequency up to that time.
    The authentication method according to claim 4.
  6. 前記自ら行った認証は、生体情報を用いた認証、又は前記生体情報以外を用いた認証である、
    請求項4又は5に記載の認証方法。
    The authentication performed by the user is authentication using biometric information or authentication using something other than the biometric information.
    The authentication method according to claim 4.
  7. 認証を行う他の認証装置と、
    前記他の認証装置によって認証された第1の登録者を認証順位の一番目とし、二番目以降をそれまで認証された登録者の頻度に基づいて定め、定めた前記認証順位に基づいて認証を行う認証部を有する認証装置と、
    を備えた認証システム。
    With other authentication devices that perform authentication,
    The first registrant who has been authenticated by the other authentication device is the first in the order of authentication, the second and subsequent registrants are determined based on the frequency of registrants who have been authenticated so far, and authentication is performed based on the determined authentication order. An authentication device having an authentication unit for performing,
    Authentication system with.
  8. 前記認証装置の前記認証部は、さらに前記他の認証装置による認証の直前に自ら行った認証が成立した第2の登録者を前記認証順位の一番目又は二番目とし、三番目以降をそれまでの頻度に基づいて定める、
    請求項7に記載の認証システム。
    The authentication unit of the authentication device further sets the second registrant whose authentication performed immediately before the authentication by the other authentication device has been established as the first or second in the authentication order, and sets the third or later until then. Determined based on the frequency of
    The authentication system according to claim 7.
  9. 前記認証装置の前記認証部は、生体情報を用いた認証、又は前記生体情報以外を用いた認証を行う、
    請求項7又は8に記載の認証システム。
    The authentication unit of the authentication device performs authentication using biometric information, or performs authentication using something other than the biometric information,
    An authentication system according to claim 7.
  10. 前記他の認証装置は、無線通信によって携帯機の認証を行うように構成されている、請求項7乃至9のいずれか1項に記載の認証システム。 The authentication system according to any one of claims 7 to 9, wherein the other authentication device is configured to perform authentication of the portable device by wireless communication.
PCT/JP2019/031877 2018-09-04 2019-08-13 Authentication device, authentication method, and authentication system WO2020049967A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2018165273A JP2020037326A (en) 2018-09-04 2018-09-04 Authentication device, authentication method and authentication system
JP2018-165273 2018-09-04

Publications (1)

Publication Number Publication Date
WO2020049967A1 true WO2020049967A1 (en) 2020-03-12

Family

ID=69723055

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2019/031877 WO2020049967A1 (en) 2018-09-04 2019-08-13 Authentication device, authentication method, and authentication system

Country Status (2)

Country Link
JP (1) JP2020037326A (en)
WO (1) WO2020049967A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11334534A (en) * 1998-05-28 1999-12-07 Denso Corp Key collating device
JP2006139464A (en) * 2004-11-11 2006-06-01 Nec Infrontia Corp Collating device and method
JP2008056145A (en) * 2006-08-31 2008-03-13 Tokai Rika Co Ltd Traveling mode setting device of hybrid vehicle
JP2010208554A (en) * 2009-03-11 2010-09-24 Omron Corp Vehicle antitheft device, vehicle antitheft method, and program
JP2015153258A (en) * 2014-02-17 2015-08-24 パナソニックIpマネジメント株式会社 Vehicle-purposed personal authentication system and vehicle-purposed personal authentication method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11334534A (en) * 1998-05-28 1999-12-07 Denso Corp Key collating device
JP2006139464A (en) * 2004-11-11 2006-06-01 Nec Infrontia Corp Collating device and method
JP2008056145A (en) * 2006-08-31 2008-03-13 Tokai Rika Co Ltd Traveling mode setting device of hybrid vehicle
JP2010208554A (en) * 2009-03-11 2010-09-24 Omron Corp Vehicle antitheft device, vehicle antitheft method, and program
JP2015153258A (en) * 2014-02-17 2015-08-24 パナソニックIpマネジメント株式会社 Vehicle-purposed personal authentication system and vehicle-purposed personal authentication method

Also Published As

Publication number Publication date
JP2020037326A (en) 2020-03-12

Similar Documents

Publication Publication Date Title
US8112278B2 (en) Enhancing the response of biometric access systems
JP7166780B2 (en) VEHICLE CONTROL DEVICE, VEHICLE CONTROL METHOD AND PROGRAM
JP2005248445A (en) Coordination authenticating device
US20160210454A1 (en) System, apparatus, and method for access control
US20160234024A1 (en) Leveraging Multiple Biometrics For Enabling User Access To Security Metadata
JP6919381B2 (en) Authentication device
CN109791583B (en) Method and device for enabling authentication of a user of a client device over a secure communication channel based on biometric data
WO2020049967A1 (en) Authentication device, authentication method, and authentication system
WO2019225598A1 (en) Biological information authentication device, biological information registration device, and biological information authentication system
WO2019142648A1 (en) Authentication control device and authentication control system
US11577694B2 (en) Authentication device, authentication method, and authentication system
JP2004126698A (en) Individual authentication system and method
JP2016206707A (en) Biological information authentication system
US10581853B2 (en) Method and apparatus for password management
US10762184B2 (en) Authentication device and authentication method
US20210303670A1 (en) Biometric information authentication device
US11874908B2 (en) Biometric authentication system, control device, and non-transitory computer readable medium
WO2016005759A1 (en) Access management system and method
RU2018145270A (en) System and method for passenger authentication for admission to transportation
JP2005215963A (en) Personal authentication device and personal authentication method
US11695762B2 (en) Heterogeneous device authentication system and heterogeneous device authentication method thereof
US11948403B2 (en) Biometric information authentication device
JP2021147954A (en) Authentication device, computer program, and authentication system
JP2021140520A (en) Personal authentication system and method for personal authentication
JP2021149810A (en) Method for generating discriminator, method for manufacturing processor, authentication device, computer program, and authentication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19857802

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19857802

Country of ref document: EP

Kind code of ref document: A1