WO2021166289A1 - Dispositif d'enregistrement de données, dispositif d'authentification biométrique, et support d'enregistrement - Google Patents

Dispositif d'enregistrement de données, dispositif d'authentification biométrique, et support d'enregistrement Download PDF

Info

Publication number
WO2021166289A1
WO2021166289A1 PCT/JP2020/032469 JP2020032469W WO2021166289A1 WO 2021166289 A1 WO2021166289 A1 WO 2021166289A1 JP 2020032469 W JP2020032469 W JP 2020032469W WO 2021166289 A1 WO2021166289 A1 WO 2021166289A1
Authority
WO
WIPO (PCT)
Prior art keywords
camera
data
registration
living body
unit
Prior art date
Application number
PCT/JP2020/032469
Other languages
English (en)
Japanese (ja)
Inventor
渓一郎 中崎
三浦 直人
友輔 松田
長坂 晃朗
Original Assignee
株式会社日立製作所
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社日立製作所 filed Critical 株式会社日立製作所
Publication of WO2021166289A1 publication Critical patent/WO2021166289A1/fr

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • A61B5/1171Identification of persons based on the shapes or appearances of their bodies or parts thereof
    • A61B5/1172Identification of persons based on the shapes or appearances of their bodies or parts thereof using fingerprinting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/80Analysis of captured images to determine intrinsic or extrinsic camera parameters, i.e. camera calibration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules

Definitions

  • the present invention relates to a data registration device, a biometric authentication device, and a recording medium.
  • biometric authentication without these risks has been used.
  • a device equipped with a sensor for reading biometric information is used for all access control such as a PC (Personal Computer), a bank ATM (Automated Teller Machine), a room entrance, or a locker.
  • PC Personal Computer
  • bank ATM Automatic Teller Machine
  • a room entrance or a locker.
  • mobile terminals such as smartphones and tablets, the number of cases where biometric authentication is performed on mobile terminals is increasing.
  • the camera In order to perform high-precision biometric authentication using a camera built into or external to a mobile terminal, the camera is controlled stably against objects other than the object to be photographed and reflections of a light source, and uniform image quality is achieved. It is necessary to acquire a biometric image.
  • Patent Document 1 describes a face area extraction means for extracting an image of a person's face area, a feature amount extraction means for extracting a facial feature amount from an image of the face area extracted by the face area extraction means, and a feature amount extraction means.
  • the dictionary registration means for registering the feature amount extracted by the person as the feature amount of the person and the feature amount extracted by the feature amount extraction means and the feature amount registered by the dictionary registration means, the person concerned.
  • a person authentication device that includes a guiding means for inducing the movement of the person, and extracts the feature amount of the person's face under the situation guided by the guiding means.
  • the camera In order to perform high-precision biometric authentication using a camera built into or external to a mobile terminal, the camera is controlled stably against objects other than the object to be photographed and reflections of a light source, and uniform image quality is achieved. It is necessary to acquire a biometric image.
  • the detection accuracy of the biological region is low, such as when an object in the background is mistakenly regarded as the biological region, there is a problem that the color difference between the biological image at the time of registration and the biological image after color conversion at the time of authentication becomes large.
  • Patent Document 1 when the detection of the face region fails due to, for example, the low illuminance of the ambient light or the inclusion of an object similar to the face in the background, it is correctly determined whether or not the shooting conditions are appropriate. This makes it difficult to obtain a biological image with uniform image quality.
  • an object of the present invention is to stubbornly authenticate against changes in the background.
  • the data registration device which is one aspect of the invention disclosed in the present application, includes a display unit that displays a biological guide figure showing a biological shape on a display screen, and a display unit that displays an image of a subject including a living body on the display screen, and the living body.
  • First camera control for controlling the camera based on a region of interest, which is an area in the guide figure, and first output data from the camera when the first shooting of the subject is executed by the camera.
  • a calculation unit that calculates parameters and S505
  • a control unit that controls the camera according to the first camera control parameter calculated by the calculation unit, and a second camera from the camera when the second shooting of the subject is executed by the camera controlled by the control unit. It is characterized by having a registration unit for registering output data as a registration candidate.
  • the biometric authentication device which is another aspect of the invention disclosed in the present application, is an authentication device that can access a database that stores registration data of a living body, and displays a living body guide figure showing a living body shape on a display screen and at the same time.
  • a display unit that displays an image of a subject including a living body on the display screen, a region of interest that is an area in the living body guide figure, and a first image from the camera when the first shooting of the subject is executed by the camera.
  • a calculation unit that calculates a first camera control parameter for controlling the camera based on the output data, a control unit that controls the camera based on the first camera control parameter calculated by the calculation unit, and the above.
  • An authentication unit that authenticates the living body based on the second output data from the camera when the second shooting of the subject is executed by the camera controlled by the control unit and the registration data of the living body. It is characterized by having.
  • the disclosed data registration device it is possible to make the image quality of the output image from the camera in which the living body is photographed uniform.
  • the disclosed biometric authentication device it is possible to authenticate robustly against fluctuations in the background and the light source by making the image quality of the output image from the camera in which the living body is photographed uniform. Issues, configurations and effects other than those mentioned above will be clarified by the description of the following examples.
  • FIG. 1 is an explanatory diagram showing an example of using the biometric authentication device according to the first embodiment.
  • FIG. 2 is an explanatory diagram showing an example of the display shown in FIG.
  • FIG. 3 is a block diagram showing a hardware configuration example of the biometric authentication device.
  • FIG. 4A is a block diagram showing a functional configuration example of the biometric authentication device.
  • FIG. 4B is a block diagram showing a detailed functional configuration example of the image processing unit.
  • FIG. 5 is a flowchart showing an example of a procedure for registering biological feature amount data according to the first embodiment.
  • FIG. 6 is a flowchart showing a detailed processing procedure example of the camera control parameter calculation process (step S505) shown in FIG. FIG.
  • FIG. 7 is a flowchart showing an example of a biometric authentication processing procedure by the biometric authentication device according to the first embodiment.
  • FIG. 8 is an explanatory diagram showing an example of using the biometric authentication device according to the second embodiment.
  • FIG. 9 is an explanatory diagram showing an example of the display shown in FIG.
  • FIG. 10 is an explanatory diagram showing an example of displaying a biological guide figure by the biometric authentication device according to the second embodiment.
  • FIG. 1 is an explanatory diagram showing an example of using the biometric authentication device according to the first embodiment.
  • the biometric authentication device 100 is realized by, for example, a personal computer (PC).
  • the biometric authentication device 100 is a notebook personal computer.
  • the person to be authenticated 110 makes the hand 111 (fingers 112 and palm 113) and the face 114, which are examples of the living body to be authenticated, face the display 101 of the biometric authentication device 100.
  • FIG. 2 is an explanatory diagram showing an example of the display 101 shown in FIG.
  • the biometric authentication device 100 has a camera 201 on the display 101. Therefore, in FIG. 1, the display screen 202 and the camera 201 of the display 101 face the hand 111 and the face 114.
  • the camera 201 images the living body of the person to be authenticated 110 and sequentially outputs image data including the biological characteristics of the living body as a frame.
  • the camera 201 includes a light receiving element, a lens group, and a drive mechanism for a focus lens included in the lens group.
  • the light receiving element is composed of, for example, a set of three types of pixels having sensitivity to blue (B), green (G), and red (R), respectively.
  • Each pixel of the light receiving element is, for example, a bayer array in a matrix.
  • Each pixel of the light receiving element has, for example, a peak of spectral sensitivity in the vicinity of 480 [nm] for the blue pixel, in the vicinity of 550 [nm] for the green pixel, and in the vicinity of 620 [nm] for the red pixel.
  • the focus lens is a lens for focusing on a subject, and can move in the optical axis direction of the lens group.
  • the camera 201 has a phase difference detection sensor when focusing by the phase difference detection autofocus.
  • the camera 201 may be integrated with the display 101 of the biometric authentication device 100 (so-called built-in camera 201) or may be externally attached. That is, it is sufficient that the person to be authenticated 110 can visually recognize the image seen from the camera 201 when the living body is presented to the camera 201 on the display screen 202.
  • the image data taken by the camera 201 is displayed on the display screen 202 of the display 101 as a through image 200.
  • the through image 200 includes a finger image 212 of the person to be authenticated 110, a palm image 213, and a face image 214. Further, on the display screen 202, the biological guide figures 220A to 220C and the guide message 221 are displayed.
  • the biological guide figures 220A to 220C are images that imitate a living body as a sample of presentation of the living body to the camera 201. When the biological guide figures 220A to 220C are not distinguished, the biological guide figures 220 are simply described.
  • the living body guide figure 220 is, for example, an image of a line showing the outline of the living body (in FIG. 2, a dotted line as an example).
  • the biological guide figure 220A is an image for guiding the finger image 212 of the person to be authenticated 110 to the display position of the biological guide figure 220A.
  • the biological guide figure 220B is an image for guiding the palm image 213 of the person to be authenticated 110 to the display position of the biological guide figure 220B.
  • the biological guide figure 220C is an image for guiding the face image 214 of the person to be authenticated 110 to the display position of the biological guide figure 220A.
  • the guide message 221 is a character string that teaches the authenticated person 110 how to present the living body to the camera 201.
  • FIG. 3 is a block diagram showing a hardware configuration example of the biometric authentication device 100.
  • the biometric authentication device 100 includes a processor 301, a storage device 302, an input device 303, an output device 304, and a communication interface (communication IF) 305.
  • the processor 301, the storage device 302, the input device 303, the output device 304, and the communication IF 305 are connected by the bus 306.
  • the processor 301 controls the biometric authentication device 100.
  • the storage device 302 serves as a work area for the processor 301. Further, the storage device 302 is a non-temporary or temporary recording medium for storing various programs and data.
  • Examples of the storage device 302 include a ROM (Read Only Memory), a RAM (Random Access Memory), an HDD (Hard Disk Drive), and a flash memory.
  • the input device 303 inputs data.
  • the input device 303 includes, for example, a keyboard, a mouse, a touch panel, a numeric keypad, a scanner, and a camera 201 shown in FIG.
  • the output device 304 outputs data.
  • the output device 304 includes, for example, the display 101, the printer, and the speaker shown in FIGS. 1 and 2.
  • the communication IF305 connects to the network and transmits / receives data.
  • FIG. 4A is a block diagram showing a functional configuration example of the biometric authentication device 100.
  • the biometric authentication device 100 includes a camera 201, a display unit 401, an image processing unit 402, a calculation unit 403, a control unit 404, a registration unit 405, an authentication unit 406, and a database (DB) 410. ..
  • the display unit 401 to the authentication unit 406 are realized, for example, by causing the processor 301 to execute a program stored in the storage device 302 shown in FIG.
  • the DB 410 is specifically realized by, for example, the storage device 302 shown in FIG.
  • the display unit 401 to the registration unit 405 are referred to as a data registration device 400.
  • the display unit 401 displays the biological guide figure 220 and the guide message 221 showing the biological shape on the display screen 202, and displays the image of the subject including the biological body on the display screen 202. Specifically, for example, the display unit 401 displays the through image 200 of the subject including the living body from the camera 201 on the display screen 202.
  • the image processing unit 402 performs image processing on the output data from the camera 201. Specifically, for example, the image processing unit 402 thins out the output data from the camera 201 to cause the display unit 401 to display the through image 200. Further, the image processing unit 402 performs image processing on the output data from the camera 201 to output data that is a candidate for registration in the DB 410 and data to be authenticated by the authentication unit. Details of the image processing unit 402 will be described later in FIG. 4B.
  • the calculation unit 403 is a camera for controlling the camera 201 based on the region of interest, which is the region in the biological guide figure 220, and the output data from the camera 201 when the subject is photographed by the camera 201. Calculate the control parameters.
  • This shooting is different from the acquisition of the through image 200, and is shooting by the camera 201 (so-called main shooting) in which the first camera control parameters (focus lens position, exposure time, white balance, saturation, etc.) are set. ..
  • Shooting at the shooting timing with the subject is called the first shooting.
  • the output data output from the camera 201 when the first shooting is executed is referred to as the first output data.
  • the camera control parameter calculated based on the region of interest and the first output data is referred to as a first camera control parameter.
  • the output data from the camera 201 is RAW image data indicating the brightness of each pixel of the light receiving element, or image data output from the image processing unit 402.
  • the RAW image data is also simply referred to as "image data” without being distinguished from the image data output from the image processing unit 402.
  • the first output data is image data, it is described as “first image data”.
  • the output data from the phase difference detection sensor is also included in the output data from the camera 201.
  • the main shooting following the first shooting is the second shooting.
  • the data output from the camera 201 by the second shooting is the second output data.
  • the calculation unit 403 calculates the second camera control parameter for controlling the camera 201 based on the region of interest and the second output data.
  • the second output data is image data, it is described as "second image data”.
  • the control unit 404 controls the camera 201 according to the camera control parameters calculated by the calculation unit 403. Specifically, for example, the control unit 404 sets the first camera control parameter to the camera 201 before executing the second shooting, which is the main shooting following the first shooting. As a result, the camera 201 executes the main shooting according to the set camera control parameters.
  • the registration unit 405 registers the data as a registration candidate and the registration data recognized as regular among the registration candidates in the DB 410.
  • the registration unit 405 may assign the data an ID that uniquely identifies the person to be authenticated 110.
  • the authentication unit 406 compares the authentication target data of the living body from the image processing unit 402 with the registration data registered in the DB 410, and authenticates the authentication target data.
  • the biometric authentication device 100 may display the success or failure of the authentication on the display unit 401.
  • the biometric authentication device 100 may execute post-authentication processing.
  • the post-authentication processing is, for example, a transition to the login screen of the personal computer or the connection destination server if the biometric authentication device 100 is a personal computer.
  • the biometric authentication device 100 is connected to the security equipment, for example, the security of the security equipment is set or released (for example, the locking device is locked or unlocked).
  • the DB410 stores the registration data registered by the registration unit 405.
  • the DB 410 is realized by the storage device 302 of the biometric authentication device 100, it may exist in another computer other than the biometric authentication device 100.
  • the registration unit 405 accesses the DB 410 via the communication IF 305 and registers the registration data.
  • FIG. 4B is a block diagram showing a detailed functional configuration example of the image processing unit 402.
  • the image processing unit 402 includes a determination unit 411, a detection unit 412, and an extraction unit 413.
  • the determination unit 411 determines various suitability.
  • the detection unit 412 detects the biological region from the output data from the camera 201.
  • the registration unit 405 registers the second output data in which the biological region is detected by the detection unit 412 in the DB 410 as a registration candidate.
  • the extraction unit 413 extracts the biological feature amount data indicating the characteristics of the living body from the biological region from the second image data from the camera 201.
  • the registration unit 405 registers the biofeature amount data extracted by the extraction unit 413 in the DB 410 as a registration candidate.
  • the determination unit 411, the detection unit 412, and the extraction unit 413 will be specifically described.
  • the determination unit 411 determines whether or not the shooting environment by the camera 201 is appropriate for the biological region, with the region in the biological guide figure 220 as the biological region.
  • the photographing environment is an environment in which a living body is photographed.
  • the determination unit 411 calculates the imaging environment information based on the brightness in the biological region in the image data, and determines whether or not the imaging environment is appropriate.
  • the determination unit 411 may determine whether or not the shooting environment by the camera 201 is appropriate for the biological region detected by the detection unit 412. When the determination unit 411 determines that the shooting environment is not appropriate, the control unit 404 controls the camera 201 by the second camera control parameter calculated by the calculation unit 403.
  • the detection unit 412 may detect the biological region from the second image data when the determination unit 411 determines that the photographing environment is appropriate.
  • the registration unit 405 registers the second image data in which the biological region is detected by the detection unit 412 in the DB 410 as a registration candidate.
  • the determination unit 411 determines whether or not the presentation posture of the living body in the living body region of the second image data is appropriate.
  • the presentation posture is the posture of the living body presented to the camera 201.
  • the presentation posture is defined by, for example, the length, width, and area of the living body.
  • the control unit 404 controls the camera 201 by the second camera control parameter calculated by the calculation unit 403.
  • the registration unit 405 registers the second image data in the DB 410 as a registration candidate.
  • the determination unit 411 determines whether or not the biometric feature amount data extracted by the extraction unit 413 is appropriate.
  • the biological feature amount data is data indicating the feature amount of the living body, and is used to identify whether the living body is genuine or fake (for example, printed matter).
  • the control unit 404 controls the camera 201 by the second camera control parameter calculated by the calculation unit 403.
  • the registration unit 405 registers the biological feature amount data in the DB 410 as a registration candidate.
  • the determination unit 411 determines whether or not the number of registration candidates has reached a predetermined number of 2 or more. When the number of registration candidates has not reached a predetermined number, the control unit 404 controls the camera 201 by the second camera control parameter calculated by the calculation unit 403. Further, when the determination unit 411 determines that the number of registration candidates has reached the predetermined number, the determination unit 411 determines whether or not the registration candidates are similar to each other.
  • the control unit 404 controls the camera 201 by the second camera control parameter. In this case, the registration candidates prepared this time are deleted.
  • the registration unit 405 registers the predetermined number of registration candidates in the DB 410 as registration data.
  • FIG. 5 is a flowchart showing an example of a procedure for registering biological feature amount data according to the first embodiment. It is assumed that the biometric authentication device 100 displays the through image 200 from the camera 201. First, the biometric authentication device 100 determines one living body to be imaged, such as a hand 111 or a face 114, by the operation input of the input device 303 of the person to be authenticated 110 (step S500). If the living body to be imaged is determined in advance, step S500 is unnecessary.
  • the biometric authentication device 100 controls the camera 201 such as focus (position of focus lens), white balance, exposure time (shutter speed), and saturation calculated in the previous shooting by the control unit 404.
  • the camera control parameter for this is set (step S501).
  • the biometric authentication device 100 generates the biometric guide figure 220 and the guide message 221 by the display unit 401 (step S502).
  • the living body guide figure 220 and the guide message 221 are generated for each living body to be photographed.
  • the living body guide figure 220 may be an image showing a part or all of the outer shape of the living body.
  • the biometric authentication device 100 may detect the presented living body and generate an outer shape of the living body or a rectangular contour figure including the outline figure as the living body guide figure 220.
  • the biometric authentication device 100 displays the biometric guide figure 220 and the guide message 221 on the display screen 202 of the display 101 by the display unit 401 as shown in FIG. 2 (step S503).
  • the living body guide figure 220 and the living body through image 200 are superimposed and displayed on the display screen 202. Therefore, the person to be authenticated 110 can visually recognize the difference between the presentation method of his / her own living body and the appropriate presentation method by the living body guide figure 220, and can present the living body at a more appropriate position.
  • the biometric authentication device 100 actually photographs the living body with the camera 201 and acquires the image data of the living body (step S504).
  • the main shooting is a shooting in which one frame of image data is acquired, unlike the acquisition of the through image 200.
  • the main shooting may be accepted by the input device 303 by the operation of the person to be authenticated 110 or the voice input. Further, the biometric authentication device 100 may automatically execute the main photographing at regular time intervals.
  • the biometric authentication device 100 executes a calculation process of the camera control parameter set in the next frame based on the output data obtained by the main shooting, the biometric guide figure 220, and the camera control parameter by the calculation unit 403 (the biometric authentication device 100).
  • Step S505 The next frame is image data acquired in the next main shooting. Details of the camera control parameter calculation process (step S505) will be described later with reference to FIG.
  • the biometric authentication device 100 uses the determination unit 411 to obtain imaging environment information for determining the quality of the current imaging environment based on the image data obtained in the main imaging, the biometric guide figure 220, and the camera control parameters. Calculate (step S506).
  • the shooting environment information is, for example, the average value of the brightness in the biological region in the image data output from the camera 201 by the main shooting, or the ratio of the region where the brightness is saturated in the biological region.
  • the biometric authentication device 100 may use the biological region obtained in the detection of the biological region (step S508) in the image data (also referred to as the main frame) of the previous main shooting, or the biometric guide figure. A region imitating a living body in 220 may be used. Further, the biometric authentication device 100 executes the detection of the biological region (step S508) before the calculation of the photographing environment information (step S506), and the region obtained as a result of the detection of the biological region (step S508) is also used as the biological region. good.
  • steps S506 and S507 are additional processes and do not have to be executed.
  • the biometric authentication device 100 determines whether or not the photographing environment is appropriate based on the photographing environment information calculated in step S506 by the determination unit 411 (step S507). Specifically, for example, in the biometric authentication device 100, whether the average value of the brightness in the biological region is within a predetermined value range (appropriate if it is within the value range), or the ratio of the region where the brightness is saturated in the biological region is Whether or not the shooting environment is appropriate is determined based on whether or not the value is smaller than a predetermined value (smaller is appropriate).
  • step S507 If it is determined that the shooting environment is not appropriate (step S507: No), the process returns to the camera control parameter setting (step S501). On the other hand, when it is determined that the photographing environment is appropriate (step S507: Yes), the biometric authentication device 100 executes the detection of the biological region by the detection unit 412 (step S508).
  • a Semantec Segmentation method for classifying each pixel of the present frame into a biological region candidate or a region outside the biological region candidate is applied.
  • the biometric authentication device 100 detects the region to which the feature amount extraction of the living body is applied from the classified biological region candidates as the biological region by the detection unit 412. Further, the biometric authentication device 100 may detect the rectangular region as a biological region by an Object Localization method for extracting a rectangular region including a biological image from this frame.
  • step S508 is an additional process and does not have to be executed.
  • the biometric authentication device 100 calculates the presentation posture information indicating the presentation posture such as the length, width, and area of the living body from the detected living body region by the determination unit 411 (step S509).
  • the biometric authentication device 100 determines whether or not the presented posture is appropriate based on the calculated posture information by the determination unit 411 (step S510). Specifically, for example, the biometric authentication device 100 may determine whether each of the detected biological length, width, and area is within a predetermined value range (appropriate if all are within a predetermined value range). .. If the presentation posture is not appropriate (step S510: No), the process returns to the camera control parameter setting (step S501). When the presentation posture is appropriate (step S510: Yes), the biometric authentication device 100 executes normalization of the presentation posture information (step S511).
  • steps S509 and S510 are additional processes and do not have to be executed.
  • the presentation posture normalization (step S511) is a process of normalizing the presentation posture by changing the biological region.
  • a finger will be described as an example of a living body.
  • the biometric authentication device 100 shortens the finger image 212 by cutting out a part of the detected finger area or interpolates a part of the finger area so that the finger length becomes constant. Extend 212. Further, the biometric authentication device 100 enlarges or reduces the detected finger region so that the width of the finger is constant, or rotates the detected finger region so that the angle of the finger is constant.
  • the biometric authentication device 100 extracts the biometric feature amount data for collation from the biometric region in which the presentation posture is normalized by the extraction unit 413 (step S512).
  • the biometric authentication device 100 extracts, for example, a fingerprint or a facial feature point, or a line pattern of a vein from a biological region as biometric feature amount data.
  • the biometric authentication device 100 may extract biometric data from the biological region by a machine learning method such as a convolutional neural network.
  • the biometric authentication device 100 determines whether or not the extracted biometric feature amount data is appropriate by the determination unit 411 (step S513). Specifically, for example, the biometric authentication device 100 uses a machine learning method such as Random Forest or SVM (Support Vector Machine), and the extracted biometric data is data extracted from a real living body, a photograph, a printed matter, or the like. It is determined whether or not the data is extracted from the fake living body of.
  • a machine learning method such as Random Forest or SVM (Support Vector Machine)
  • the biometric authentication device 100 temporarily holds the extracted biometric feature amount data as a registration candidate by the registration unit 405 (step S514).
  • the biometric authentication device 100 compares the number of saved registration candidates with the preset number by the determination unit 411 (step S515). If the number of saved registration candidates is less than the preset number (step S515: No), the number of saved registration candidates is not sufficient, and the process returns to the camera control parameter setting (step S501).
  • step S515 When the number of saved registration candidates satisfies the preset number (step S515: Yes), the biometric authentication device 100 is stepped by the determination unit 411 because the number of saved registration candidates is sufficient.
  • the degree of similarity is calculated between the biometric feature amount data as registration candidates (step S516). Here, it is assumed that the higher the degree of similarity, the more similar the two biological feature data are.
  • A, B, and C be the saved registration candidates.
  • D be the registration candidate temporarily held in step S514.
  • a and B, B and C, and C and A shall be similar to each other.
  • the biometric authentication device 100 calculates the similarity between D and A, D and B, and D and C.
  • the biometric authentication device 100 compares the calculated similarity with the preset threshold value by the determination unit 411 (step S517).
  • the biometric authentication device 100 determines that the registration is rejected, and deletes the registration candidate temporarily held in step S514. , Return to the setting of the camera control parameter (step S501).
  • step S517 Yes
  • the biometric authentication device 100 determines that registration is permitted, and the registration unit 405 temporarily holds the registration candidates as regular registration data. Is stored in the storage device 302 (step S518).
  • step S517: Yes if all of the similarities of D and A, D and B, and D and C are equal to or higher than the threshold value (step S517: Yes), the biometric authentication device 100 stores D as A to C. Add to the set of completed registration candidates. On the other hand, if any of the similarity between D and A, D and B, and D and C is less than the threshold value (step S517: No), the biometric authentication device 100 deletes D. By the above processing, the registration process of the biological feature amount data is completed.
  • FIG. 6 is a flowchart showing a detailed processing procedure example of the camera control parameter calculation process (step S505) shown in FIG.
  • the biometric authentication device 100 sets the region of interest by the control unit 404 (step S601).
  • the region of interest is preferably a region in which a biological image exists.
  • the authenticated person 110 is displayed so that the living body guide figure 220 and the finger image 212 are superimposed and displayed.
  • the finger 112 is presented to the user. Therefore, the inner region of the outer shape (dotted line) imitating the finger 112 in the biological guide figure 220 may be the region of interest.
  • the person to be authenticated 110 cannot always present the living body so that the finger image 212 can be superimposed on the living body guide figure 220, and the background is likely to be reflected between the two finger images 212. Therefore, the biometric authentication device 100 may use the image 213 of the palm 113, which is adjacent to the finger 112 and has a similar color, as the region of interest.
  • the biometric authentication device 100 pays attention to a region near the center of the outer shape (dotted line) imitating the face in the living body guide figure 220. It may be set in the area. As a result, the reflection of the background due to the deviation of the face image 214 actually presented with respect to the biological guide figure 220 is reduced.
  • the biometric authentication device 100 may set a region of interest for each camera control parameter by the control unit 404. For example, when the finger 112 is the object to be photographed, assuming that the finger 112 and the palm 113 are close to the camera 201, the biometric authentication device 100 has a region of interest for controlling the focus (position of the focus lens). May be set in the image 213 of the palm 113. If the palm 113 is controlled to have an appropriate focus, it is considered that the finger 112 also has an appropriate focus.
  • the finger 112 and the palm 113 are adjacent to each other and the lighting conditions are close. Therefore, assuming that the biometric authentication device 100 sets the region of interest to the image 213 of the palm 113 and the exposure time for the palm 113 is controlled to be an appropriate exposure time, the exposure time for the finger 112 is also an appropriate exposure time. Is thought to be. In this way, by changing the biological region to be photographed and the region of interest for each camera control parameter, it is possible to reduce the reflection of the background.
  • the biometric authentication device 100 calculates the evaluation value for the region of interest by the calculation unit 403 (step S602).
  • the evaluation value is a value for quantitatively evaluating a subject image or image data in a region of interest, and there are a plurality of types.
  • the evaluation value is the brightness of each pixel of the image data, the hue of each pixel of the image data, and the saturation of each pixel of the image data.
  • the evaluation value is the difference (phase difference) at the time of focusing the position of the subject image, and in the case of contrast autofocus, attention is paid. It is the maximum contrast value in the image data in the area.
  • the control value is a value of a camera control parameter set in the camera 201.
  • the brightness of the evaluation value corresponds to the exposure time
  • the hue of the evaluation value corresponds to the white balance.
  • the saturation of the evaluation value is normalized to become the saturation of the control value.
  • the phase difference of the evaluation value or the maximum contrast value corresponds to the position of the focus lens in the optical axis direction.
  • the biometric authentication device 100 should be set at time t + 1.
  • the control value in the next frame may be increased by one step to calculate the control value.
  • the camera 201 can be controlled robustly against fluctuations in the background and the light source, and the image quality of the biological image can be made uniform.
  • the biometric authentication device 100 may automatically execute the camera control parameter calculation process (step S505) by using the camera control function of the OS (Operating System) standard. In this case, it may not be controlled by the camera control parameters suitable for authentication depending on the background and the condition of the light source. Specifically, even though the shooting environment is sufficiently bright, a black object with low brightness is reflected, so that the exposure time is long and the gain is set large among the camera control parameters.
  • OS Operating System
  • the brightness of the area occupied by the living body in the captured image is saturated, and the texture information represented by the minute change in brightness on the surface of the hand 111 is lost. Further, even if the shooting environment is a dark environment, a light source having high brightness is reflected, so that the exposure time is short and the gain is set small among the camera control parameters. As a result, the brightness of the area occupied by the living body in the captured image decreases, and the proportion of dark current noise increases.
  • step S505 for example, the difference between the brightness information of the biological region obtained by the detection of the biological region (step S508) and the brightness of the target biological region is filled.
  • step S508 the difference between the brightness information of the biological region obtained by the detection of the biological region (step S508) and the brightness of the target biological region is filled.
  • step S508 the exposure time cannot be set to an appropriate value among the camera control parameters. There is.
  • the person to be authenticated 110 has an intention to authenticate and presents a living body so as to fit the living body guide figure 220 for authentication.
  • a desired living body is reflected inside or in the vicinity of the region imitating the living body in the living body guide figure 220.
  • the biometric authentication device 100 can calculate the exposure time so as to fill the difference between the brightness of the region imitating the living body in the biological guide figure 220 and the brightness of the target biological region set in advance in the photographed image. good. This makes it possible to set the camera control parameters without depending on the accuracy of the detection of the biological region (step S508).
  • FIG. 7 is a flowchart showing an example of a biometric authentication processing procedure by the biometric authentication device 100 according to the first embodiment.
  • the same step number is assigned to the same process as the registration process of the biological feature amount data in FIG. 5, and the description thereof will be omitted.
  • step S513 After determining the appropriateness of the biometric data (step S513: Yes), the biometric authentication device 100 performs the registration process of the biometric data extracted in step S512 and the biometric data of FIG. 5 by the authentication unit 406. The degree of similarity with each of the registered biometric data is calculated (step S719). The method of calculating the similarity is the same as in step S516 of FIG.
  • the biometric authentication device 100 compares the calculated similarity with the preset threshold value by the authentication unit 406, as in step S517 (step S720).
  • step S720: No the biometric authentication device 100 determines that the authentication has failed and returns to the setting of the camera control parameter (step S501).
  • step S720: Yes when all of the calculated similarities are equal to or higher than the preset threshold value (step S720: Yes), it is assumed that the authentication is successful, and the post-authentication process is executed (step S521), and the authentication process is terminated.
  • the biometric authentication device 100 photographs the living body while guiding the position of the living body by displaying the biological guide figure 220, and among the biological images obtained by the photographing, the biological guide figure is obtained.
  • Camera control parameters such as exposure time, focus, and white balance are controlled so that the image quality of the area corresponding to the display position of 220 is uniform. Therefore, since the image quality of the biological image can be made uniform without using the detection result of the living body, it is possible to authenticate robustly against fluctuations in the background and the light source.
  • the biometric authentication device 100 of the first embodiment has a configuration in which the camera 201 and the display screen 202 face the person to be authenticated 110, but the biometric authentication device 100 of the second embodiment has the display screen 202 of the subject in the first embodiment.
  • the camera 201 faces the certifier 110, but the camera 201 is an example in which the certifier 110 is facing the viewing direction in which the display screen 202 is visually recognized.
  • the biometric authentication device 100 is a smartphone or tablet
  • the living body is photographed by the camera on the back side instead of the camera 201 on the front side mounted on the same surface as the display screen 202.
  • the same components as those in the first embodiment are designated by the same reference numerals, and the description thereof will be omitted.
  • FIG. 8 is an explanatory diagram showing an example of using the biometric authentication device 100 according to the second embodiment.
  • FIG. 9 is an explanatory diagram showing an example of the display 101 shown in FIG.
  • the person to be authenticated 110 has his / her left hand in the imaging direction of the camera 801 on the rear side.
  • the biometric authentication device 100 takes a picture of the left hand with the camera 801 on the back side, displays the through image 200 on the display screen 202, and starts the authentication process.
  • the biometric data registration process (FIGS. 5 and 6) and the biometric authentication process (FIGS. 7 and 6) in Example 2 are basically the same as those in Example 1, but the biological guide figure 220 is an example. Different from 1. Therefore, in the biometric data registration process (FIGS. 5 and 6) and the biometric authentication process (FIGS. 7 and 6), the setting of the region of interest (step S601) in the camera control parameter calculation process (step S505) is different. ..
  • step S508 In order to control the camera 801 on the back side robustly to the fluctuation of the background and the light source, it is necessary to obtain the region where the biological region in the imaging is likely to exist without using the result of the detection of the biological region (step S508). be.
  • the biological guide figure 220 as shown in FIG. 9 When the biological guide figure 220 as shown in FIG. 9 is displayed, the area in the lower left corner of the through image 200 displayed on the display screen 202 is occupied by the palm image 213, so that it is difficult for an object or a light source to be reflected in the background. ..
  • the biometric authentication device 100 may set the region of interest when setting camera control parameters such as focus, exposure time, and white balance to the region in the lower left corner of the through image 200.
  • the biometric authentication device 100 may display the biometric guide figure 220 horizontally inverted, and set the region in the lower right corner of the through image 200 as the region of interest.
  • FIG. 10 is an explanatory diagram showing a display example of the biometric guide figure 220 by the biometric authentication device 100 according to the second embodiment.
  • the person to be authenticated 110 In order for the person to be authenticated 110 to correctly present the living body to the body guide figure 220, it is effective to feed back the quality of the presentation posture to the person to be authenticated 110.
  • the biometric authentication device 100 displays the ring finger image 212a determined to be appropriate in the appropriateness determination of the presentation posture (step S510) in different colors as shown in FIG. By doing so, it is possible to notify the person to be authenticated 110 of the quality of the presentation posture.
  • a method of notifying the quality of the presentation posture there is a method of drawing a rectangle including the corresponding finger (ring finger in this example) in addition to changing the color.
  • the image quality of the biological image obtained in the main shooting can be made uniform without using the detection result of the living body, so that the background and the light source fluctuate.
  • the person to be authenticated 110 can visually recognize the display screen 202 on which the biological image of the photographing target is displayed without being obstructed by the living body to be photographed.
  • the biometric authentication device 100 when a plurality of types of living bodies (for example, a face and a finger) are to be photographed, the biometric authentication device 100 sequentially sets each living body guide figure 220 as a region of interest. (Step S601), the main imaging may be performed to extract biometric data. That is, the biometric authentication device 100 executes multimodal imaging.
  • Example 1 when the living body to be photographed is the finger 112 and the face 114, first, in the registration process of the biological feature amount data (FIGS. 5 and 6), the biometric authentication device 100 pays attention to the finger 112.
  • the area is set (step S601), the camera control parameters are calculated for the finger 112 (step S505), the camera 201 is set (step S501), and the main shooting of the finger 112 and the face 114 is executed (step S504). ), Register the biometric data of the finger 112.
  • the biometric authentication device 100 sets the region of interest of the face 114 (step S601), calculates the camera control parameters for the face 114 (step S505), sets the camera 201 (step S501), and sets the finger 112. Then, the main imaging of the face 114 is executed (step S504), and the biometric data of the face 114 is registered. As a result, the biofeature data of the finger 112 in which the camera control parameters are set for the finger 112 and the biofeature data of the face 114 in which the camera control parameters are set for the face 114 are registered. As a result, the main shooting can be performed with appropriate camera control parameters for each living body.
  • the biometric authentication device 100 sets the region of interest of the finger 112 (step S601), calculates the camera control parameters for the finger 112 (step S505), and then the finger 112. Then, the main imaging of the face 114 is performed (step S504), and the biometric data of the finger 112 is extracted.
  • the biometric authentication device 100 sets the region of interest of the face 114 (step S601), calculates the camera control parameters for the face 114 (step S505), and executes the main shooting of the fingers 112 and the face 114. (Step S504), the biometric data of the face 114 is extracted.
  • the biofeature data of the finger 112 in which the camera control parameters are set for the finger 112 and the biofeature data of the face 114 in which the camera control parameters are set for the face 114 are extracted.
  • the biometric authentication device 100 authenticates the extracted biometric data of the finger 112 and the face 114 with the registered biometric data of the finger 112 and the face 114 (steps S719 and S720). As a result, each of the biological images has an appropriate image quality according to the living body and can be registered and authenticated.
  • the biometric authentication device 100 uses the camera 801 on the back side to shoot the left hand as a shooting target, but further, the camera 201 on the front side shoots the face as another shooting target. By doing so, multimodal shooting may be performed. In this way, by multimodal photographing two different living bodies with the two cameras 201 and 801, the main photographing by the two cameras 201 and 801 can be executed in parallel. That is, the biometric authentication device 100 can acquire image data of two different living bodies at the same timing.
  • the present invention is not limited to the above-described embodiment, but includes various modifications and equivalent configurations within the scope of the attached claims.
  • the above-described examples have been described in detail in order to explain the present invention in an easy-to-understand manner, and the present invention is not necessarily limited to those having all the described configurations.
  • a part of the configuration of one embodiment may be replaced with the configuration of another embodiment.
  • the configuration of another embodiment may be added to the configuration of one embodiment.
  • other configurations may be added, deleted, or replaced with respect to a part of the configurations of each embodiment.
  • each of the above-described configurations, functions, processing units, processing means, etc. may be realized by hardware by designing a part or all of them by, for example, an integrated circuit, and the processor 301 performs each function. It may be realized by software by interpreting and executing the program to be realized.
  • Information such as programs, tables, and files that realize each function is recorded in a memory, hard disk, storage device such as SSD (Solid State Drive), or IC (Integrated Circuit) card, SD card, DVD (Digital Any Disc). It can be stored on a medium.
  • SSD Solid State Drive
  • IC Integrated Circuit
  • control lines and information lines show what is considered necessary for explanation, and do not necessarily show all the control lines and information lines necessary for implementation. In practice, it can be considered that almost all configurations are interconnected.

Landscapes

  • Engineering & Computer Science (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Heart & Thoracic Surgery (AREA)
  • Surgery (AREA)
  • Veterinary Medicine (AREA)
  • Biophysics (AREA)
  • Pathology (AREA)
  • Biomedical Technology (AREA)
  • Public Health (AREA)
  • Medical Informatics (AREA)
  • Molecular Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Animal Behavior & Ethology (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Studio Devices (AREA)
  • Image Analysis (AREA)
  • Image Input (AREA)

Abstract

La présente invention concerne un dispositif d'enregistrement de données caractérisé en ce qu'il comprend : une unité d'affichage pour afficher, sur un écran d'affichage, un graphique de guidage de corps indiquant une forme de corps, et afficher, sur l'écran d'affichage, une image d'un sujet qui comprend un corps ; une unité de calcul pour calculer un premier paramètre de commande de caméra pour commander une caméra sur la base d'une région d'intérêt qui est une région dans le graphique de guidage de corps et des premières données de sortie qui proviennent de la caméra et qui sont des données lorsque la caméra a exécuté une première imagerie du sujet ; une unité de commande pour commander la caméra en utilisant le premier paramètre de commande de caméra calculé par l'unité de calcul ; et une unité d'enregistrement pour enregistrer, en tant que candidat à l'enregistrement, des secondes données de sortie qui proviennent de la caméra et qui sont des données lorsque la caméra, ayant été commandée par l'unité de commande, a exécuté une seconde imagerie du sujet.
PCT/JP2020/032469 2020-02-20 2020-08-27 Dispositif d'enregistrement de données, dispositif d'authentification biométrique, et support d'enregistrement WO2021166289A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2020026822A JP7269897B2 (ja) 2020-02-20 2020-02-20 データ登録装置、生体認証装置、およびデータ登録プログラム
JP2020-026822 2020-02-20

Publications (1)

Publication Number Publication Date
WO2021166289A1 true WO2021166289A1 (fr) 2021-08-26

Family

ID=77391915

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2020/032469 WO2021166289A1 (fr) 2020-02-20 2020-08-27 Dispositif d'enregistrement de données, dispositif d'authentification biométrique, et support d'enregistrement

Country Status (2)

Country Link
JP (1) JP7269897B2 (fr)
WO (1) WO2021166289A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023176247A1 (fr) * 2022-03-18 2023-09-21 ソニーグループ株式会社 Dispositif de traitement d'informations, système de traitement d'informations, procédé de traitement d'informations, et programme
WO2023228732A1 (fr) * 2022-05-26 2023-11-30 日本電気株式会社 Système de détection, procédé de détection et support non temporaire lisible par ordinateur

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170061210A1 (en) * 2015-08-26 2017-03-02 Intel Corporation Infrared lamp control for use with iris recognition authentication
WO2018092367A1 (fr) * 2016-11-18 2018-05-24 シャープ株式会社 Dispositif et programme d'authentification biométrique
US20180181735A1 (en) * 2016-12-26 2018-06-28 Samsung Electronics Co., Ltd. Method of acquiring biometric data and electronic device therefor
US20180349721A1 (en) * 2017-06-06 2018-12-06 Microsoft Technology Licensing, Llc Biometric object spoof detection based on image intensity variations

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7015216B2 (ja) * 2018-06-25 2022-02-02 株式会社日立製作所 生体認証プログラム、生体認証方法

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170061210A1 (en) * 2015-08-26 2017-03-02 Intel Corporation Infrared lamp control for use with iris recognition authentication
WO2018092367A1 (fr) * 2016-11-18 2018-05-24 シャープ株式会社 Dispositif et programme d'authentification biométrique
US20180181735A1 (en) * 2016-12-26 2018-06-28 Samsung Electronics Co., Ltd. Method of acquiring biometric data and electronic device therefor
US20180349721A1 (en) * 2017-06-06 2018-12-06 Microsoft Technology Licensing, Llc Biometric object spoof detection based on image intensity variations

Also Published As

Publication number Publication date
JP7269897B2 (ja) 2023-05-09
JP2021131737A (ja) 2021-09-09

Similar Documents

Publication Publication Date Title
US20220165087A1 (en) Systems and methods for performing fingerprint based user authentication using imagery captured using mobile devices
US9922238B2 (en) Apparatuses, systems, and methods for confirming identity
US8320642B2 (en) Face collation apparatus
US20170262472A1 (en) Systems and methods for recognition of faces e.g. from mobile-device-generated images of faces
US20160019420A1 (en) Multispectral eye analysis for identity authentication
US20160019421A1 (en) Multispectral eye analysis for identity authentication
US20170091550A1 (en) Multispectral eye analysis for identity authentication
JP5652886B2 (ja) 顔認証装置、認証方法とそのプログラム、情報機器
EP2148303A1 (fr) Système de gestion de configuration des veines, dispositif et procédé d'enregistrement de configuration des veines, dispositif et procédé d'authentification de configuration des veines, programme et structure de données des veines
JP2007257221A (ja) 顔認識システム
CN113642639B (zh) 活体检测方法、装置、设备和存储介质
WO2021166289A1 (fr) Dispositif d'enregistrement de données, dispositif d'authentification biométrique, et support d'enregistrement
WO2019163066A1 (fr) Dispositif de détection d'usurpation d'identité, procédé de détection d'usurpation d'identité et support d'informations lisible par ordinateur
CN112639871A (zh) 生物体认证系统、生物体认证方法及程序
CN113935004A (zh) 一种基于国产cpu和操作系统环境的人脸识别登录方法
Di Martino et al. Liveness detection using implicit 3D features
WO2022244357A1 (fr) Système et procédé d'authentification de parties du corps
JP6878826B2 (ja) 撮影装置
CN113239774A (zh) 一种视频人脸识别系统及方法
JP7207506B2 (ja) なりすまし検知装置、なりすまし検知方法、及びプログラム
US11544961B2 (en) Passive three-dimensional face imaging based on macro-structure and micro-structure image sizing
JP2005141678A (ja) 顔画像照合システム及びicカード
JP2023184013A (ja) 年齢推定システムおよび年齢推定方法
KR20040098134A (ko) 영상처리를 이용한 지능형 무인자동화 기기 및 그구현방법
KR20240078145A (ko) 금융 거래를 위한 인증을 위한 전자 장치, 방법, 및 컴퓨터 판독가능 저장 매체

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20919580

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20919580

Country of ref document: EP

Kind code of ref document: A1