WO2021131194A1 - Authentication system, control device, and non-transitory computer-readable medium - Google Patents

Authentication system, control device, and non-transitory computer-readable medium Download PDF

Info

Publication number
WO2021131194A1
WO2021131194A1 PCT/JP2020/036263 JP2020036263W WO2021131194A1 WO 2021131194 A1 WO2021131194 A1 WO 2021131194A1 JP 2020036263 W JP2020036263 W JP 2020036263W WO 2021131194 A1 WO2021131194 A1 WO 2021131194A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
user
biometric information
authentication
reliability
Prior art date
Application number
PCT/JP2020/036263
Other languages
French (fr)
Japanese (ja)
Inventor
里仁 大脇
Original Assignee
株式会社東海理化電機製作所
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社東海理化電機製作所 filed Critical 株式会社東海理化電機製作所
Publication of WO2021131194A1 publication Critical patent/WO2021131194A1/en

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • A61B5/1172Identification of persons based on the shapes or appearances of their bodies or parts thereof using fingerprinting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • an authentication system that authenticates a user of a controlled device using biometric information
  • a control device that constitutes a part of the authentication system
  • a computer program that can be executed by a processing unit of the control device are stored.
  • a biometric information acquisition device that acquires biometric information of the person to be authenticated
  • a storage device that associates the biometric information of the user of the controlled device with the reliability information corresponding to the reliability of the biometric information and stores it as authentication information.
  • a control device that determines whether the degree of matching between the biometric information of the person to be authenticated and the biometric information contained in the authentication information exceeds a threshold value, and authenticates the person to be authenticated as the user when the degree of matching exceeds the threshold value.
  • the control device sets the threshold value based on the reliability information associated with the biometric information of the user, which is used to determine the degree of agreement.
  • the reception department that accepts the biometric information of the person to be authenticated and It is determined whether the degree of coincidence between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received by the reception unit exceeds the threshold value, and the degree of coincidence exceeds the threshold value.
  • a processing unit that authenticates the person to be authenticated as the user when the number exceeds Is equipped with The processing unit sets the threshold value based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information. To do.
  • One aspect of achieving the above object is a non-transitory computer-readable medium in which a computer program that can be executed by a processing unit of a control device is stored.
  • the control device is supplied with the control device.
  • Accept the biometric information of the person to be authenticated It is made to judge whether the degree of agreement between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received by the reception unit exceeds the threshold value.
  • the threshold value is set based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information.
  • the degree of agreement exceeds the threshold value, the person to be authenticated is authenticated as the user.
  • the high and low thresholds correspond to the high and low security levels.
  • the higher the security level the lower the probability that authentication will be established based on the biometric information of another person (false acceptance rate), while the probability that authentication will not be established based on the biometric information of the person (false rejection rate) will also increase. To do. That is, there is a trade-off relationship between the security level and the ease with which authentication can be established.
  • the high or low reliability of biometric information tends to reflect whether the user prioritizes a high security level or the ease of establishing authentication when registering biometric information.
  • a user who prioritizes a high level of security tries to improve the reliability of biometric information by performing the biometric information detection work by the biometric information acquisition device more carefully.
  • users who prioritize the ease of establishing authentication tend to register fingerprint information with the attitude that the reliability of biometric information may be low.
  • the threshold value used for authentication is set based on the reliability of biometric information, so that the ease of establishment of authentication is prioritized even for the intention of the user who wants to prioritize a high security level. It can also meet the wishes of the user who wants to. Therefore, it is possible to improve the convenience as compared with the authentication system in which the threshold value used for authentication is constant.
  • the functional configuration of the authentication system according to one embodiment is illustrated.
  • An example is shown in which the authentication system of FIG. 1 is mounted on a vehicle.
  • the authentication information of a plurality of users used for authentication is illustrated.
  • FIG. 1 illustrates the functional configuration of the authentication system 10 according to the embodiment.
  • the authentication system 10 can be used, for example, to authenticate the user 30 of the vehicle 20 illustrated in FIG. 2 and allow the user 30 to use the vehicle 20.
  • the authentication system 10 includes a fingerprint sensor 11.
  • the authentication of the user 30 is performed through fingerprint authentication.
  • the fingerprint sensor 11 is a device configured to be able to acquire the fingerprint information FI of the user 30.
  • Fingerprint information FI is an example of biometric information.
  • the fingerprint sensor 11 is an example of a biometric information acquisition device.
  • Fingerprint information FI can be acquired based on the charge distribution on the surface of the finger, the distribution of the reflection intensity of light or ultrasonic waves from the surface of the finger, and the like. Since these techniques are well known, detailed description thereof will be omitted.
  • the fingerprint sensor 11 is configured to output the acquired fingerprint information FI.
  • the fingerprint information FI may be in the form of analog data or digital data.
  • the authentication system 10 includes a control device 12.
  • the control device 12 includes a reception unit 121, a processing unit 122, and an output unit 123.
  • the reception unit 121 is configured as an interface for receiving the fingerprint information FI.
  • the reception unit 121 includes an appropriate conversion circuit including an A / D converter.
  • the processing unit 122 processes the fingerprint information FI, which is a form of digital data.
  • the authentication system 10 includes a storage device 13.
  • the storage device 13 is a device configured to be able to store the fingerprint information FI.
  • the storage device 13 can be realized in the form of a semiconductor memory or a hard disk device.
  • the storage device 13 may be mounted on the vehicle 20 or may be provided as an external device capable of receiving the fingerprint information FI via the wireless communication network.
  • the processing unit 122 of the control device 12 is configured to be able to execute a process of storing the fingerprint information FI received by the reception unit 121 in the storage device 13.
  • Fingerprint authentication requires the user 30 to register the fingerprint of at least one finger.
  • the user 30 causes the fingerprint sensor 11 to acquire its own fingerprint information FI.
  • the fingerprint is registered.
  • Fingerprints have feature points called center points, deltas, endpoints, and bifurcation points.
  • the fingerprint information FI stored in the storage device 13 includes information such as the number, orientation, and distance from the center point of various feature points.
  • the information is extracted from the fingerprint information acquired by the fingerprint sensor 11 through an image processing technique.
  • the information may be extracted by the fingerprint sensor 11 or by the processing unit 122. Since the information extraction technology itself is well known, detailed description thereof will be omitted.
  • the processing unit 122 is configured to associate the fingerprint information FI with the reliability information RI and store it in the storage device 13.
  • the fingerprint information FI and the reliability information RI constitute the authentication information AI.
  • the reliability information RI can correspond to the number of feature points extracted from the fingerprint information acquired by the fingerprint sensor 11. Although there are individual differences in the number of fingerprint feature points, the greater the number of extracted feature points, the higher the reliability of fingerprint information and the higher the authentication accuracy.
  • the processing unit 122 is configured to be able to execute a process of reading or referencing the authentication information AI stored in the storage device 13.
  • the user 30 who desires authentication causes the fingerprint sensor 11 to acquire his / her fingerprint information FI.
  • the processing unit 122 collates the fingerprint information FI acquired by the fingerprint sensor 11 with the fingerprint information FI stored in the storage device 13.
  • the processing unit 122 establishes the authentication when the degree of coincidence between the two exceeds the threshold value. In other words, when the degree of coincidence between the two exceeds the threshold value, the processing unit 122 authenticates the person to be authenticated who has the fingerprint sensor 11 acquire his / her fingerprint information as the registered user 30.
  • the control device 12 includes an output unit 123.
  • the processing unit 122 allows the output of the control signal CS from the output unit 123.
  • the control signal CS is a signal that controls the operation of the controlled device 14.
  • the control signal CS may be a digital signal or an analog signal.
  • the output unit 123 includes an appropriate conversion circuit including a D / A converter.
  • the controlled device 14 is a device that can be operated when the authentication of the user 30 is established.
  • the locking device, engine, lamp, air conditioner, audiovisual equipment, seat device, etc. in the vehicle 20 can be the controlled device 14.
  • the fingerprint sensor 11 can be provided on the doorknob 21 of the vehicle 20 illustrated in FIG.
  • the above authentication is performed when the user 30 touches the doorknob 21 with the registered finger of the fingerprint information FI.
  • the control signal CS for unlocking the door of the vehicle 20 is output from the control device 12 to the locking device as the controlled device 14.
  • the user 30 can board the vehicle 20.
  • the fingerprint sensor 11 can be provided in the passenger compartment of the vehicle 20.
  • the above authentication is performed when the user 30 touches the fingerprint sensor 11 with a finger registered with the fingerprint information FI.
  • an appropriate control signal CS is output from the control device 12, so that the engine as the controlled device 14 can be started and various facilities in the vehicle interior can be operated.
  • the processing unit 122 of the control device 12 sets a threshold value used for determining the degree of coincidence between the fingerprint information FI acquired by the fingerprint sensor 11 and the fingerprint information FI stored in the storage device 13 during the authentication process. It is configured to be set based on the reliability information RI associated with.
  • the processing unit 122 is configured to set a higher threshold value for the fingerprint information FI associated with the reliability information RI corresponding to the higher reliability.
  • a higher threshold value is set for the fingerprint information FI from which more feature points are extracted.
  • the high and low thresholds correspond to the high and low security levels.
  • the higher the security level the lower the probability that authentication will be established based on the fingerprint of another person (false acceptance rate), while the probability that authentication will not be established based on the fingerprint of the person (false rejection rate) will also increase. That is, there is a trade-off relationship between the security level and the ease with which authentication can be established.
  • the number of feature points extracted from the fingerprint that are effective for authentication tends to reflect whether the user prioritizes a high security level or the ease of authentication establishment when registering the fingerprint information FI.
  • a user who prioritizes a high security level tries to extract more effective feature points by more carefully reading the fingerprint by the fingerprint sensor 11.
  • a relatively high threshold is set for the authentication of the fingerprint information registered by such a user.
  • users who prioritize the ease of establishing authentication tend to register fingerprint information with the attitude that the number of valid fingerprint feature points to be extracted may be small.
  • a relatively low threshold is set for authentication of fingerprint information registered by such a user. As the security level decreases, the false acceptance rate increases, but the ease with which authentication can be established increases.
  • the threshold value used for authentication is set based on the reliability of the fingerprint information, so that the user who wants to prioritize the high security level also wants to prioritize the ease of authentication. Can also meet the intentions of. Therefore, it is possible to improve the convenience as compared with the authentication system in which the threshold value used for authentication is constant.
  • the change of the threshold value used for the authentication based on the reliability information RI may be continuous or gradual. In the latter case, the threshold takes one of a plurality of discrete values.
  • the reliability information RI may be determined according to the place where the fingerprint information FI is acquired.
  • the fingerprint sensor 11 is not limited to the device mounted on the vehicle 20.
  • the fingerprint sensor 11 can be a device installed in a car dealer's store.
  • the fingerprint sensor 11 may be given identification information that identifies a pre-installed location.
  • the processing unit 122 of the control device 12 can set the reliability information RI based on the identification information and associate it with the fingerprint information FI stored in the storage device 13.
  • the fingerprint information FI when a user registers fingerprint information with a fingerprint sensor 11 installed in a car dealer's store, the work is performed with the assistance of the store staff, so that the user has higher reliability (the number of effective feature points). There is a high probability that the fingerprint information FI will be acquired. In other words, users who choose such a registration environment are likely to prioritize a high level of security. Therefore, the fingerprint information FI acquired by the fingerprint sensor 11 installed in the above environment is associated with the reliability information RI corresponding to higher reliability.
  • the fingerprint information FI when the user registers the fingerprint information with the fingerprint sensor 11 mounted on the vehicle 20, the work is often performed without the assistance of another person, and therefore has lower reliability (the number of effective feature points). There is a high probability that the fingerprint information FI will be acquired. In other words, it is highly probable that the user who selects such a registration environment gives priority to the ease of establishing authentication. Therefore, the fingerprint information FI acquired by the fingerprint sensor 11 installed in the above environment is associated with the reliability information RI corresponding to the lower reliability.
  • the reliability information RI can be different depending on the installation location even among a plurality of fingerprint sensors 11 mounted on the same vehicle 20. For example, in the fingerprint sensor 11 installed in the vehicle interior and the fingerprint sensor 11 installed outside the vehicle interior, it can be said that the fingerprint information FI acquired by the former has higher reliability from the viewpoint of the stability of the surrounding environment. Therefore, the reliability information RI corresponding to higher reliability than the fingerprint information FI acquired by the fingerprint sensor 11 installed outside the vehicle interior is applied to the fingerprint information FI acquired by the fingerprint sensor 11 installed inside the vehicle interior. Can be associated with.
  • the reliability information RI is determined by specifying the fingerprint sensor 11 that is the provider of the fingerprint information FI, for example, a process of counting the extracted feature points becomes unnecessary, and an increase in the load of the processing unit 122 can be suppressed. ..
  • the storage device 13 can store fingerprint information of a plurality of users 31 to 33 sharing the vehicle 20. Further, fingerprint information of a plurality of fingers can be stored for each of the plurality of users 31 to 33. Under such circumstances, the reliability may differ between the plurality of fingerprint information.
  • the processing unit 122 of the control device 12 may set the threshold value used for authentication to be constant based on the processing described later.
  • the processing unit 122 can store frequency information corresponding to the frequency at which certain fingerprint information is used for authentication in the storage device 13 in association with the fingerprint information. That is, the frequency information constitutes a part of the authentication information AI. In this case, the processing unit 122 can set a threshold value corresponding to the reliability of the fingerprint information associated with the frequency information corresponding to the highest frequency.
  • the fingerprint 2 of the user 32 is most frequently used for authentication.
  • the reliability information associated with the fingerprint 2 of the user 32 corresponds to low reliability.
  • the processing unit 122 sets the threshold value used for authentication to be relatively low.
  • the setting is made in which priority is given to the ease of establishment of authentication, which is presumed to be the intention of the user 32 who uses the vehicle 20 most frequently.
  • the processing unit 122 sets a relatively high threshold value used for authentication.
  • a setting is made in which a high security level presumed to be the intention of the user 31 who uses the vehicle 20 most frequently is prioritized.
  • the processing unit 122 sets a relatively high threshold value used for authentication. That is, a higher security level setting has higher priority.
  • the frequency of changing the threshold value used for authentication is reduced, and the load increase of the processing unit 122 can be suppressed, while the frequency of use is the highest among the plurality of users sharing the vehicle 20.
  • the decrease in convenience can be suppressed.
  • the frequency is expressed step by step.
  • the number of times each fingerprint information is used for authentication may be recorded, and the number of times may be used as frequency information.
  • the processing unit 122 having various functions described so far can be realized by a general-purpose microprocessor that operates in cooperation with a general-purpose memory.
  • general-purpose microprocessors include CPUs, MPUs, and GPUs.
  • a ROM or RAM can be exemplified as a general-purpose memory.
  • the ROM may store a computer program that executes the above-described processing.
  • a ROM is an example of a non-temporary computer-readable medium in which a computer program is stored.
  • the general-purpose microprocessor specifies at least a part of the program stored in the ROM, expands it on the RAM, and performs the above-described processing in cooperation with the RAM.
  • the above computer program may be pre-installed in the general-purpose memory, or may be downloaded from an external server via a communication network and installed in the general-purpose memory.
  • the external server is an example of a non-transitory computer-readable medium in which a computer program is stored.
  • the processing unit 122 may be realized by a dedicated integrated circuit capable of executing the above-mentioned computer program such as a microprocessor, an ASIC, or an FPGA.
  • the above computer program is pre-installed in the storage element included in the dedicated integrated circuit.
  • the storage element is an example of a non-temporary computer-readable medium in which a computer program is stored.
  • the processing unit 122 can also be realized by a combination of a general-purpose microprocessor and a dedicated integrated circuit.
  • the above embodiment is merely an example for facilitating the understanding of the present disclosure.
  • the configuration according to the above embodiment may be appropriately changed or improved without departing from the gist of the present disclosure.
  • the fingerprint information of the user 30 is acquired by the fingerprint sensor 11 as biometric information.
  • the iris pattern information of the user 30 and the vein pattern information in the palm of the user 30 may be acquired by the fingerprint sensor 11 as biometric information.
  • the control device 12 may be provided as an external device capable of communicating with the fingerprint sensor 11 and the controlled device 14 mounted on the vehicle 20 via a wireless communication network.
  • the authentication system 10 can be applied to mobile objects other than the vehicle 20.
  • mobiles include railroads, aircraft, ships and the like.
  • the moving body does not have to require a driver.
  • the authentication system 10 does not need to be applied to a moving body such as a vehicle 20.
  • the authentication system 10 can be used to control the operation of monitoring devices, locking devices, air conditioners, lighting devices, audiovisual equipment, and the like in houses and facilities.

Abstract

A fingerprint sensor (11) acquires fingerprint information (FI) of a person being authenticated. A storage device (13) associates fingerprint information (FI) of a user of a controlled device (14) with reliability information (RI) corresponding to reliability of the fingerprint information (FI) of the user and stores the associated information as authentication information (AI). A control device (12) authenticates the person being authenticated as the user when a matching degree between the fingerprint information (FI) of the person being authenticated and the fingerprint information (FI) included in the authentication information (AI) exceeds a threshold value. The control device (12) sets the threshold value on the basis of the reliability information (RI) associated with the fingerprint information (FI) of the user subjected to determination of the matching degree.

Description

認証システム、制御装置、および非一時的なコンピュータ可読媒体Authentication systems, controls, and non-transitory computer-readable media
 本開示は、生体情報を用いて被制御装置のユーザの認証を行なう認証システム、当該認証システムの一部を構成する制御装置、および当該制御装置の処理部により実行可能なコンピュータプログラムが記憶された非一時的なコンピュータ可読媒体に関連する。 In the present disclosure, an authentication system that authenticates a user of a controlled device using biometric information, a control device that constitutes a part of the authentication system, and a computer program that can be executed by a processing unit of the control device are stored. Related to non-temporary computer readable media.
 例えば日本国特許出願公開2004-284460号公報に開示されているように、生体情報を用いて被制御装置のユーザの認証を行なう認証システムが知られている。 For example, as disclosed in Japanese Patent Application Publication No. 2004-284460, there is known an authentication system that authenticates a user of a controlled device using biometric information.
 認証システムの利便性を高めることが求められている。 It is required to improve the convenience of the authentication system.
 上記の要求に応えるための一態様は、認証システムであって、
 被認証者の生体情報を取得する生体情報取得装置と、
 被制御装置のユーザの生体情報と当該生体情報の信頼性に対応する信頼性情報を関連付けて認証情報として記憶する記憶装置と、
 前記被認証者の生体情報と前記認証情報に含まれる生体情報の一致度が閾値を上回るかを判断し、当該一致度が当該閾値を上回る場合に当該被認証者を前記ユーザとして認証する制御装置と、
を備えており、
 前記制御装置は、前記一致度の判断に供される前記ユーザの生体情報に関連付けられた前記信頼性情報に基づいて、前記閾値を設定する。
One aspect of meeting the above requirements is an authentication system.
A biometric information acquisition device that acquires biometric information of the person to be authenticated,
A storage device that associates the biometric information of the user of the controlled device with the reliability information corresponding to the reliability of the biometric information and stores it as authentication information.
A control device that determines whether the degree of matching between the biometric information of the person to be authenticated and the biometric information contained in the authentication information exceeds a threshold value, and authenticates the person to be authenticated as the user when the degree of matching exceeds the threshold value. When,
Is equipped with
The control device sets the threshold value based on the reliability information associated with the biometric information of the user, which is used to determine the degree of agreement.
 上記の要求に応えるための一態様は、制御装置であって、
 被認証者の生体情報を受け付ける受付部と、
 記憶装置において認証情報の一部として記憶されている被制御装置のユーザの生体情報と前記受付部が受け付けた生体情報との一致度が閾値を上回るかを判断し、当該一致度が当該閾値を上回る場合に当該被認証者を前記ユーザとして認証する処理部と、
を備えており、
 前記処理部は、前記一致度の判断に供される前記ユーザの生体情報に前記認証情報の一部として関連付けられた当該生体情報の信頼性に対応する信頼性情報に基づいて、前記閾値を設定する。
One aspect of meeting the above requirements is a control device.
The reception department that accepts the biometric information of the person to be authenticated and
It is determined whether the degree of coincidence between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received by the reception unit exceeds the threshold value, and the degree of coincidence exceeds the threshold value. A processing unit that authenticates the person to be authenticated as the user when the number exceeds
Is equipped with
The processing unit sets the threshold value based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information. To do.
 上記の目的を達成するための一態様は、制御装置の処理部により実行可能なコンピュータプログラムが記憶された非一時的なコンピュータ可読媒体であって、
 前記コンピュータプログラムが実行されることにより、前記制御装置に、
  被認証者の生体情報を受け付けさせ、
  記憶装置において認証情報の一部として記憶されている被制御装置のユーザの生体情報と前記受付部が受け付けた生体情報との一致度が閾値を上回るかを判断させ、
  前記一致度の判断に供される前記ユーザの生体情報に前記認証情報の一部として関連付けられた当該生体情報の信頼性に対応する信頼性情報に基づいて前記閾値を設定させ、
  前記一致度が前記閾値を上回る場合に前記被認証者を前記ユーザとして認証させる。
One aspect of achieving the above object is a non-transitory computer-readable medium in which a computer program that can be executed by a processing unit of a control device is stored.
When the computer program is executed, the control device is supplied with the control device.
Accept the biometric information of the person to be authenticated
It is made to judge whether the degree of agreement between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received by the reception unit exceeds the threshold value.
The threshold value is set based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information.
When the degree of agreement exceeds the threshold value, the person to be authenticated is authenticated as the user.
 閾値の高低は、セキュリティレベルの高低に対応している。一般にセキュリティレベルが高いほど、他人の生体情報に基づいて認証が成立する確率(他人受入率)は低下する一方で、本人の生体情報に基づいても認証が成立しない確率(本人拒否率)も上昇する。すなわち、セキュリティレベルと認証の成立しやすさとは、トレードオフの関係にある。生体情報の信頼性の高低は、生体情報の登録時においてユーザが高いセキュリティレベルと認証成立のしやすさのどちらを優先したかを反映する傾向にある。 The high and low thresholds correspond to the high and low security levels. In general, the higher the security level, the lower the probability that authentication will be established based on the biometric information of another person (false acceptance rate), while the probability that authentication will not be established based on the biometric information of the person (false rejection rate) will also increase. To do. That is, there is a trade-off relationship between the security level and the ease with which authentication can be established. The high or low reliability of biometric information tends to reflect whether the user prioritizes a high security level or the ease of establishing authentication when registering biometric information.
 例えば、セキュリティレベルの高さを優先するユーザは、生体情報取得装置による生体情報の検出作業をより丁寧に行なうことによって、生体情報の信頼性をより高めようとする。他方、認証成立のしやすさを優先するユーザは、生体情報の信頼性が低くてもよいとの姿勢で指紋情報の登録に臨む傾向にある。 For example, a user who prioritizes a high level of security tries to improve the reliability of biometric information by performing the biometric information detection work by the biometric information acquisition device more carefully. On the other hand, users who prioritize the ease of establishing authentication tend to register fingerprint information with the attitude that the reliability of biometric information may be low.
 本明細書においては、ユーザの意向に沿うことが「利便性」の一側面であると定義される。上記の各態様に係る構成によれば、生体情報の信頼性に基づいて認証に用いられる閾値が設定されるので、高いセキュリティレベルを優先したいユーザの意向にも、認証の成立しやすさを優先したいユーザの意向にも沿うことができる。したがって、認証に用いられる閾値が一定である認証システムよりも利便性を高めることができる。 In this specification, it is defined that meeting the intention of the user is one aspect of "convenience". According to the configuration according to each of the above aspects, the threshold value used for authentication is set based on the reliability of biometric information, so that the ease of establishment of authentication is prioritized even for the intention of the user who wants to prioritize a high security level. It can also meet the wishes of the user who wants to. Therefore, it is possible to improve the convenience as compared with the authentication system in which the threshold value used for authentication is constant.
一実施形態に係る認証システムの機能構成を例示している。The functional configuration of the authentication system according to one embodiment is illustrated. 図1の認証システムが車両に搭載された例を示している。An example is shown in which the authentication system of FIG. 1 is mounted on a vehicle. 認証に用いられる複数のユーザの認証情報を例示している。The authentication information of a plurality of users used for authentication is illustrated.
 添付の図面を参照しつつ、実施形態の例について以下詳細に説明する。図1は、一実施形態に係る認証システム10の機能構成を例示している。認証システム10は、例えば、図2に例示される車両20のユーザ30を認証し、ユーザ30による車両20の利用を許容するために使用されうる。 An example of the embodiment will be described in detail below with reference to the attached drawings. FIG. 1 illustrates the functional configuration of the authentication system 10 according to the embodiment. The authentication system 10 can be used, for example, to authenticate the user 30 of the vehicle 20 illustrated in FIG. 2 and allow the user 30 to use the vehicle 20.
 図1に例示されるように、認証システム10は、指紋センサ11を含んでいる。本実施形態においては、ユーザ30の認証は、指紋認証を通じて行なわれる。指紋センサ11は、ユーザ30の指紋情報FIを取得可能に構成された装置である。指紋情報FIは、生体情報の一例である。指紋センサ11は、生体情報取得装置の一例である。 As illustrated in FIG. 1, the authentication system 10 includes a fingerprint sensor 11. In the present embodiment, the authentication of the user 30 is performed through fingerprint authentication. The fingerprint sensor 11 is a device configured to be able to acquire the fingerprint information FI of the user 30. Fingerprint information FI is an example of biometric information. The fingerprint sensor 11 is an example of a biometric information acquisition device.
 指紋情報FIは、指の表面の電荷分布、指の表面からの光または超音波の反射強度の分布などに基づいて取得されうる。これらの技術は周知であるので、詳細な説明は省略する。指紋センサ11は、取得された指紋情報FIを出力するように構成されている。指紋情報FIは、アナログデータの形態でもよいし、デジタルデータの形態でもよい。 Fingerprint information FI can be acquired based on the charge distribution on the surface of the finger, the distribution of the reflection intensity of light or ultrasonic waves from the surface of the finger, and the like. Since these techniques are well known, detailed description thereof will be omitted. The fingerprint sensor 11 is configured to output the acquired fingerprint information FI. The fingerprint information FI may be in the form of analog data or digital data.
 認証システム10は、制御装置12を含んでいる。制御装置12は、受付部121、処理部122、および出力部123を備えている。受付部121は、指紋情報FIを受け付けるインターフェースとして構成されている。指紋情報FIがアナログデータの形態である場合、受付部121は、A/Dコンバータを含む適宜の変換回路を備える。処理部122は、デジタルデータの形態である指紋情報FIを処理の対象とする。 The authentication system 10 includes a control device 12. The control device 12 includes a reception unit 121, a processing unit 122, and an output unit 123. The reception unit 121 is configured as an interface for receiving the fingerprint information FI. When the fingerprint information FI is in the form of analog data, the reception unit 121 includes an appropriate conversion circuit including an A / D converter. The processing unit 122 processes the fingerprint information FI, which is a form of digital data.
 認証システム10は、記憶装置13を含んでいる。記憶装置13は、指紋情報FIを記憶可能に構成された装置である。記憶装置13は、半導体メモリやハードディスク装置の形態で実現されうる。記憶装置13は、車両20に搭載されていてもよいし、無線通信ネットワークを介して指紋情報FIを受信可能な外部装置として提供されてもよい。 The authentication system 10 includes a storage device 13. The storage device 13 is a device configured to be able to store the fingerprint information FI. The storage device 13 can be realized in the form of a semiconductor memory or a hard disk device. The storage device 13 may be mounted on the vehicle 20 or may be provided as an external device capable of receiving the fingerprint information FI via the wireless communication network.
 制御装置12の処理部122は、受付部121が受け付けた指紋情報FIを記憶装置13に記憶させる処理を実行可能に構成されている。指紋認証は、ユーザ30に少なくとも一本の指の指紋の登録を要求する。ユーザ30は、指紋センサ11に自らの指紋情報FIを取得させる。当該指紋情報FIが記憶装置13に記憶されることにより、指紋の登録がなされる。 The processing unit 122 of the control device 12 is configured to be able to execute a process of storing the fingerprint information FI received by the reception unit 121 in the storage device 13. Fingerprint authentication requires the user 30 to register the fingerprint of at least one finger. The user 30 causes the fingerprint sensor 11 to acquire its own fingerprint information FI. By storing the fingerprint information FI in the storage device 13, the fingerprint is registered.
 指紋は、中心点、三角州、端点、および分岐点と称される特徴点を有している。記憶装置13に記憶される指紋情報FIは、各種特徴点の数、向き、中心点からの距離などの情報を含んでいる。当該情報は、指紋センサ11により取得された指紋情報から画像処理技術を通じて抽出される。当該情報の抽出は、指紋センサ11において行われてもよいし、処理部122において行われてもよい。当該情報の抽出技術自体は周知であるので、詳細な説明は省略する。 Fingerprints have feature points called center points, deltas, endpoints, and bifurcation points. The fingerprint information FI stored in the storage device 13 includes information such as the number, orientation, and distance from the center point of various feature points. The information is extracted from the fingerprint information acquired by the fingerprint sensor 11 through an image processing technique. The information may be extracted by the fingerprint sensor 11 or by the processing unit 122. Since the information extraction technology itself is well known, detailed description thereof will be omitted.
 処理部122は、指紋情報FIに信頼性情報RIを関連付けて記憶装置13に記憶するように構成されている。指紋情報FIと信頼性情報RIは、認証情報AIを構成する。例えば、信頼性情報RIは、指紋センサ11により取得された指紋情報から抽出された特徴点の数に対応しうる。指紋の特徴点の数には個人差があるが、抽出された特徴点の数が多いほど指紋情報としての信頼性が高く、認証の精度が高まる。 The processing unit 122 is configured to associate the fingerprint information FI with the reliability information RI and store it in the storage device 13. The fingerprint information FI and the reliability information RI constitute the authentication information AI. For example, the reliability information RI can correspond to the number of feature points extracted from the fingerprint information acquired by the fingerprint sensor 11. Although there are individual differences in the number of fingerprint feature points, the greater the number of extracted feature points, the higher the reliability of fingerprint information and the higher the authentication accuracy.
 処理部122は、記憶装置13に記憶された認証情報AIの読み出しまたは参照を行なう処理を実行可能に構成されている。認証を希望するユーザ30は、指紋センサ11に自らの指紋情報FIを取得させる。処理部122は、指紋センサ11により取得された指紋情報FIを、記憶装置13に記憶された指紋情報FIと照合する。処理部122は、両者の一致度が閾値を上回る場合に、認証を成立させる。換言すると、処理部122は、両者の一致度が閾値を上回る場合に、指紋センサ11に自らの指紋情報を取得させた被認証者を、登録されたユーザ30として認証する。 The processing unit 122 is configured to be able to execute a process of reading or referencing the authentication information AI stored in the storage device 13. The user 30 who desires authentication causes the fingerprint sensor 11 to acquire his / her fingerprint information FI. The processing unit 122 collates the fingerprint information FI acquired by the fingerprint sensor 11 with the fingerprint information FI stored in the storage device 13. The processing unit 122 establishes the authentication when the degree of coincidence between the two exceeds the threshold value. In other words, when the degree of coincidence between the two exceeds the threshold value, the processing unit 122 authenticates the person to be authenticated who has the fingerprint sensor 11 acquire his / her fingerprint information as the registered user 30.
 制御装置12は、出力部123を備えている。処理部122は、出力部123からの制御信号CSの出力を許容する。制御信号CSは、被制御装置14の動作を制御する信号である。制御信号CSは、デジタル信号でもよいし、アナログ信号でもよい。制御信号CSがアナログ信号である場合、出力部123は、D/Aコンバータを含む適宜の変換回路を備える。 The control device 12 includes an output unit 123. The processing unit 122 allows the output of the control signal CS from the output unit 123. The control signal CS is a signal that controls the operation of the controlled device 14. The control signal CS may be a digital signal or an analog signal. When the control signal CS is an analog signal, the output unit 123 includes an appropriate conversion circuit including a D / A converter.
 被制御装置14は、ユーザ30の認証が成立することによって動作可能とされる装置である。本例においては、車両20における施錠装置、エンジン、灯具、空調機器、音響映像設備、シート装置などが、被制御装置14となりうる。 The controlled device 14 is a device that can be operated when the authentication of the user 30 is established. In this example, the locking device, engine, lamp, air conditioner, audiovisual equipment, seat device, etc. in the vehicle 20 can be the controlled device 14.
 例えば、指紋センサ11は、図2に例示される車両20のドアノブ21に設けられうる。ユーザ30が指紋情報FIの登録された指でドアノブ21に触れることにより、上記の認証が行なわれる。認証が成立すると、車両20のドアを解錠させる制御信号CSが制御装置12から被制御装置14としての施錠装置へ出力される。その結果、ユーザ30は、車両20への搭乗が可能になる。 For example, the fingerprint sensor 11 can be provided on the doorknob 21 of the vehicle 20 illustrated in FIG. The above authentication is performed when the user 30 touches the doorknob 21 with the registered finger of the fingerprint information FI. When the authentication is established, the control signal CS for unlocking the door of the vehicle 20 is output from the control device 12 to the locking device as the controlled device 14. As a result, the user 30 can board the vehicle 20.
 これに加えてあるいは代えて、指紋センサ11は、車両20の車室内に設けられうる。ユーザ30が指紋情報FIの登録された指で指紋センサ11に触れることにより、上記の認証が行なわれる。認証が成立すると、適宜の制御信号CSが制御装置12から出力されることにより、被制御装置14としてのエンジンの始動や、車室内の各種設備の操作が可能とされる。 In addition to or instead of this, the fingerprint sensor 11 can be provided in the passenger compartment of the vehicle 20. The above authentication is performed when the user 30 touches the fingerprint sensor 11 with a finger registered with the fingerprint information FI. When the authentication is established, an appropriate control signal CS is output from the control device 12, so that the engine as the controlled device 14 can be started and various facilities in the vehicle interior can be operated.
 制御装置12の処理部122は、認証処理時に行われる指紋センサ11により取得された指紋情報FIと記憶装置13に記憶されている指紋情報FIとの一致度の判断に使用される閾値を、後者に関連付けられた信頼性情報RIに基づいて設定するように構成されている。 The processing unit 122 of the control device 12 sets a threshold value used for determining the degree of coincidence between the fingerprint information FI acquired by the fingerprint sensor 11 and the fingerprint information FI stored in the storage device 13 during the authentication process. It is configured to be set based on the reliability information RI associated with.
 具体的には、処理部122は、より高い信頼性に対応する信頼性情報RIが関連付けられた指紋情報FIに対して、より高い閾値を設定するように構成されている。本例の場合、より多くの特徴点が抽出された指紋情報FIに対して、より高い閾値が設定される。 Specifically, the processing unit 122 is configured to set a higher threshold value for the fingerprint information FI associated with the reliability information RI corresponding to the higher reliability. In the case of this example, a higher threshold value is set for the fingerprint information FI from which more feature points are extracted.
 閾値の高低は、セキュリティレベルの高低に対応している。一般にセキュリティレベルが高いほど、他人の指紋に基づいて認証が成立する確率(他人受入率)は低下する一方で、本人の指紋に基づいても認証が成立しない確率(本人拒否率)も上昇する。すなわち、セキュリティレベルと認証の成立しやすさとは、トレードオフの関係にある。 The high and low thresholds correspond to the high and low security levels. In general, the higher the security level, the lower the probability that authentication will be established based on the fingerprint of another person (false acceptance rate), while the probability that authentication will not be established based on the fingerprint of the person (false rejection rate) will also increase. That is, there is a trade-off relationship between the security level and the ease with which authentication can be established.
 指紋から抽出される認証に有効な特徴点の数は、指紋情報FIの登録時においてユーザが高いセキュリティレベルと認証成立のしやすさのどちらを優先したかを反映する傾向にある。 The number of feature points extracted from the fingerprint that are effective for authentication tends to reflect whether the user prioritizes a high security level or the ease of authentication establishment when registering the fingerprint information FI.
 例えば、セキュリティレベルの高さを優先するユーザは、指紋センサ11による指紋の読み取りをより丁寧に行なうことによって、より多くの有効な特徴点を抽出させようとする。このようなユーザにより登録された指紋情報の認証には、相対的に高い閾値が設定される。上記の本人拒否率は上昇するものの、信頼性の高い指紋情報が登録されているので、認証の成立しやすさの低下は抑制される。 For example, a user who prioritizes a high security level tries to extract more effective feature points by more carefully reading the fingerprint by the fingerprint sensor 11. A relatively high threshold is set for the authentication of the fingerprint information registered by such a user. Although the above-mentioned false rejection rate increases, since highly reliable fingerprint information is registered, the decrease in the ease of establishing authentication is suppressed.
 他方、認証成立のしやすさを優先するユーザは、抽出される有効な指紋の特徴点の数が少なくてもよいとの姿勢で指紋情報の登録に臨む傾向にある。このようなユーザにより登録された指紋情報の認証には、相対的に低い閾値が設定される。セキュリティレベルが下がることによって他人受入率は上昇するが、認証の成立しやすさは高まる。 On the other hand, users who prioritize the ease of establishing authentication tend to register fingerprint information with the attitude that the number of valid fingerprint feature points to be extracted may be small. A relatively low threshold is set for authentication of fingerprint information registered by such a user. As the security level decreases, the false acceptance rate increases, but the ease with which authentication can be established increases.
 上記のような構成によれば、指紋情報の信頼性に基づいて認証に用いられる閾値が設定されるので、高いセキュリティレベルを優先したいユーザの意向にも、認証の成立しやすさを優先したいユーザの意向にも沿うことができる。したがって、認証に用いられる閾値が一定である認証システムよりも利便性を高めることができる。 According to the above configuration, the threshold value used for authentication is set based on the reliability of the fingerprint information, so that the user who wants to prioritize the high security level also wants to prioritize the ease of authentication. Can also meet the intentions of. Therefore, it is possible to improve the convenience as compared with the authentication system in which the threshold value used for authentication is constant.
 なお、信頼性情報RIに基づく認証に用いられる閾値の変化は、連続的であってもよいし、段階的であってもよい。後者の場合、閾値は離散的な複数の値のいずれかをとる。 The change of the threshold value used for the authentication based on the reliability information RI may be continuous or gradual. In the latter case, the threshold takes one of a plurality of discrete values.
 信頼性情報RIは、指紋情報FIが取得された場所に応じて定められてもよい。指紋センサ11は、車両20に搭載された装置に限られない。例えば、指紋センサ11は、カーディーラーの店舗に設置された装置でありうる。指紋センサ11には、予め設置された場所を特定する識別情報が付与されうる。制御装置12の処理部122は、当該識別情報に基づいて信頼性情報RIを設定し、記憶装置13に記憶される指紋情報FIに関連付けうる。 The reliability information RI may be determined according to the place where the fingerprint information FI is acquired. The fingerprint sensor 11 is not limited to the device mounted on the vehicle 20. For example, the fingerprint sensor 11 can be a device installed in a car dealer's store. The fingerprint sensor 11 may be given identification information that identifies a pre-installed location. The processing unit 122 of the control device 12 can set the reliability information RI based on the identification information and associate it with the fingerprint information FI stored in the storage device 13.
 例えば、ユーザがカーディーラーの店舗に設置された指紋センサ11で指紋情報の登録を行なう場合、店舗スタッフの補助の下で作業が行なわれるので、より高い信頼性を有する(有効な特徴点の数がより多い)指紋情報FIが取得される蓋然性が高い。換言すると、このような登録環境を選択するユーザは、高いセキュリティレベルを優先している蓋然性が高い。したがって、上記のような環境に設置された指紋センサ11により取得された指紋情報FIには、より高い信頼性に対応する信頼性情報RIが関連付けられる。 For example, when a user registers fingerprint information with a fingerprint sensor 11 installed in a car dealer's store, the work is performed with the assistance of the store staff, so that the user has higher reliability (the number of effective feature points). There is a high probability that the fingerprint information FI will be acquired. In other words, users who choose such a registration environment are likely to prioritize a high level of security. Therefore, the fingerprint information FI acquired by the fingerprint sensor 11 installed in the above environment is associated with the reliability information RI corresponding to higher reliability.
 他方、ユーザが車両20に搭載された指紋センサ11で指紋情報の登録を行なう場合、他者の補助なしに作業が行なわれることが多いので、より低い信頼性を有する(有効な特徴点の数がより少ない)指紋情報FIが取得される蓋然性が高い。換言すると、このような登録環境を選択するユーザは、認証の成立しやすさを優先している蓋然性が高い。したがって、上記のような環境に設置された指紋センサ11により取得された指紋情報FIには、より低い信頼性に対応する信頼性情報RIが関連付けられる。 On the other hand, when the user registers the fingerprint information with the fingerprint sensor 11 mounted on the vehicle 20, the work is often performed without the assistance of another person, and therefore has lower reliability (the number of effective feature points). There is a high probability that the fingerprint information FI will be acquired. In other words, it is highly probable that the user who selects such a registration environment gives priority to the ease of establishing authentication. Therefore, the fingerprint information FI acquired by the fingerprint sensor 11 installed in the above environment is associated with the reliability information RI corresponding to the lower reliability.
 同じ車両20に搭載される複数の指紋センサ11の間においても、設置場所に応じて信頼性情報RIを相違させうる。例えば、車室内に設置された指紋センサ11と車室外に設置された指紋センサ11では、周辺環境の安定性の観点から、前者により取得された指紋情報FIの信頼性がより高いと言える。したがって、車室外に設置された指紋センサ11により取得された指紋情報FIよりも高い信頼性に対応する信頼性情報RIが、車室内に設置された指紋センサ11により取得された指紋情報FIに対して関連付けられうる。 The reliability information RI can be different depending on the installation location even among a plurality of fingerprint sensors 11 mounted on the same vehicle 20. For example, in the fingerprint sensor 11 installed in the vehicle interior and the fingerprint sensor 11 installed outside the vehicle interior, it can be said that the fingerprint information FI acquired by the former has higher reliability from the viewpoint of the stability of the surrounding environment. Therefore, the reliability information RI corresponding to higher reliability than the fingerprint information FI acquired by the fingerprint sensor 11 installed outside the vehicle interior is applied to the fingerprint information FI acquired by the fingerprint sensor 11 installed inside the vehicle interior. Can be associated with.
 よって、このような構成によっても、ユーザの意向に沿った認証閾値を設定可能な利便性の高い認証システムを提供できる。また、指紋情報FIの提供元である指紋センサ11を特定すれば信頼性情報RIが定まるので、例えば抽出された特徴点を計数するような処理が不要となり、処理部122の負荷増大を抑制できる。 Therefore, even with such a configuration, it is possible to provide a highly convenient authentication system capable of setting an authentication threshold according to the user's intention. Further, since the reliability information RI is determined by specifying the fingerprint sensor 11 that is the provider of the fingerprint information FI, for example, a process of counting the extracted feature points becomes unnecessary, and an increase in the load of the processing unit 122 can be suppressed. ..
 図3に例示されるように、記憶装置13には車両20を共用する複数のユーザ31~33の指紋情報が記憶されうる。また、複数のユーザ31~33の各々について複数の指の指紋情報が記憶されうる。このような状況下では、複数の指紋情報の間で信頼性が相違しうる。この場合、制御装置12の処理部122は、後述する処理に基づいて認証に用いられる閾値を一定としてもよい。 As illustrated in FIG. 3, the storage device 13 can store fingerprint information of a plurality of users 31 to 33 sharing the vehicle 20. Further, fingerprint information of a plurality of fingers can be stored for each of the plurality of users 31 to 33. Under such circumstances, the reliability may differ between the plurality of fingerprint information. In this case, the processing unit 122 of the control device 12 may set the threshold value used for authentication to be constant based on the processing described later.
 具体的には、処理部122は、ある指紋情報が認証に供された頻度に対応する頻度情報を、その指紋情報に関連付けて記憶装置13に記憶させうる。すなわち、頻度情報は、認証情報AIの一部を構成する。この場合、処理部122は、最も高い頻度に対応する頻度情報に関連付けられた指紋情報の信頼性に対応する閾値を設定しうる。 Specifically, the processing unit 122 can store frequency information corresponding to the frequency at which certain fingerprint information is used for authentication in the storage device 13 in association with the fingerprint information. That is, the frequency information constitutes a part of the authentication information AI. In this case, the processing unit 122 can set a threshold value corresponding to the reliability of the fingerprint information associated with the frequency information corresponding to the highest frequency.
 図3に示される例においては、認証に供された頻度が最も高いのは、ユーザ32の指紋2である。ユーザ32の指紋2に関連付けられた信頼性情報は、低い信頼性に対応している。この場合、処理部122は、認証に用いられる閾値を比較的低く設定する。 In the example shown in FIG. 3, the fingerprint 2 of the user 32 is most frequently used for authentication. The reliability information associated with the fingerprint 2 of the user 32 corresponds to low reliability. In this case, the processing unit 122 sets the threshold value used for authentication to be relatively low.
 すなわち、車両20の使用頻度が最も高いユーザ32の意向と推定される認証成立のしやすさが優先された設定がなされる。 That is, the setting is made in which priority is given to the ease of establishment of authentication, which is presumed to be the intention of the user 32 who uses the vehicle 20 most frequently.
 逆に、ユーザ31の指紋1に関連付けられた頻度情報が高頻度を示しており、ユーザ32の指紋2に関連付けられた頻度情報が中頻度を示している場合、ユーザ31の指紋1に関連付けられた信頼性情報が参照される。当該信頼性情報は高信頼性に対応しているので、処理部122は、認証に用いられる閾値を比較的高く設定する。 On the contrary, when the frequency information associated with the fingerprint 1 of the user 31 indicates a high frequency and the frequency information associated with the fingerprint 2 of the user 32 indicates a medium frequency, it is associated with the fingerprint 1 of the user 31. The reliability information is referred to. Since the reliability information corresponds to high reliability, the processing unit 122 sets a relatively high threshold value used for authentication.
 すなわち、車両20の使用頻度が最も高いユーザ31の意向と推定される高いセキュリティレベルが優先された設定がなされる。 That is, a setting is made in which a high security level presumed to be the intention of the user 31 who uses the vehicle 20 most frequently is prioritized.
 信頼性が相違する複数の指紋情報の各々に関連付けられた頻度情報がともに高頻度を示している場合、処理部122は、認証に用いられる閾値を比較的高く設定することが好ましい。すなわち、高いセキュリティレベルの設定がより優先される。 When the frequency information associated with each of the plurality of fingerprint information having different reliability indicates a high frequency, it is preferable that the processing unit 122 sets a relatively high threshold value used for authentication. That is, a higher security level setting has higher priority.
 上記のような構成によれば、認証に用いられる閾値の設定変更の頻度が低下し、処理部122の負荷増大を抑制できる一方、車両20を共用する複数のユーザの中で最も使用頻度の高い者の意向が優先されることにより、利便性の低下も抑制されうる。 According to the above configuration, the frequency of changing the threshold value used for authentication is reduced, and the load increase of the processing unit 122 can be suppressed, while the frequency of use is the highest among the plurality of users sharing the vehicle 20. By giving priority to the intentions of the person, the decrease in convenience can be suppressed.
 図3に示された例においては、頻度の高低が段階的に表現されている。しかしながら、各指紋情報が認証に供された回数を記録し、当該回数が頻度情報とされてもよい。 In the example shown in FIG. 3, the frequency is expressed step by step. However, the number of times each fingerprint information is used for authentication may be recorded, and the number of times may be used as frequency information.
 これまで説明した各種の機能を有する処理部122は、汎用メモリと協働して動作する汎用マイクロプロセッサにより実現されうる。汎用マイクロプロセッサとしては、CPU、MPU、GPUが例示されうる。汎用メモリとしては、ROMやRAMが例示されうる。この場合、ROMには、上述した処理を実行するコンピュータプログラムが記憶されうる。ROMは、コンピュータプログラムが記憶された非一時的なコンピュータ可読媒体の一例である。汎用マイクロプロセッサは、ROM上に記憶されたプログラムの少なくとも一部を指定してRAM上に展開し、RAMと協働して上述した処理を実行する。上記のコンピュータプログラムは、汎用メモリにプリインストールされてもよいし、通信ネットワークを介して外部サーバからダウンロードされて汎用メモリにインストールされてもよい。この場合、外部サーバは、コンピュータプログラムが記憶された非一時的なコンピュータ可読媒体の一例である。 The processing unit 122 having various functions described so far can be realized by a general-purpose microprocessor that operates in cooperation with a general-purpose memory. Examples of general-purpose microprocessors include CPUs, MPUs, and GPUs. A ROM or RAM can be exemplified as a general-purpose memory. In this case, the ROM may store a computer program that executes the above-described processing. A ROM is an example of a non-temporary computer-readable medium in which a computer program is stored. The general-purpose microprocessor specifies at least a part of the program stored in the ROM, expands it on the RAM, and performs the above-described processing in cooperation with the RAM. The above computer program may be pre-installed in the general-purpose memory, or may be downloaded from an external server via a communication network and installed in the general-purpose memory. In this case, the external server is an example of a non-transitory computer-readable medium in which a computer program is stored.
 処理部122は、マイクロコントローラ、ASIC、FPGAなどの上記のコンピュータプログラムを実行可能な専用集積回路によって実現されてもよい。この場合、当該専用集積回路に含まれる記憶素子に上記のコンピュータプログラムがプリインストールされる。当該記憶素子は、コンピュータプログラムが記憶された非一時的なコンピュータ可読媒体の一例である。処理部122は、汎用マイクロプロセッサと専用集積回路の組合せによっても実現されうる。 The processing unit 122 may be realized by a dedicated integrated circuit capable of executing the above-mentioned computer program such as a microprocessor, an ASIC, or an FPGA. In this case, the above computer program is pre-installed in the storage element included in the dedicated integrated circuit. The storage element is an example of a non-temporary computer-readable medium in which a computer program is stored. The processing unit 122 can also be realized by a combination of a general-purpose microprocessor and a dedicated integrated circuit.
 上記の実施形態は、本開示の理解を容易にするための例示にすぎない。上記の実施形態に係る構成は、本開示の趣旨を逸脱しなければ、適宜に変更・改良されうる。 The above embodiment is merely an example for facilitating the understanding of the present disclosure. The configuration according to the above embodiment may be appropriately changed or improved without departing from the gist of the present disclosure.
 上記の実施形態においては、ユーザ30の指紋情報が生体情報として指紋センサ11により取得されている。しかしながら、ユーザ30の虹彩の紋様情報や、ユーザ30の掌における静脈パターン情報が、生体情報として指紋センサ11により取得されてもよい。 In the above embodiment, the fingerprint information of the user 30 is acquired by the fingerprint sensor 11 as biometric information. However, the iris pattern information of the user 30 and the vein pattern information in the palm of the user 30 may be acquired by the fingerprint sensor 11 as biometric information.
 制御装置12は、車両20に搭載された指紋センサ11および被制御装置14と無線通信ネットワークを介して通信可能な外部装置として提供されてもよい。 The control device 12 may be provided as an external device capable of communicating with the fingerprint sensor 11 and the controlled device 14 mounted on the vehicle 20 via a wireless communication network.
 認証システム10は、車両20以外の移動体にも適用されうる。移動体の例としては、鉄道、航空機、船舶などが挙げられる。当該移動体は、運転者を必要としなくてもよい。 The authentication system 10 can be applied to mobile objects other than the vehicle 20. Examples of mobiles include railroads, aircraft, ships and the like. The moving body does not have to require a driver.
 認証システム10は、車両20などの移動体に適用されることを要しない。認証システム10は、住宅や施設における監視装置、施錠装置、空調装置、照明装置、映像音響設備などの動作を制御するために使用されうる。 The authentication system 10 does not need to be applied to a moving body such as a vehicle 20. The authentication system 10 can be used to control the operation of monitoring devices, locking devices, air conditioners, lighting devices, audiovisual equipment, and the like in houses and facilities.
 本開示の一部を構成するものとして、2019年12月25日に提出された日本国特許出願2019-234238号の内容が援用される。 The contents of Japanese Patent Application No. 2019-234238 filed on December 25, 2019 are incorporated as a part of this disclosure.

Claims (5)

  1.  被認証者の生体情報を取得する生体情報取得装置と、
     被制御装置のユーザの生体情報と当該生体情報の信頼性に対応する信頼性情報を関連付けて認証情報として記憶する記憶装置と、
     前記被認証者の生体情報と前記認証情報に含まれる生体情報の一致度が閾値を上回るかを判断し、当該一致度が当該閾値を上回る場合に当該被認証者を前記ユーザとして認証する制御装置と、
    を備えており、
     前記制御装置は、前記一致度の判断に供される前記ユーザの生体情報に関連付けられた前記信頼性情報に基づいて、前記閾値を設定する、
    認証システム。
    A biometric information acquisition device that acquires biometric information of the person to be authenticated,
    A storage device that associates the biometric information of the user of the controlled device with the reliability information corresponding to the reliability of the biometric information and stores it as authentication information.
    A control device that determines whether the degree of matching between the biometric information of the person to be authenticated and the biometric information contained in the authentication information exceeds a threshold value, and authenticates the person to be authenticated as the user when the degree of matching exceeds the threshold value. When,
    Is equipped with
    The control device sets the threshold value based on the reliability information associated with the biometric information of the user, which is used to determine the degree of agreement.
    Authentication system.
  2.  前記信頼性は、前記ユーザの生体情報が取得された場所に基づいて定められている、
    請求項1に記載の認証システム。
    The reliability is determined based on the place where the biometric information of the user is acquired.
    The authentication system according to claim 1.
  3.  前記記憶装置は、前記ユーザの生体情報が前記一致度の判断に供された頻度に対応する頻度情報を、前記認証情報の一部として記憶しており、
     前記制御装置は、前記頻度情報に基づいて前記閾値を設定する、
    請求項1または2に記載の認証システム。
    The storage device stores frequency information corresponding to the frequency at which the biometric information of the user is used for determining the degree of agreement as a part of the authentication information.
    The control device sets the threshold value based on the frequency information.
    The authentication system according to claim 1 or 2.
  4.  被認証者の生体情報を受け付ける受付部と、
     記憶装置において認証情報の一部として記憶されている被制御装置のユーザの生体情報と前記受付部が受け付けた生体情報との一致度が閾値を上回るかを判断し、当該一致度が当該閾値を上回る場合に当該被認証者を前記ユーザとして認証する処理部と、
    を備えており、
     前記処理部は、前記一致度の判断に供される前記ユーザの生体情報に前記認証情報の一部として関連付けられた当該生体情報の信頼性に対応する信頼性情報に基づいて、前記閾値を設定する、
    制御装置。
    The reception department that accepts the biometric information of the person to be authenticated and
    It is determined whether the degree of coincidence between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received by the reception unit exceeds the threshold value, and the degree of coincidence exceeds the threshold value. A processing unit that authenticates the person to be authenticated as the user when the number exceeds
    Is equipped with
    The processing unit sets the threshold value based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information. To do
    Control device.
  5.  制御装置の処理部により実行可能なコンピュータプログラムが記憶された非一時的なコンピュータ可読媒体であって、
     前記コンピュータプログラムが実行されることにより、前記制御装置に、
      被認証者の生体情報を受け付けさせ、
      記憶装置において認証情報の一部として記憶されている被制御装置のユーザの生体情報と生体情報取得装置から受け付けた生体情報との一致度が閾値を上回るかを判断させ、
      前記一致度の判断に供される前記ユーザの生体情報に前記認証情報の一部として関連付けられた当該生体情報の信頼性に対応する信頼性情報に基づいて前記閾値を設定させ、
      前記一致度が前記閾値を上回る場合に前記被認証者を前記ユーザとして認証させる、
    コンピュータ可読媒体。
    A non-transitory computer-readable medium in which a computer program that can be executed by the processing unit of the control device is stored.
    When the computer program is executed, the control device is supplied with the control device.
    Accept the biometric information of the person to be authenticated
    It is made to judge whether the degree of agreement between the biometric information of the user of the controlled device stored as a part of the authentication information in the storage device and the biometric information received from the biometric information acquisition device exceeds the threshold value.
    The threshold value is set based on the reliability information corresponding to the reliability of the biometric information associated with the biometric information of the user used for determining the degree of matching as a part of the authentication information.
    When the degree of agreement exceeds the threshold value, the person to be authenticated is authenticated as the user.
    Computer-readable medium.
PCT/JP2020/036263 2019-12-25 2020-09-25 Authentication system, control device, and non-transitory computer-readable medium WO2021131194A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019234238A JP2021103419A (en) 2019-12-25 2019-12-25 Authentication system, control device, and computer program
JP2019-234238 2019-12-25

Publications (1)

Publication Number Publication Date
WO2021131194A1 true WO2021131194A1 (en) 2021-07-01

Family

ID=76575312

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/036263 WO2021131194A1 (en) 2019-12-25 2020-09-25 Authentication system, control device, and non-transitory computer-readable medium

Country Status (2)

Country Link
JP (1) JP2021103419A (en)
WO (1) WO2021131194A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001312476A (en) * 2000-04-28 2001-11-09 Casio Comput Co Ltd Individual authenticating device for network, authenticated transaction system, and individual authentication system
JP2007213126A (en) * 2006-02-07 2007-08-23 Konica Minolta Holdings Inc Personal identification device and personal identification method
JP2012018432A (en) * 2010-07-06 2012-01-26 Hitachi Omron Terminal Solutions Corp Biological authentication device and biological authentication method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001312476A (en) * 2000-04-28 2001-11-09 Casio Comput Co Ltd Individual authenticating device for network, authenticated transaction system, and individual authentication system
JP2007213126A (en) * 2006-02-07 2007-08-23 Konica Minolta Holdings Inc Personal identification device and personal identification method
JP2012018432A (en) * 2010-07-06 2012-01-26 Hitachi Omron Terminal Solutions Corp Biological authentication device and biological authentication method

Also Published As

Publication number Publication date
JP2021103419A (en) 2021-07-15

Similar Documents

Publication Publication Date Title
US10586414B2 (en) User identification system
US10384647B2 (en) Electronic key system
US9043048B2 (en) RF biometric ignition control system
CN109080580A (en) Ignition systems for vehicles and method
JP2008223387A (en) Individual authentication device, and authentication method by individual authentication device
JP2017115439A (en) On-vehicle device and authentication system
CN113147674A (en) Biometric user authentication key for vehicles and method of use
WO2021131194A1 (en) Authentication system, control device, and non-transitory computer-readable medium
KR102093858B1 (en) Biometrics-based vehicle control device and vehicle control method using same
KR20080055170A (en) Unlocking apparatus for door of vehicle using bionics recognition and method thereof
JP2017144777A (en) Authentication system and authentication device
US11874908B2 (en) Biometric authentication system, control device, and non-transitory computer readable medium
WO2021079637A1 (en) Control device, non-transitory computer-readable medium, and authentication system
JP7406423B2 (en) Authentication devices, computer programs, and authentication systems
JP2021147949A (en) Authentication system, mobile device, processing unit, and computer program
JP2021179893A (en) Authentication system, controller, and computer program
JP2021068085A (en) Controller, computer program, and authentication system
WO2020049967A1 (en) Authentication device, authentication method, and authentication system
JP2021149813A (en) Authentication device, computer program, and authentication system
JP2021117670A (en) Authentication system, control device, and computer program
JP2021149812A (en) Authentication device, computer program, and authentication system
JP2021152321A (en) Authentication system, mobile device, processing device and computer program
CN115817405A (en) Information processing apparatus and information processing method
KR20190056674A (en) Method and server for using vehicle service through external device
JP2008074145A (en) Vehicle anti-theft system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20905032

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20905032

Country of ref document: EP

Kind code of ref document: A1