WO2022010022A1 - Appareil d'identification de client par authentification personnelle sans contact et procédé associé - Google Patents

Appareil d'identification de client par authentification personnelle sans contact et procédé associé Download PDF

Info

Publication number
WO2022010022A1
WO2022010022A1 PCT/KR2020/010159 KR2020010159W WO2022010022A1 WO 2022010022 A1 WO2022010022 A1 WO 2022010022A1 KR 2020010159 W KR2020010159 W KR 2020010159W WO 2022010022 A1 WO2022010022 A1 WO 2022010022A1
Authority
WO
WIPO (PCT)
Prior art keywords
face
customer
copy
selfie
card
Prior art date
Application number
PCT/KR2020/010159
Other languages
English (en)
Korean (ko)
Inventor
황희준
김성수
이명훈
Original Assignee
주식회사 유스비
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 유스비 filed Critical 주식회사 유스비
Priority to KR1020207025650A priority Critical patent/KR102594998B1/ko
Publication of WO2022010022A1 publication Critical patent/WO2022010022A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/40Scaling of whole images or parts thereof, e.g. expanding or contracting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/40Scaling of whole images or parts thereof, e.g. expanding or contracting
    • G06T3/4053Scaling of whole images or parts thereof, e.g. expanding or contracting based on super-resolution, i.e. the output image resolution being higher than the sensor resolution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/10Segmentation; Edge detection
    • G06T7/11Region-based segmentation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/20Analysis of motion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Definitions

  • the present invention relates to a non-face-to-face identity authentication customer confirmation device and method, and more particularly, to a non-face-to-face identity authentication customer confirmation service based on artificial intelligence facial recognition using real-time photographed ID photos and real-time selfie photos It relates to a non-face-to-face identity authentication customer verification device and method for providing
  • the face-to-face identity authentication method has a problem in that the burden of customer confirmation tasks for financial companies is increased.
  • the face-to-face authentication method becomes a factor in spreading infectious diseases when an infectious disease such as a virus is prevalent, and this has a limit in which customers are reluctant to visit.
  • 1 and 2 are conceptual views illustrating a conventional non-face-to-face user authentication method.
  • Conventional non-face-to-face authentication methods include: 1) taking a copy of the real name verification card or ID card, 2) comparing the ID card with the photo through a video call with the customer, 3) checking when delivering the access medium (delivery of cash card, security card, OTP) The identity of the customer is verified through two or more authentication requirements among various authentication requirements, including , 4) using an existing account (one-way authentication), 5) certificates from other organizations and other similar methods.
  • Such a conventional non-face-to-face authentication method requires a video call with a customer, a cash card, security card, or OTP delivery, checking the deposit details in an existing account and entering a password to perform one-way authentication, or a certificate from another institution
  • the procedure for opening a customer's account is complicated, such as having to prepare
  • the conventional non-face-to-face personal authentication method has a problem in that the verification accuracy of identification is lower than that of the face-to-face method, and customers who are reluctant to expose unnecessary personal information beyond the information required for identification have to cover the back digit of their resident number with a memo pad, etc. there is rom
  • the present invention is based on optical character recognition technology (OCR), motion detection (Motion Detection), face recognition using artificial intelligence, and face matching (Face Matching) technology.
  • OCR optical character recognition technology
  • Motion Detection Motion detection
  • face recognition using artificial intelligence face recognition using artificial intelligence
  • Face Matching Face Matching
  • An object of the present invention is to provide a non-face-to-face identity authentication customer confirmation device and method that can perform identity authentication simply and accurately based on a selfie photo taken with a face.
  • the present invention can prevent false self-authentication using another person's photo or video, simplify the customer's non-face-to-face account opening step, and replace the video call authentication means to enable 24-hour service use
  • the present invention can prevent false self-authentication using another person's photo or video, simplify the customer's non-face-to-face account opening step, and replace the video call authentication means to enable 24-hour service use
  • the present invention provides a method in which a malicious user obtains another person's ID card and modifies the photo of the ID card into his/her own photo and performs authentication, or a malicious user modifies his/her ID information into someone else's information to perform authentication. This is to provide a non-face-to-face identity authentication customer verification device and method that can prevent fraudulent authentication by judging various types of identification forgery and forgery.
  • Non-face-to-face self-authentication customer confirmation device includes: an ID card photographing control unit that provides an ID card photographing interface for photographing an identification card to a terminal of a customer who needs self-authentication customer verification; a selfie-taking control unit that provides a selfie-taking interface for photographing a face to a customer's terminal requiring self-authentication; and when a selfie photo is generated by the customer taking a face using the terminal through the selfie shooting interface, the self-image is compared with the face image of the ID copy by artificial intelligence to calculate the degree of matching, and based on the calculated degree of matching It includes an authentication unit that determines forgery or falsification of the ID copy taken through the ID card photographing interface, and performs identity authentication according to the match calculated by artificial intelligence and the ID copy copy forgery or falsification determination result.
  • the ID photographing control unit displays an identification guide object in a rectangular shape corresponding to the identification selected by the customer on the image on the screen of the customer terminal in the identification photographing mode, and when the identification is matched with the identification guide object, the customer clicks the photographing button can be manipulated to determine whether an ID is being photographed, and a copy image of the ID can be created.
  • the non-face-to-face identity authentication customer confirmation device performs super resolution processing to adjust the resolution of the ID copy image, and optically recognizes the super-resolution processed ID copy to process personal information It may further include an identification forgery determination unit that checks, creates a copy of the personal information-protected identification card by masking one or more personal information items set for each identification card, and stores it in the customer server.
  • the selfie taking control unit may provide a face guide object corresponding to the customer's face, determine whether a photographing button is operated in a state where the customer's face is located in the face guide object, and obtain a selfie photo of the customer.
  • the authenticator extracts feature points from the face images of the selfie photo and the copy of the ID card by an artificial intelligence model, respectively, and compares the corresponding feature points to calculate the face matching between the photo of the ID and the selfie photo of the customer.
  • the authentication unit extracts first feature points from the face image of the copy of the ID photographed through the ID photographing interface, receives second feature points extracted from the face image of the copy of the ID of the customer stored in the financial database, from the financial database, a first matching degree calculator for calculating a first degree of matching based on a matching rate between the first feature points extracted from the face image of the copy of the ID card photographed in real time and the second feature points received from the financial database;
  • the third feature points are extracted from the face image of the selfie photo taken by the customer in real time through the selfie shooting interface, the first feature points extracted from the face image of the ID copy taken by the customer in real time, and the selfie photo taken by the customer in real time a second degree of agreement calculator that calculates a second degree of agreement based on the matching rate of the third feature points extracted from the face image of ; a degree of agreement comparison unit comparing the first degree of agreement with the second degree of agreement; and a forgery determination unit for determining forgery or falsification of an identification card based on a
  • the forgery determination unit if the first degree of matching is equal to or greater than the second degree of matching, it is determined that the copy of the ID photographed through the ID photographing interface is a copy of a normal ID that has not been forged or falsified; In addition, if the first degree of matching is less than the second degree of matching, it may be determined that the copy of the ID photographed through the ID photographing interface is a forged or forged copy of the abnormal ID.
  • the non-face-to-face identity authentication customer confirmation device includes: a first time point when a selfie picture is taken for the front of the customer's face by a customer, and a second time point when a selfie picture is taken for the customer's face side Detects the customer's facial movement, and when the customer's facial movement is detected, may further include a motion detector for determining that the selfie photo was taken by the actual customer, not a pre-prepared photo or video.
  • the motion detection unit may include: a light output control unit that executes a light output control process for changing the light output from the customer terminal from the first light output state to the second light output state while the customer moves the face; a first brightness distribution calculator configured to calculate a first brightness distribution by calculating a first brightness for each face region of a first selfie photo taken in the first light output state; a second brightness distribution calculator configured to calculate a second brightness distribution by calculating a second brightness for each face region of a second selfie picture taken in the second light output state; a brightness change analyzer for analyzing a brightness change for each face region of a customer based on the first brightness distribution and the second brightness distribution; and a fraudulent action determination unit configured to determine a fraudulent act in which the user attempts to pass motion detection authentication by executing a video through another terminal based on the brightness change analyzed for each face region of the customer.
  • the identification forgery determination unit may include: a first sharpness pattern detection unit configured to detect a first sharpness pattern in a first area corresponding to a face image area of a copy of the ID card photographed in real time; a second sharpness pattern detection unit configured to detect a second sharpness pattern in a second region that does not correspond to the face image region of the real-time photographed ID copy; and a counterfeit photo determining unit that compares the first sharpness pattern with the second sharpness pattern to determine whether a photo of a copy of the ID card photographed in real time is forged.
  • the identification forgery determination unit includes: a hologram area detection unit that detects a hologram area corresponding to a hologram from a face image of a copy of an ID photographed in real time; a light reflection area detection unit that detects a light reflection area generated by light reflection in the face image of a copy of the ID card photographed in real time; a first image processing unit for performing first image processing for reducing the holographic information corresponding to the hologram and the light reflection information corresponding to the light reflection with respect to the hologram area and the light reflection area; and a second image processing unit that performs second image processing corresponding to super resolution processing on the face image of the copy of the ID card on which the first image processing has been performed.
  • the non-face-to-face identity authentication customer confirmation method comprises: providing, by an identity card photographing control unit, an identity card photographing interface for photographing an identity card to a terminal of a customer requiring identity authentication customer confirmation; providing, by the selfie-taking controller, a selfie-taking interface for photographing a face to a terminal of a customer who needs self-authentication customer confirmation; Comparing, by the authenticator, the face image of the selfie photo and the ID copy by artificial intelligence, calculating a degree of agreement; determining, by the authenticator, forgery or falsification of a copy of an ID photographed through an ID photographing interface based on the degree of matching; and performing, by the authenticator, the identity authentication according to the match calculated by the artificial intelligence and the forgery/falsification determination result of the ID copy.
  • the step of determining forgery or falsification of the ID copy may include: extracting first feature points from the face image of the ID copy photographed through the ID photographing interface by a first coincidence calculation unit, and a copy of the ID card of the customer stored in the financial database The second feature points extracted from the face image of 1 calculating a degree of agreement;
  • the second coincidence calculator third feature points are extracted from the face image of the selfie photo taken by the customer in real time through the selfie shooting interface, and the first feature points extracted from the face image of the ID copy taken by the customer in real time and , calculating a second degree of matching based on a matching rate of third feature points extracted from a face image of a selfie taken by a customer in real time; comparing the first degree of agreement with the second degree of agreement by a degree of agreement comparison unit; and determining, by the forgery determination unit, forgery or falsification of the identification card based on a comparison result of the first degree of agreement and the second degree of agreement.
  • the non-face-to-face identity authentication customer confirmation method includes: by the motion detection unit, a first point in time when a selfie photo is taken for the front of the customer's face, and a selfie photo for the customer's face side
  • the method may further include detecting the customer's facial movement between the second time points in which the customer's facial movement is detected, and determining that the selfie photo was taken by the actual customer rather than a pre-prepared photo or video.
  • the step of determining forgery or falsification of the ID copy may include: detecting, by a first sharpness pattern detection unit, a first sharpness pattern in a first area corresponding to a face image area of the ID copy photographed in real time; detecting, by the second sharpness pattern detection unit, a second sharpness pattern for a second area that does not correspond to the face image area of the real-time photographed ID copy; and comparing the first sharpness pattern with the second sharpness pattern, by the forged photo determining unit, to determine whether or not a photo of a copy of the ID card photographed in real time is forged.
  • the step of determining forgery or falsification of the ID copy may include: detecting, by a hologram zone detection unit, a hologram zone corresponding to a hologram in a face image of the ID copy photographed in real time; detecting, by a light reflection area detection unit, a light reflection area generated by light reflection in a face image of a copy of an ID photographed in real time; performing, by a first image processing unit, first image processing for reducing holographic information corresponding to the hologram and light reflection information corresponding to the light reflection with respect to the hologram area and the light reflection area; and performing, by a second image processing unit, a second image processing corresponding to super resolution processing on the face image of the copy of the ID card on which the first image processing has been performed.
  • a computer-readable recording medium in which a program for executing the non-face-to-face user authentication method is recorded.
  • a customer can obtain an identification card in real time
  • OCR optical character recognition technology
  • Motion detection Motion Detection
  • face recognition using artificial intelligence and face matching (Face Matching) technology
  • Non-face-to-face personal authentication customer verification device that can be used 24 hours a day to increase customer convenience, reduce the service cost used for one-won authentication, and provide easy identification for foreigners and teenagers who do not have an account The method is provided.
  • a malicious user obtains another person's ID card and modifies the photo of the ID card into his/her own photo and performs authentication, or a malicious user modifies his/her ID information into another person's information
  • a non-face-to-face identity authentication customer verification device and method are provided that can prevent fraudulent authentication by judging various types of identification forgery and falsification, such as performing authentication.
  • 1 and 2 are conceptual views illustrating a conventional non-face-to-face user authentication method.
  • 3 and 4 are block diagrams of a non-face-to-face personal authentication customer confirmation system according to various application examples of the present invention.
  • FIG. 5 is a flowchart illustrating a process of performing non-face-to-face personal authentication according to the non-face-to-face identity authentication customer confirmation method according to an embodiment of the present invention.
  • FIG. 6 is a block diagram of a non-face-to-face personal authentication customer confirmation device according to an embodiment of the present invention.
  • FIG. 7 is a flowchart of a non-face-to-face personal authentication customer confirmation method according to an embodiment of the present invention.
  • FIG. 8 to 11 are exemplary screen views of a customer terminal for explaining a method of providing an identification card photographing interface for photographing an identification card to the customer's terminal according to step S110 of FIG. 7 .
  • step S140 of FIG. 7 is an exemplary diagram for explaining step S140 of FIG. 7 .
  • step S180 of FIG. 7 is an exemplary diagram for explaining step S180 of FIG. 7 .
  • step S150 of FIG. 7 are exemplary views for explaining step S150 of FIG. 7 .
  • 16 is an exemplary view of a manager screen of a manager terminal that manages non-face-to-face personal authentication customer identification information according to an embodiment of the present invention.
  • 17 is a configuration diagram of an authentication unit constituting a non-face-to-face self-authentication customer confirmation device according to an embodiment of the present invention.
  • FIG. 19 is a block diagram of an identification card forgery determination unit constituting a non-face-to-face personal authentication customer confirmation device according to an embodiment of the present invention.
  • step S120 of FIG. 7 is a flowchart according to an example of step S120 of FIG. 7 .
  • FIG. 21 is an exemplary diagram for explaining the embodiment of FIG. 20 .
  • 22 is an exemplary diagram illustrating a change in pixel values of a photo boundary portion of a normal ID.
  • FIG. 23 is an exemplary diagram illustrating a change in pixel values of a photo boundary portion of an identification card to which a forged photo is attached.
  • 24 is a block diagram of an identification card forgery determination unit constituting a non-face-to-face personal authentication customer confirmation device according to another embodiment of the present invention.
  • step S120 of FIG. 7 is a flowchart according to another example of step S120 of FIG. 7 .
  • 26 and 27 are exemplary views for explaining the embodiment of FIG. 25 .
  • FIG. 28 is a block diagram of a motion detection unit constituting a non-face-to-face self-authentication customer confirmation device according to an embodiment of the present invention.
  • step S150 of FIG. 7 is an exemplary flowchart of step S150 of FIG. 7 .
  • FIG. 30 is an exemplary diagram for explaining the embodiment according to FIG. 29 .
  • ' ⁇ unit, ⁇ module' is a unit that processes at least one function or operation, and may refer to, for example, software, FPGA, or hardware component.
  • the functions provided by ' ⁇ unit, ⁇ module' may be performed separately by a plurality of components, or may be integrated with other additional components.
  • 'Part, ⁇ module' in this specification is not necessarily limited to software or hardware, and may be configured to be in an addressable storage medium, or may be configured to reproduce one or more processors.
  • Non-face-to-face identity authentication customer confirmation apparatus and method may be utilized, for example, in a non-face-to-face identity authentication customer confirmation (KYC; Know Your Customer) solution for financial services.
  • Non-face-to-face identity authentication customer verification apparatus and method according to an embodiment of the present invention is optical character recognition technology (OCR), motion detection (Motion Detection), face recognition using artificial intelligence (Face Recognition) and face matching (Face Matching) Based on technology, a customer verification solution for non-face-to-face identity authentication based on real-time ID photos and selfie photos by simply and accurately performing identity authentication based on a photo of a customer taking an ID photo and a selfie photo of their face in real time can provide
  • Non-face-to-face identity authentication customer verification device and method for example, use of an app service of a fintech company, opening an electronic wallet of a block chain exchange, opening an online banking account of a bank, and a securities trading app account of a securities company It can be used for non-face-to-face customer verification for financial services such as opening and online insurance application for insurance companies.
  • 3 and 4 are block diagrams of a non-face-to-face personal authentication customer confirmation system according to various application examples of the present invention.
  • the non-face-to-face identity authentication customer confirmation device and method according to an embodiment of the present invention is, for example, an API (Application Program Interface) server 10 that provides a non-face-to-face identity authentication customer confirmation service can be performed by API (Application Program Interface) server 10 that provides a non-face-to-face identity authentication customer confirmation service can be performed by API (Application Program Interface) server 10 that provides a non-face-to-face identity authentication customer confirmation service can be performed by
  • API Application Program Interface
  • Non-face-to-face identity authentication customer confirmation device and method according to an embodiment of the present invention is provided as an API type service through the authentication app 20, as shown in FIG. 3, or as shown in FIG. 4, the customer app ( Based on the authentication module 20' integrated in 40), it may be provided as a service in the form of an internal solution to the customer.
  • the ID and customer face photo (selfie photo) taken by the customer for self-authentication are stored in the customer DB 50 through the customer server 30, and the API server 10 is ID photo materials and face photos (selfie photos) taken may be discarded. Therefore, since the customer's personal information is not stored in the API server 10 other than the customer DB 50, leakage of the customer's personal information can be prevented.
  • 5 is a flowchart illustrating a process of performing non-face-to-face personal authentication according to the non-face-to-face identity authentication customer confirmation method according to an embodiment of the present invention.
  • 6 is a block diagram of a non-face-to-face personal authentication customer confirmation device according to an embodiment of the present invention.
  • 7 is a flowchart of a non-face-to-face personal authentication customer confirmation method according to an embodiment of the present invention.
  • the non-face-to-face identity authentication customer verification method includes the steps of: the customer taking a copy of the ID card in real time (S10), the customer taking a real-time face to create a selfie picture (S20), a step (S30) of providing financial services such as account opening through simple non-face-to-face personal authentication customer confirmation using a copy of an ID and a selfie taken in real time (S30).
  • the non-face-to-face identity authentication customer confirmation device 100 includes an identification card photographing control unit 110, an identification card forgery determination unit 120, a selfie photographing control unit 130, a motion detection unit 140, an authentication unit ( 150 ) and an authentication result providing unit 160 .
  • the identification card photographing control unit 110 provides an identification photographing interface for photographing an identification card to the terminal of the customer who needs to verify the identity of the customer (S110).
  • the identification card photographing control unit 110 may display the identification guide object in the form of a rectangle corresponding to the identification selected by the customer on the image of the screen of the customer terminal in the identification photographing mode.
  • the identification card photographing control unit 110 may generate an identification copy image by determining whether the customer operates the photographing button to photograph the identification card in a state in which the identification card matches the identification guide object.
  • the ID card photographing control unit 110 may include a cropping function for automatically photographing only a portion of the ID card, an optical character recognition technology (OCR), a function to automatically cover sensitive personal information, and a function to check the authenticity of the ID card. .
  • OCR optical character recognition technology
  • the user can automatically enter ID information by simply taking an ID card such as a resident registration card, driver's license, or passport (foreigner) with a mobile phone through the simple ID copy submission app service using the function of the ID card shooting control unit.
  • ID card such as a resident registration card, driver's license, or passport (foreigner)
  • a guidance screen will be generated on the screen of the customer's terminal so that the customer prepares an identification card such as a resident registration card or driver's license for non-face-to-face authentication.
  • the ID card capture interface provides a selection screen for the customer to select an identification card (eg, resident registration card, driver's license, passport, etc.) along with a guide screen, and allows the customer to take a picture of the identification card in real time by the camera of the customer terminal after the ID card selected by the customer is prepared. It may include a shooting start item. For example, when a customer selects (for example, a touch input) "taking ID card" on the terminal screen shown in FIG. 8, the camera of the customer terminal is activated, and as shown in FIG. It automatically switches to ID photo shooting mode.
  • an identification card eg, resident registration card, driver's license, passport, etc.
  • the ID guide object G01 is displayed in the form of a rectangle corresponding to the ID selected by the customer on the image on the screen of the customer terminal.
  • the customer operates the shooting button to photograph the ID while the ID is aligned with the ID guide object (G01) by adjusting the distance and camera direction between the camera and the ID card of the customer terminal so that the customer matches the ID guide object (G01) , a copy image of the ID is created.
  • a step (S120) of confirming the information may be performed.
  • the ID card forgery determination unit 120 performs super resolution processing to adjust the resolution of the ID copy image, and optical character recognition processing for the super-resolution ID card copy to confirm personal information.
  • the ID card forgery determination unit 120 hides one or more personal information items (eg, the last 6 digits of the resident number) set for each identification card (eg, resident registration card, driver's license) among the photographed copies of the identification card to protect personal information
  • a copy may be created and stored in the customer DB through the customer server (S130).
  • FIG. 10 is an exemplary view illustrating extraction of personal information of a customer by OCR processing of an ID copy image according to an embodiment of the present invention. If the text information extracted from the copy of the ID does not match the actual ID information, the customer may operate the retake button to retake the ID. If the text information extracted from the copy of the ID matches the actual ID information and the customer operates the confirmation button, identity authentication is performed based on the extracted text information and the ID copy image.
  • FIG. 11 is an exemplary view of a customer terminal screen for explaining the step of generating a personal information-protected copy of the ID card by masking the set personal information items among the photographed copies of the ID card and storing the ID copy in the customer server.
  • the personal information item is displayed for one or more personal information items (eg, the last digit of the resident number) set for each identification card.
  • the selfie taking control unit 130 provides a selfie taking interface for taking a face to the customer's terminal that requires self-authentication customer confirmation ( S140 ).
  • the selfie taking interface may provide an interface that enables the customer to take a picture of their own face in real time by running the camera of the customer terminal.
  • the selfie capturing controller 130 may provide a face guide object GO2 corresponding to the customer's face.
  • the face guide object GO2 may be provided in a shape such as a square, a circle, or an ellipse having a size corresponding to the customer's face.
  • the selfie taking control unit 130 may acquire the customer's selfie photo by determining whether the photographing button is operated while the customer's face is located in the face guide object GO2. That is, if the customer manipulates the photographing button while adjusting the camera position and direction of the customer terminal so that his or her face is located within the face guide object GO2, a real-time selfie photo of the customer for self authentication can be obtained.
  • the motion detector 140 may determine whether the selfie photo generated through the selfie taking interface is a photo taken by a real customer or a fake photo (S150).
  • the motion detection unit 140 detects the movement of the customer's face between the first time point when the selfie picture is taken for the front of the customer's face by the customer, and the second time point when the selfie picture is taken for the side of the customer's face, When a customer's facial movement is detected, it can be determined that the selfie photo was taken by the actual customer, not a pre-prepared photo or video.
  • the authentication unit 150 When a selfie photo is generated by the customer taking a face using the terminal through the selfie shooting interface, the authentication unit 150 performs the authentication service between the ID photo and the selfie photo by artificial intelligence that provides an authentication service between the photo and the ID copy. A degree of agreement is calculated by comparing the face images (S160).
  • the authenticator 150 extracts feature points from the face images of the selfie photo and the ID copy by the artificial intelligence model, respectively, and compares the corresponding feature points to calculate the face matching between the ID photo and the customer's selfie photo. That is, the authenticator 150 may perform customer verification by comparing the ID submitted by the customer with the face of the actual holder through AI face recognition.
  • the artificial intelligence model extracts feature points from the face images of the real-time selfie photo and the real-time ID copy, respectively, and compares the corresponding feature points to calculate the face matching between the ID photo and the customer's selfie photo.
  • the authentication unit 150 determines forgery or falsification of the ID copy photographed through the ID card photographing interface based on the calculated matching degree, and authenticates the person according to the matching degree calculated by artificial intelligence and the forgery/falsification determination result of the ID copy copy can be performed (S170, S180).
  • the authentication unit 150 for example, sets the degree of matching calculated by artificial intelligence or sets the calculated standard of agreement (eg, 90%, etc., or between the ID picture taken in real time and the ID picture on the financial DB)
  • the user authentication can be performed by comparing it with the standard matching rate calculated according to the matching rate).
  • the authentication result providing unit 160 may provide the identification result 106 performed by the authenticator 150 by comparing the face image of the copy of the ID card 102 with the face image of the selfie photo 104 .
  • authentication is possible with a photo taken on an app rather than a photo file or video, and photo forgery or falsification can be prevented by securing real-time photo quality. Since the ID copy image is in a state of being restored through super-resolution processing, it is possible to accurately determine the degree of facial matching through comparison with the selfie photo obtained by the high-resolution photographing device of the customer terminal.
  • a step ( S150 ) of determining whether the selfie photo generated through the selfie shooting interface is a photo taken by a real customer or a fake photo may be performed.
  • 14 and 15 are exemplary views for explaining step S150 of FIG. 7 .
  • the motion detection unit 140 detects the movement of the customer's face between the first time point when the selfie picture is taken for the front of the customer's face by the customer, and the second time point when the selfie picture is taken for the side of the customer's face, When the customer's face movement is detected, it may be determined that the selfie photo was taken by the actual customer, not a pre-prepared photo or video. Therefore, it is possible to prevent the customer from performing false authentication by using the frontal face and side face photos of others by determining whether the actual customer has moved his or her face and performing authentication.
  • the motion detection unit 140 displays a guide phrase for the customer to take a picture of the front of the face or outputs a voice, etc., and then, after the customer takes a picture of the front of the face, makes the customer move the face in a predetermined direction (eg, left or right direction) ) can be displayed or output by voice or the like. After that, if the customer moves their face according to the guide, the side of the customer's face can be photographed.
  • a predetermined direction eg, left or right direction
  • the motion detection unit 140 generates a guide phrase instructing the face movement direction at random in a random direction, and then when a motion of the customer moving the face according to the face movement direction is detected at random, the customer actually moves the face It can be judged as a human act. Accordingly, it is possible to more effectively prevent self-authentication by preparing a video of another person performing an action of moving the face in advance and displaying it on the terminal by deceiving the person as the movement of the other person.
  • the corresponding selfie photo may be determined to be taken by the actual customer, not a photo or a video of another terminal, and is then shown in FIG. 16 by artificial intelligence by comparing the selfie photo with the ID photo.
  • the degree of face matching may be calculated based on a matching rate between the feature points FP1 of the copy of the ID card and the feature points FP2 of the selfie photo.
  • manual verification may be selectively performed by an administrator according to the face matching degree. For example, if the face match between the selfie photo and the ID image is calculated to be 90% or less, you can request manual verification from the administrator. Contrary to this, if the face match between the selfie photo and the ID image is calculated to be 90% or higher, manual verification by the administrator may be omitted.
  • 17 is a configuration diagram of an authentication unit constituting a non-face-to-face self-authentication customer confirmation device according to an embodiment of the present invention.
  • 18 is an exemplary flowchart of steps S160 and S170 of FIG. 7 .
  • the authenticator 150 may include a first matching unit 152 , a second agreement calculating unit 154 , a matching comparison unit 156 , and a forgery determination unit 158 . have.
  • the first coincidence calculator 152 may extract first feature points from the face image of the copy of the ID photographed through the ID photographing interface (S162).
  • the first coincidence calculator 152 may receive the second feature points extracted from the face image of the copy of the customer's ID stored in the financial database 60 from the financial database 60 (S164).
  • the financial database 60 may be, for example, a database operated by an authorized financial institution or personal information management institution. Since the authentication unit 150 receives the second feature points extracted from the ID photo without directly receiving the ID photo from the financial database 60, it is possible to prevent the ID photo from being transmitted to the outside of the financial database 60 and utilized. .
  • the first degree of matching calculator 152 calculates the first degree of matching based on the matching rate of the first feature points extracted from the face image of the ID copy photographed by the customer in real time and the second feature points transmitted from the financial database 60 . It can be done (S166).
  • the second coincidence calculator 154 may extract the third feature points from the face image of the selfie picture taken by the customer in real time through the selfie shooting interface.
  • the second match calculation unit 154 is based on the matching rate of the first feature points extracted from the face image of the ID copy taken by the customer in real time and the third feature points extracted from the face image of the selfie photo taken by the customer in real time.
  • a second degree of agreement may be calculated (S168).
  • the degree of agreement comparison unit 156 may compare the first degree of agreement calculated by the first degree of agreement calculator 152 with the second degree of agreement calculated by the second degree of agreement calculator 154 ( S172 ).
  • the forgery and falsification determination unit 158 determines the first degree of matching (the degree of similarity between the facial image of the ID photographed in real time by the customer and the facial image of the ID stored in the financial database) and the second degree of matching (the facial image of the ID photographed in real time by the customer and the customer) Based on the comparison result of the feature similarity between selfie photos taken in real time), it is possible to determine forgery or falsification of the ID card (S174, S176).
  • the forgery determination unit 158 may determine that the copy of the ID photographed through the ID photographing interface is a copy of the normal ID that has not been forged or altered if the first degree of matching is equal to or greater than the second degree of matching (S174). The forgery determination unit 158 may determine that, if the first degree of matching is less than the second degree of matching, the copy of the ID photographed through the ID photographing interface is a copy of the forged or forged abnormal ID (S176).
  • the accuracy of determining forgery or falsification of the identification card may depend on the setting of the reference value, but the result of comparison between the first degree of agreement and the second degree of agreement By judging forgery or falsification of ID cards, the accuracy of identification can be improved.
  • the first degree of matching eg, 0-40% matching rate
  • the second degree of matching is higher than the first degree of matching between the ID card photographed in real time and the ID stored in the financial DB, so it can be determined that the ID is forged or forged.
  • a malicious user obtains another person's ID card, modifies the picture of the ID card into his or her own picture, and performs authentication, or a malicious user converts his or her ID information into another person's information It is possible to prevent fraudulent authentication by judging various types of identification forgery and falsification, such as performing authentication by falsification.
  • the identification forgery determination unit 120 may include a first sharpness pattern detection unit 111 , a second sharpness pattern detection unit 112 , and a forgery photo determination unit 113 .
  • the first sharpness pattern detection unit 111 may detect the first sharpness pattern with respect to the first area AR1 corresponding to the face image area AR0 of the copy of the ID photographed in real time (S121).
  • the first sharpness pattern may include information on damage and aging patterns appearing in the first area AR1 corresponding to the face image area AR0 of the ID card due to the customer's ID card usage habit or possession habit.
  • the second sharpness pattern detection unit 112 may detect the second sharpness pattern for the second region AR2 that does not correspond to the face image region AR0 of the real-time photographed ID copy (S122).
  • the second sharpness pattern may include information on damage and aging patterns appearing in the second area AR2 that does not correspond to the face image area AR0 of the ID card due to the customer's ID card usage habit or possession habit.
  • the forged photo determining unit 113 may determine whether a photo forgery of a copy of the ID card photographed in real time by comparing the first sharpness pattern and the second sharpness pattern (S123).
  • the forged photo determination unit 113 may include a sharpness pattern comparison unit 1132 and a photo forgery probability calculation unit 1134 .
  • the sharpness pattern comparison unit 1132 may compare the first sharpness pattern with the second sharpness pattern.
  • the photo forgery probability calculator 1134 may determine whether the photo forgery of the copy of the ID card photographed in real time according to the comparison result of the first sharpness pattern and the second sharpness pattern.
  • an artificial intelligence model may be generated by learning the sharpness pattern change by artificial intelligence based on the pattern of pixel values in the area around the border of the photo of the forged photo ID, and using the learned artificial intelligence model, the first and whether the photo is forged based on the second sharpness pattern may be determined.
  • FIG. 22 is an exemplary diagram illustrating a change in pixel values of a photo boundary portion of a normal ID.
  • 23 is an exemplary diagram illustrating a change in pixel values of a photo boundary portion of an identification card to which a forged photo is attached.
  • the change in the sharpness pattern at the boundary of the ID photo does not appear to be large, but in the case of an ID with a forged photo, the change in the sharpness pattern at the boundary of the ID photo may appear significantly.
  • the first sharpness pattern of the photo area of the ID is different from the second sharpness pattern of the area other than the photo area of the ID. will have Therefore, when the first sharpness pattern and the second sharpness pattern are different, it can be determined that the user has forged or forged the ID photo.
  • the first area may be set as a corner area of the ID photo
  • the second area may be set as an area surrounding the corner area of the ID photo
  • the identification forgery determination unit 120 includes a hologram area detection unit 124 , a light reflection area detection unit 124 ′, a first image processing unit 125 and a second image processing unit 126 . can do.
  • the hologram area detection unit 124 may detect a hologram area corresponding to the hologram among the face images of the copy of the ID photographed in real time (S124).
  • the light reflection area detection unit 124' may detect a light reflection area generated by light reflection among the face images of the copy of the ID card photographed in real time (S124).
  • the light reflection region may be generated as, for example, artificial light such as indoor/outdoor illumination light or sunlight is reflected on the ID card and is incident on the camera.
  • the hologram area and the light reflection area of the ID copy image may be detected based on an artificial intelligence model generated by learning patterns of pixel values respectively appearing in the hologram area and the light reflection area by artificial intelligence.
  • the first image processing unit 125 may perform a first image processing on the hologram area (S125).
  • the first image processing may be image processing for removing or reducing hologram information included in the hologram region and/or light reflection information included in the light reflection region.
  • the first image processing unit 125 smoothes the areas HG1 and HG2 in which the pixel value increase exceeds the reference value among pixels in the hologram area corresponding to the hologram and/or the light reflection area in the face image of the copy of the ID card.
  • the first image data D1 converted into the pixel information HG3 and HG4 from which the hologram information has been removed or reduced may be generated.
  • the second image processing unit 126 performs second image processing on the face image of the copy of the ID card from the first image data D1 in which the hologram information and/or light reflection information are removed or reduced to obtain the first image data D1
  • the second image data D2 having a higher resolution may be generated ( S126 ).
  • the second image processing may be image processing for improving the resolution of the face image of the ID copy by a Super Resolution algorithm.
  • the motion detection unit 140 may include a light output control unit 142 , a brightness distribution calculation unit 144 , a brightness change analysis unit 146 , and a fraudulent activity determination unit 148 . can
  • the light output control unit 142 may execute a light output control process of changing the light output generated from the customer terminal from the first light output state to the second light output state while the customer moves the face (S151) .
  • the light output adjusting unit 142 may execute light output adjusting processing such as changing the lighting generated by the customer terminal or generating a flash while the customer makes a motion of moving his or her face.
  • the brightness distribution calculator 144 may include a first brightness distribution calculator 1442 and a second brightness distribution calculator 1444 .
  • the first brightness distribution calculator 1442 calculates the first brightness for each face region P1 to P5 of the first selfie picture taken in the first light output state (eg, in the low light output mode) to calculate the first brightness A distribution can be calculated (S152).
  • the second brightness distribution calculator 1444 calculates a second brightness for each face region P1 to P5 of the second selfie picture taken in the second light output state (eg, high light output mode) to calculate the second brightness A distribution can be calculated (S153).
  • the brightness change analyzer 146 may analyze the brightness change for each face region P1 to P5 of the customer based on the first brightness distribution and the second brightness distribution ( S154 ).
  • the fraudulent action determination unit 148 may determine the fraudulent action in which the user attempts to pass the motion detection authentication by executing a video through another terminal based on the brightness change analyzed for each face region of the customer (S155).
  • the authenticator 150 determines whether the actual user is moving the face, or whether the user is using another terminal. You can distinguish whether you are trying to pass motion detection authentication by running a video through .
  • the brightness change appears differently depending on the curvature (inclination) of each face area according to the light output brightness.
  • the change acts uniformly on the entire face, so that the brightness change for each face area is relatively constant.
  • the rate of change of light between the first selfie picture and the second selfie picture is different depending on the user's face part (for example, the tip of the nose, the forehead, the lips, the cheekbones, etc.), it is assumed that the actual motion of the user is normal. If it is determined that the rate of change of light between the first selfie photo and the second selfie photo is relatively constant for each face part, it can be determined that the motion detection authentication is passed in an illegal way by executing a video on the terminal. . Therefore, according to the embodiment of FIGS. 28 and 29 , it is possible to prevent an act of passing the motion detection authentication by a third party using an illegal method of executing a video of another person's facial movement through another terminal.
  • optical character recognition technology OCR
  • motion detection Motion Detection
  • face recognition using artificial intelligence Face Recognition
  • artificial intelligence using real-time ID photos and selfie photos that perform simple and accurate self-authentication based on customer’s real-time ID photos and face selfie photos based on Face Matching technology
  • the embodiments described above may be implemented by a hardware component, a software component, and/or a combination of a hardware component and a software component.
  • the apparatus, methods and components described in the embodiments may include, for example, a processor, a controller, an arithmetic logic unit (ALU), a digital signal processor, a microcomputer, a field programmable gate (FPGA). Array), a programmable logic unit (PLU), a microprocessor, or any other device capable of executing and responding to instructions, may be implemented using one or more general purpose or special purpose computers.
  • the processing device may run an operating system and one or more software applications running on the operating system.
  • a processing device may also access, store, manipulate, process, and generate data in response to execution of the software.
  • a processing device is sometimes described as being used, but a person of ordinary skill in the art will recognize that the processing device includes a plurality of processing elements and/or a plurality of types of processing elements. It will be understood that this may include
  • the processing device may include a plurality of processors or one processor and one controller. Other processing configurations are also possible, such as a Parallel Processor.
  • the software may include a computer program, code, instructions, or a combination of one or more thereof, which configures a processing device to operate as desired or is independently or collectively processed You can command the device.
  • the software and/or data may be any kind of machine, component, physical device, virtual equipment, computer storage medium or device, to be interpreted by or provide instructions or data to the processing device. , or may be permanently or temporarily embody in a transmitted signal wave.
  • the software may be distributed over networked computer systems and stored or executed in a distributed manner.
  • Software and data may be stored in one or more computer-readable recording media.
  • the method according to the embodiment may be implemented in the form of program instructions that can be executed through various computer means and recorded in a computer-readable medium.
  • the computer-readable medium may include program instructions, data files, data structures, etc. alone or in combination.
  • the program instructions recorded on the medium may be specially designed and configured for the embodiment, or may be known and available to those skilled in the art of computer software.
  • Examples of the computer-readable recording medium include magnetic media such as hard disks, floppy disks and magnetic tapes, optical media such as CDROMs and DVDs, and ROM, RAM, and flash memory.
  • Hardware devices specially configured to store and execute program instructions, such as, etc. are included.
  • Examples of program instructions include not only machine language codes such as those generated by a compiler, but also high-level language codes that can be executed by a computer using an interpreter or the like.
  • the hardware devices described above may be configured to operate as one or more software modules to perform the operations of the embodiments, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un appareil et un procédé d'identification de client par authentification personnelle sans contact sur la base d'une reconnaissance faciale par intelligence artificielle à l'aide d'une photo de carte d'identification et d'un autoportrait qui ont été photographiés en temps réel. Un appareil d'identification de client d'authentification personnelle sans contact, selon un mode de réalisation de la présente invention, comprend : une unité de commande de photographie de carte d'identification qui fournit un terminal d'un client nécessitant une identification de client d'authentification personnelle avec une interface de photographie de carte d'identification pour photographier une carte d'identification ; une unité de commande de photographie autoportrait qui fournit, au terminal du client nécessitant une identification de client par authentification personnelle, une interface de photographie autoportrait pour photographier un visage ; et une unité d'authentification qui, lorsqu'un autoportrait est généré par le client photographiant le visage à l'aide du terminal au moyen de l'interface de photographie autoportrait, compare l'autoportrait à une image de visage d'une copie de la carte d'identification et calcule le degré de correspondance au moyen d'une intelligence artificielle, détermine, sur la base du degré de correspondance calculé, un contrefaçon ou une falsification de la copie de la carte d'identification photographiée au moyen de l'interface de photographie de carte d'identification, et effectue une authentification personnelle selon le degré de correspondance calculé par l'intelligence artificielle et un résultat de détermination de la contrefaçon ou de la falsification de la copie de la carte d'identification.
PCT/KR2020/010159 2020-07-06 2020-07-31 Appareil d'identification de client par authentification personnelle sans contact et procédé associé WO2022010022A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020207025650A KR102594998B1 (ko) 2020-07-06 2020-07-31 비대면 본인인증 고객확인 장치 및 그 방법

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2020-0082806 2020-07-06
KR20200082806 2020-07-06

Publications (1)

Publication Number Publication Date
WO2022010022A1 true WO2022010022A1 (fr) 2022-01-13

Family

ID=79553286

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2020/010159 WO2022010022A1 (fr) 2020-07-06 2020-07-31 Appareil d'identification de client par authentification personnelle sans contact et procédé associé

Country Status (2)

Country Link
KR (1) KR102594998B1 (fr)
WO (1) WO2022010022A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030091345A (ko) * 2002-05-27 2003-12-03 (주)워치비젼 살아있는 얼굴의 진위 여부 검사 시스템 및 그 방법
KR20170049887A (ko) * 2015-10-29 2017-05-11 한국정보통신주식회사 금융 서비스 제공을 위한 단말기 및 그 동작 방법, 금융 서비스를 제공하는 서버 및 그 동작 방법
KR20170076894A (ko) * 2015-12-24 2017-07-05 주식회사 씽크풀 디지털 이미지 판단시스템 및 그 방법, 이를 위한 애플리케이션 시스템
KR20190026582A (ko) * 2017-09-04 2019-03-13 한국전자통신연구원 타인의 신분증 불법 촬영을 방지하기 위한 인증 방법 및 장치
KR102125379B1 (ko) * 2020-02-14 2020-06-22 주식회사 카카오뱅크 딥러닝 기반의 신분증 진위판단장치 및 신분증 진위판단방법

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100473600B1 (ko) * 2002-12-04 2005-03-10 삼성전자주식회사 얼굴 인식 시스템에서의 사진 판별 장치 및 방법
KR20050061256A (ko) * 2003-12-18 2005-06-22 (주)엘리트 커뮤니케이션즈 금융 업무에 있어서의 본인 인증 시스템
WO2008003095A2 (fr) * 2006-06-29 2008-01-03 Google Inc. Reconnaissance de texte dans des images
KR101123834B1 (ko) * 2009-05-22 2012-03-15 한국인식산업(주) 적외선 가변조명을 이용한 사진위조 판별방법 및 카메라 장치
KR102042129B1 (ko) * 2017-02-10 2019-11-27 주식회사 코스콤 본인 인증 방법 및 그 장치

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030091345A (ko) * 2002-05-27 2003-12-03 (주)워치비젼 살아있는 얼굴의 진위 여부 검사 시스템 및 그 방법
KR20170049887A (ko) * 2015-10-29 2017-05-11 한국정보통신주식회사 금융 서비스 제공을 위한 단말기 및 그 동작 방법, 금융 서비스를 제공하는 서버 및 그 동작 방법
KR20170076894A (ko) * 2015-12-24 2017-07-05 주식회사 씽크풀 디지털 이미지 판단시스템 및 그 방법, 이를 위한 애플리케이션 시스템
KR20190026582A (ko) * 2017-09-04 2019-03-13 한국전자통신연구원 타인의 신분증 불법 촬영을 방지하기 위한 인증 방법 및 장치
KR102125379B1 (ko) * 2020-02-14 2020-06-22 주식회사 카카오뱅크 딥러닝 기반의 신분증 진위판단장치 및 신분증 진위판단방법

Also Published As

Publication number Publication date
KR20220006995A (ko) 2022-01-18
KR102594998B1 (ko) 2023-10-27

Similar Documents

Publication Publication Date Title
WO2021162195A1 (fr) Appareil et procédé de vérification d'authenticité de carte d'identification basée sur un apprentissage profond
US10810451B2 (en) ATM with biometric security
KR101626880B1 (ko) 비대면 실명확인 온라인 신분증 식별 및 인식 시스템 및 방법
KR20090008256A (ko) 얼굴 인식 시스템
WO2019114376A1 (fr) Procédé de vérification de document, dispositif, dispositif électronique et support d'informations
EP3545462A1 (fr) Analyse des réflexions de lumière projetée dans des couleurs, une luminosité, des motifs et des séquences variables pour une détection du caractère vivant dans des systèmes biométriques
KR102079952B1 (ko) 얼굴 인식 출입 방법 및 장치
WO2022170759A1 (fr) Procédé et appareil de traitement d'informations, et dispositif électronique, serveur et support
US11348370B2 (en) Iris authentication device, iris authentication method, and recording medium
KR102594999B1 (ko) 보안성이 우수한 비대면 본인인증 시스템 및 그 방법
WO2018097382A1 (fr) Système de transaction financière automatisé et procédé de transaction financière automatisé l'utilisant
EP3459009A2 (fr) Procédé de quantification adaptative pour codage d'image d'iris
KR20090132839A (ko) 전자 id 카드 발급 시스템 및 방법
TWM566865U (zh) 基於臉部辨識進行驗證的交易系統
WO2022010022A1 (fr) Appareil d'identification de client par authentification personnelle sans contact et procédé associé
WO2018179723A1 (fr) Appareil de traitement d'authentification faciale, procédé de traitement d'authentification faciale et système de traitement d'authentification faciale
KR101372365B1 (ko) 현금 인출기용 부정 금융 거래 시도 판단 장치
KR20020032048A (ko) 얼굴 인식 보안방법
WO2017069553A1 (fr) Système de service financier non orienté utilisant un appareil de confirmation d'utilisateur utilisant un traitement parallèle de signature et technique d'authentification de signature manuscrite
JPH10134191A (ja) 顔形状による人物識別システム
WO2018008934A2 (fr) Procédé de quantification adaptative pour codage d'image d'iris
KR102523598B1 (ko) 출입자 신원 무인 인증시스템
JP7176387B2 (ja) 認証装置及びプログラム
EP3893147B1 (fr) Détection de la vivacité à l'aide d'un dispositif comprenant une source d'éclairage
WO2022260199A1 (fr) Dispositif d'authentification d'utilisateur et procédé d'authentification d'utilisateur

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20944635

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 01/06/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20944635

Country of ref document: EP

Kind code of ref document: A1