WO2022045746A1 - Appareil informatique et procédé d'authentification de code de motif comprenant des informations de caractéristiques faciales - Google Patents

Appareil informatique et procédé d'authentification de code de motif comprenant des informations de caractéristiques faciales Download PDF

Info

Publication number
WO2022045746A1
WO2022045746A1 PCT/KR2021/011321 KR2021011321W WO2022045746A1 WO 2022045746 A1 WO2022045746 A1 WO 2022045746A1 KR 2021011321 W KR2021011321 W KR 2021011321W WO 2022045746 A1 WO2022045746 A1 WO 2022045746A1
Authority
WO
WIPO (PCT)
Prior art keywords
pattern code
face
authentication
vector data
registrant
Prior art date
Application number
PCT/KR2021/011321
Other languages
English (en)
Korean (ko)
Inventor
김성희
김대훈
전용찬
조훈제
Original Assignee
주식회사 로보러스
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 로보러스 filed Critical 주식회사 로보러스
Publication of WO2022045746A1 publication Critical patent/WO2022045746A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Definitions

  • the present invention relates to a computing device and method for performing pattern code authentication including facial feature point information.
  • QR Quick Response
  • URL Uniform Resource Locator
  • QR code is used as an identity authentication method, it is difficult to confirm that the QR code user is the person because the QR code itself does not include the user's biometric information. Therefore, you cannot prevent users other than yourself from copying and using the QR code.
  • An object to be solved is to provide a computing device and method for performing pattern code authentication including facial feature point information for preventing the pattern code from being used by users other than the creator.
  • the task to be solved is to include face vector data in the pattern code, and compare the face vector data obtained from the face image of the authentication requester during authentication using the pattern code with the face vector data registered in the pattern code to request authentication with the pattern code generator.
  • a computing device includes a communication device, a memory for storing or loading a pattern code authentication program including facial feature point information, and a processor executing the pattern code authentication program, the pattern code authentication program comprising: , using an AI (Artificial Intelligence) face recognition model to generate face vector data representing facial features from an image taken of the face of the authentication requester, and extracting face vector data from the scan data of the pattern code presented by the authentication requester, , if the degree of similarity between the generated face vector data and the extracted face vector data is equal to or greater than a preset threshold, the authentication requester is determined to be the same person as the user who registered the face image in the pattern code, and the pattern code authentication is processed successfully.
  • AI Artificial Intelligence
  • the face vector data includes facial feature vectors, and additional face information including at least one of gender, mask wearing, glasses wearing, race, facial expression, age, attractiveness, and a smile value
  • the pattern code authentication program may further include instructions described to determine whether or not the same person is the same based on whether the distance similarity between the facial feature vectors and the face additional information match.
  • the pattern code authentication program may further include instructions described to vary the threshold value by reflecting a similarity with the generated face vector data determined as the same person.
  • the memory further stores or loads a pattern code issuing program
  • the pattern code issuing program is described to generate face vector data representing facial features from a registrant image photographing a registrant's face by using the AI face recognition model, and to generate a pattern code including the generated face vector data It may contain instructions.
  • the pattern code issuing program generates a pattern code for payment including the payment method information of the registrant and the face vector data, and the pattern code for payment is, if the authentication succeeds, payment using the payment method information It can be used for payment programs that go through the process.
  • the pattern code issuance program generates a pattern code for the electronic paperweight including the electronic paperweight data of the registrant and the face vector data, and the pattern code for the electronic paperweight is, if the pattern code authentication is successful, the electronic paperweight It can be used in programs that process data.
  • the pattern code may be used for an electronic access list service and used for access authentication, or may be printed on a resident registration card and used for identity authentication.
  • the memory further stores or loads an electronic signature service program, and the electronic signature service program extracts identification information by reading an identification image attached to an electronic document requiring an electronic signature, and extracts identification information from the extracted identification authority server. If valid by inquiring about the validity of the ID information, each face vector data is generated using the AI face recognition model from the face image obtained by photographing the face of the electronic signature requester and the self image registered in the self-certification authority server and, comparing the respective face vector data, if the similarity is greater than or equal to a threshold, generates a pattern code including the face vector data, issues a face electronic signature, and attaches the pattern code and the face electronic signature to the electronic document It includes instructions described to do so, and the electronic document may include an electronic contract.
  • an operating method of a device operated by at least one processor the steps of recognizing a pattern code to obtain scan data, capturing a user's face to obtain a face image, the scan data and transmitting a pattern code authentication request including the face image to a server device, receiving a pattern code authentication result from the server device, and if the pattern code authentication result is successful, using service data stored in the pattern code and performing a service procedure, wherein the pattern code authentication is performed between face vector data representing facial features generated from the face image using an artificial intelligence (AI) face recognition model and face vector data stored in the pattern code. It is determined whether the degree of similarity is equal to or greater than a preset threshold, and whether the user is the same as a registrant who has registered a face image in the pattern code.
  • AI artificial intelligence
  • the pattern code is generated in the server apparatus or the registrant device in response to a request of a registrant device connected to the server apparatus, and the server apparatus receives a face image photographed through the registrant device from the registrant device, A pattern code including face vector data generated using an AI face recognition model and service data provided through the registrant device is generated from a photographed face image and provided to the registrant device, wherein the registrant device includes the photographed face An image may be transmitted to the server device to receive the face vector data from the server device, and a pattern code including the received face vector data and service data input by the registrant may be generated.
  • the service procedure may include at least one of a payment service requiring identification, an electronic questionnaire service, identification using a resident registration card, and an electronic signature service.
  • the pattern code is generated by including vector data generated by AI face recognition when generating the pattern code, and face authentication is performed once more when the pattern code is authenticated to determine whether the person is the person, thereby preventing theft of the pattern code and preventing the identity of the user.
  • FIG. 1 is a configuration diagram of a pattern code authentication system including facial feature point information according to an embodiment.
  • FIG. 2 is a flowchart illustrating a method for generating a pattern code according to an embodiment.
  • FIG. 3 is a flowchart illustrating a QR code generation method according to another embodiment.
  • FIG. 4 is a flowchart illustrating a pattern code authentication method including facial feature point information according to an exemplary embodiment.
  • FIG 5 illustrates an electronic access list service flow as an embodiment of applying pattern code authentication including facial feature point information according to an embodiment.
  • FIG. 6 illustrates a facial recognition electronic signature service procedure as an embodiment of applying pattern code authentication including facial feature point information according to another embodiment.
  • FIG. 7 shows an example of a contract to which the facial recognition electronic signature of FIG. 6 is applied.
  • FIG. 8 illustrates a payment service procedure as an example of applying pattern code authentication including facial feature point information according to another exemplary embodiment.
  • FIG 9 illustrates a corona questionnaire procedure as an example of applying pattern code authentication including facial feature point information according to another embodiment.
  • FIG. 10 is a structural diagram of a computing device according to another embodiment.
  • FIG. 11 is a structural diagram of a computing device according to another embodiment.
  • the devices described in the present invention are composed of hardware including at least one processor, a memory device, a communication device, and the like, and a program to be executed in combination with the hardware is stored in a designated place.
  • the hardware has the configuration and capability to implement the method of the present invention.
  • the program includes instructions for implementing the method of operation of the present invention described with reference to the drawings, and is combined with hardware such as a processor and a memory device to execute the present invention.
  • transmission or provision may include not only direct transmission or provision, but also transmission or provision indirectly through another device or using a detour path.
  • first, second, etc. may be used to describe various elements, but the elements are not limited by the terms. The above terms are used only for the purpose of distinguishing one component from another. For example, without departing from the scope of the present disclosure, a first component may be referred to as a second component, and similarly, a second component may also be referred to as a first component.
  • FIG. 1 is a configuration diagram of a pattern code authentication system including facial feature point information according to an embodiment.
  • the configuration of the authentication system only shows a schematic configuration necessary for description according to an embodiment of the present invention, and is not limited thereto.
  • the pattern code authentication system including facial feature point information includes a server apparatus 100 , a registration device 200 , and an authenticator device 300 , and these components 100 , 200 , 300 are network ( 400) to transmit and receive data.
  • the registration device 200 and the authenticator device 300 are described as separate devices to distinguish the roles of the devices 200 and 300 , the present invention is not necessarily limited thereto, and the registration device 200 is not limited thereto. and the authenticator device 300 may be implemented as one physical device.
  • the server apparatus 100 issues a pattern code including face vector data, which is feature information of a face image received from the registration device 200 .
  • the pattern code represents information in a black and white grid pattern, and a typical example is a QR code.
  • the pattern code may include an authentication key or service data selectively received from the registration device 200 .
  • the service data is data related to a service that requires user authentication, and may include, for example, response data to a corona questionnaire, payment method information, and the like.
  • the authentication key may be used in addition to the face image during authentication or as a means of replacing the face image.
  • the pattern code may be generated in the server apparatus 100 and transmitted to the registration device 200 .
  • the server apparatus 100 may transmit only the face vector data to the registration device 200 , and a pattern code using the face vector data may be generated in the registration device 200 .
  • the pattern code may include a command requesting to take a face image or to input an authentication code when the pattern code is scanned.
  • the pattern code may include face vector data, service data, and a serial number.
  • the service data may include text data, a URL link, and the like.
  • the server apparatus 100 performs pattern code authentication including facial feature point information according to a request from the authenticator device 300 .
  • Pattern code authentication is a procedure for determining whether a registrant who has registered a face image in a pattern code and a requestor for authentication are the same person. According to this procedure, the server apparatus 100 determines in advance the degree of similarity between the face vector data extracted from the face image received from the authenticator device 300 and the face vector data read from the pattern code received from the authenticator device 300 . If the specified threshold is satisfied, pattern code authentication is treated as success, and if not satisfied, pattern code authentication is treated as failure.
  • Such pattern code authentication can be applied to corona questionnaires, payment using pattern codes, resident registration cards, and electronic signature services. However, it is not limited to these services, and may be applied to various services to which face recognition or face recognition may be applied.
  • the server device 100 uses an artificial intelligence (AI) face recognition model to generate face vector data representing facial features from an image of the face of the person requesting authentication.
  • AI artificial intelligence
  • a known commercial face recognition engine may be used as the AI face recognition model.
  • the server device 100 may use a deep learning model as an AI face recognition model.
  • the face vector data generated by the server device 100 may be shown in Table 1 below.
  • the server device 100 may include a face image database for storing face data sets.
  • the face image database stores image resolution (high, middle, low), ID, accessories (mask, glasses), lighting location and intensity (1000lux, 400Lux%), facial expression (smile, grimacing,..), pose direction (angle), etc.
  • the training data of the face image includes 128 pieces of index information for the face, for example, the tip of the nose, the center of the right eye, the center of the left eye. Right corner of mouth, left corner of mouth, right ear center, left ear center, etc...
  • the labels are based on the position of each position.
  • the server device 100 operates a face tracking and detection algorithm in a face image (as a single static image, including several objects, i.e., things) to preferentially position the head. can detect the face region. At this time, after detecting the face region, crop is called on the target image to obtain an image in which the face is automatically aligned to the center.
  • a face image as a single static image, including several objects, i.e., things
  • the acquired face image includes a face quality score, and is scored in consideration of the size of the image, image generation information, image orientation (angle), and the ability to extract facial feature points. can do.
  • the server device 100 may determine whether the acquired face image is a biometric image by using the face biometric recognition interface, and in this case, the face biometric recognition interface may use a well-known application programming interface (API).
  • API application programming interface
  • the server device 100 may extract face vector data including a facial feature vector value and face attribute information (eg, gender, age, expression, race, etc.) from the face image.
  • face attribute information eg, gender, age, expression, race, etc.
  • the server device 100 may extract all face information and the number of faces in the image by performing face tracking from the image.
  • the returned face information includes a face quality score, which may be used as a criterion for performing face attribute and face feature extraction. there is. For example, when the facial quality score is greater than or equal to a threshold (eg, 0.6), it can be used as a facial attribute and facial feature extraction.
  • a threshold eg, 0.6
  • a method of extracting facial feature data may have various embodiments.
  • the server device 100 may perform face recognition (or face recognition) by using a feature vector for the entire face region.
  • the server device 100 may use an image structure, depth information, shape and color, etc. (etc), and a combination thereof, to separate a face region from an image.
  • face regions can be separated based on template matching and region protection division using ellipse information of the face or using horizontal and vertical values.
  • the PCA (Principle Component Analysis) method is mainly used for feature vectors for the entire face region.
  • the entire face region is divided as a whole and expressed as an encoded graph, fixed at a position similar to the face region, and modeled. derive Then, by calculating the positions, lighting, angles, etc. of pixels, the average and variance values of the feature vector values are stored, and the stored average/dispersion values are compared with the average/dispersion values derived from the comparison target image to compare the stored image and the comparison target image. to determine whether there is a similarity between
  • the server device 100 may perform face recognition (or face recognition) by using a feature vector for a partial face region.
  • the feature vector for the face partial region extracts parts with a large amount of information as features, and the parts with a large amount of information are called landmarks.
  • landmarks used for face recognition 68 points are used. When a landmark is used, it is effective for recognition because it is geometrically stable even in rotation, movement, scale, lighting, and viewpoint change.
  • the server device 100 may detect a face region from an image by using the MCT-Adaboost algorithm, and may detect a plurality of predefined facial landmarks from the detected face region.
  • the server device 100 may normalize a plurality of detected facial landmarks and generate face vector data, which is feature information on the plurality of normalized facial landmarks, using a Convolutional Neural Network (CNN).
  • CNN Convolutional Neural Network
  • the server device 100 stores landmarks as eigenvalues of face regions, and extracts feature vectors, ie, face vector data, from each landmark.
  • the server device 100 recognizes that the face vector data are identical if the distance similarity between the face vector data stored in the pattern code and the face vector data generated from the photographed image (face recognition target image) does not exceed a threshold. And if the number of face vector data recognized as identical as above meets the threshold number, it is determined that the two images (face vector data registered in the pattern code and face vector data extracted from the photographed image) are identical, and pattern code authentication is successful. handle
  • the distance similarity is not limited to a specific algorithm.
  • the server device 100 may perform face recognition (or face recognition) using infrared technology.
  • the server device 100 projects more than tens of thousands of dots on the face with a dot projector using infrared technology, extracts face vector data from the projected dot image pattern, and compares it with the face vector data registered in the pattern code. Thus, it can be determined whether or not they match.
  • the server device 100 may use an AI face recognition model generated by finding a point in the face image where the contrast varies in units of pixels and learning it.
  • the face vector data generated through learning by finding a point where the contrast varies in units of pixels may be included in the pattern code.
  • the face vector data representing the facial features extracted by the server device 100 includes feature values for the entire face or feature values for a plurality of face landmarks, and gender, whether to wear a mask, whether to wear glasses, race, facial expression, age, and attractiveness. It may include additional face information including at least one of a figure and a smile figure.
  • the server device 100 performs face recognition by comparing the similarity of the feature values of the entire face or the face landmarks, and may additionally compare items of additional face information. In the case of comparison between items of additional face information, if the value is clear as a natural number such as 0, 1, 2, it compares whether or not they match. It can be compared whether the value difference is less than or equal to a threshold value. And when both conditions of feature value similarity and additional information match/similarity are satisfied, pattern code authentication can be processed as a success.
  • the server apparatus 100 may output some information on the screen of the authenticator device 300 according to an instruction registered in the pattern code in advance only for face additional information among the face vector data registered in the pattern code. For example, gender, race, age, etc. may be output to the screen.
  • the server device 100 may vary a threshold used when evaluating the similarity of the face vector data.
  • the threshold set in advance through AI learning may be updated while repeating pattern code authentication including facial feature point information.
  • the server device 100 may change the threshold value by reflecting the similarity values.
  • the threshold value is set by extracting face vector data from images obtained by photographing the same person's face image under various conditions, and from images obtained by photographing another person's face image, and using a similarity distribution between them.
  • the threshold value may be varied by reflecting the similarity value when the pattern code authentication is successful in the similarity distribution.
  • the registration device 200 and the authenticator device 300 may execute a client program corresponding to the server apparatus 100 to perform a pattern code authentication operation including facial feature point information.
  • the client program may be a smartphone application or an application built into the device itself.
  • the client program operates in conjunction with the server device 100 .
  • the web browser or mobile browser driven in the registration device 200 and the authenticator device 300 performs a facial feature point according to a control command of the server device 100 .
  • a pattern code authentication operation including information can be performed.
  • the registration device 200 is a device for registering a face image to be used for authentication, and is a terminal provided by a registration requester.
  • the registration device 200 may transmit a face image while being connected to the server device 100 to receive a pattern code including face vector data extracted from the face image, or may generate a pattern code using the face vector data.
  • the registration device 200 is a tablet PC (Tablet PC), a laptop (Laptop), a personal computer (PC, Personal Computer), a smart phone (Smart Phone), a personal information terminal (PDA, Personal Digital Assistant), a mobile communication terminal (Mobile) Communication Terminal) and may include various terminals such as a notebook (NoteBook).
  • the authenticator device 300 is a device that requests authentication of a pattern code including facial feature point information.
  • the authenticator device 300 transmits the scan data of the pattern code and the face image of the authentication requester while connected to the server device 100 so that the face image registered in the pattern code and the transmitted face image from the server device 100 are Receives an authentication result that is determined to match.
  • the authenticator device 300 may be a user terminal provided by the authentication requester.
  • the authenticator device 300 may be a terminal of a provider (hereinafter, collectively referred to as a service provider) that provides a service or task requiring identity authentication.
  • the authenticator device 300 may include a tablet PC, a laptop, a personal computer, a smartphone, a personal information terminal, a mobile communication terminal, a notebook computer, a kiosk, a POS (Point of Sale) terminal, a terminal dedicated to electronic access list management, etc. there is.
  • the network 400 may include a wired network, a mobile communication network such as a long term evolution (LTE) network/5G network, various types of wireless networks such as a Wi-Fi network, and combinations thereof.
  • LTE long term evolution
  • Wi-Fi wireless local area network
  • FIG. 2 is a flowchart illustrating a method for generating a pattern code according to an exemplary embodiment, in which the pattern code is generated by the server device 100 .
  • a face image (image including the registrant’s face) captured by the camera is generated ( S103 ) .
  • the registrant device 200 determines whether or not the authentication key is registered (S105), and when it is determined that the authentication key is registered, generates an authentication key according to the user's input or the user's request (S107).
  • the registrant device 200 determines whether additional data is registered (S109), and when it is determined that additional data is registered, additional data is generated according to the user's input or the user's request (S111).
  • the registrant device 200 transmits a pattern code generation request including the face image generated in step S103, the authentication key generated in step S107 and/or additional data generated in step S111 to the server device 100 (S113). ).
  • the server device 100 generates face vector data representing facial features or facial attributes from the face image received in step S113 by using the AI face recognition model (S115).
  • the server device 100 generates a pattern code including the face vector data generated in step S115 and the authentication key and/or additional data received in step S113 (S117). Then, the generated pattern code is transmitted to the registrant device 200 (S119).
  • FIG. 3 is a flowchart illustrating a pattern code generation method according to another exemplary embodiment, in which the pattern code is generated by the registrant device 200 .
  • the registrant device 200 transmits a face vector data generation request including the generated face image (S203) to the server apparatus 100 (S205).
  • the server device 100 generates face vector data from the face image received in step S205 by using the AI face recognition model (S207). Then, the generated (S207) face vector data is transmitted to the registrant device 200 (S209).
  • the registrant device 200 determines whether or not the authentication key is registered (S211), and when it is determined that the authentication key is registered, generates an authentication key according to the user's input or the user's request (S213).
  • the registrant device 200 determines whether additional data is registered (S215), and when it is determined that additional data is registered, additional data is generated according to the user's input or the user's request (S217).
  • the registrant device 200 generates a pattern code including the face vector data received in step S209, the authentication key received in step S213, and/or additional data generated in step S217 (S219).
  • 2 and 3 may be launched in various services providing pattern codes. For example, it can be applied to various services such as pattern code generation for KakaoTalk payment, electronic access list service, electronic signature service, and resident registration card. It may be provided through a site/mobile site.
  • the client program executed in the registrant device 200 may be performed.
  • whether or not to register the authentication key or not to register additional data depends on the settings of the client program. For example, when the client program is a payment program, it may request to register an authentication key when generating payment method information as a pattern code. In this case, the additional data becomes payment method information.
  • the pattern code generation may be performed after the registrant device 200 accesses a service web site or a mobile site.
  • whether or not to register the authentication key or not to register additional data depends on the settings of the website or mobile site. For example, if you click the pattern code issuance item on the portal site, you can request to register an authentication key as well.
  • authentication key registration and additional data registration may be selectively performed according to a user's selection.
  • FIG. 4 is a flowchart illustrating a pattern code authentication method including facial feature point information according to an exemplary embodiment.
  • the authenticator device 300 may be a terminal of a service provider requiring face authentication or a terminal of a service user requiring face authentication.
  • the authenticator device 300 may be a payment terminal of a store, an identity authentication terminal, an electronic access list service terminal, and the like.
  • the authenticator device 300 scans a pattern code presented by a service user or an authentication requester requiring authentication (S301).
  • the authenticator device 300 creates a face image by photographing the face of the authentication requester through camera photography (S303).
  • the authenticator device 300 transmits the pattern code authentication request including the scan data of the pattern code and the face image to the server apparatus 100 ( S305 ).
  • the server device 100 extracts face vector data from the pattern code scan data (S307).
  • the server device 100 generates face vector data from the face image received in step S305 by using the AI face recognition model (S309).
  • the server device 100 calculates a similarity by comparing the face vector data extracted in step S307 with the face vector data generated in step S309 ( S311 ).
  • the server device 100 determines whether the similarity is greater than the threshold value ( 313 ), and if so, determines that the registrant who registered the face in the pattern code and the authentication requester are the same person, and processes the pattern code authentication as a success ( S315 ). Then, the authentication success response is transmitted to the authenticator device 300 (S317).
  • the server device 100 determines that the registrant who has registered a face in the pattern code and the authentication requester are not the same person, and processes it as authentication failure (S319). And transmits an authentication failure response to the authenticator device 300 (S321).
  • step S305 if the pattern code received in step S305 includes the authentication key and the pattern code includes a command instructing to determine whether the authentication key matches or not, after step S315, the authenticator device 300 to input the authentication key If the authentication key requested and received from the authenticator device 300 matches the authentication key included in the pattern code, it may be treated as authentication failure. Of course, the authentication key may be input in the authenticator device 300 and transmitted together in step S305.
  • the authenticator device 300 may perform authentication using an authentication key.
  • the pattern code authentication including the facial feature point information described above can be applied to various services, which will be described as follows.
  • FIG. 5 is a flowchart illustrating an electronic access list service according to an embodiment of applying pattern code authentication including facial feature point information according to an embodiment.
  • a pattern code issuer provides a pattern code generation function to an app or an Internet site.
  • a user (facility user) who uses a facility requiring an electronic access list uses the registration device 200 to access an app or internet site provided by a pattern code issuance provider and provides his or her face image to issue a pattern code (S1) receive
  • the facility user presents the pattern code to the facility manager and takes a picture of the face (S2).
  • the facility manager performs authentication (S3) by scanning the pattern code of the facility user through the manager app of the authentication device 300 and providing a facial image obtained by photographing the facility user to the pattern code authentication service provider.
  • the authentication operator compares the degree of similarity between the face vector data in the pattern code and the face vector data extracted from the photographed face image to authenticate (S3). If authentication is successful, the facility manager creates a visit record and facility information and provides it as a social security information source (S4).
  • the social security information source stores the visit record and facility information provided by the facility manager, and provides it (S5) if requested by the Korea Centers for Disease Control and Prevention.
  • the Korea Centers for Disease Control and Prevention identifies visitors based on the pattern code issuance information provided by the pattern code issuing company (S6) and the visit record/facility information provided by the social security information source, conducts an epidemiological investigation, and discards the information after a certain period of time. .
  • the facility user may use the registration device 200 and the authentication device 300 described with reference to FIGS. 1 to 4 .
  • the facility manager may use the authentication device 300 described with reference to FIGS. 1 to 4 . If the facility manager does not have a pattern code scanner, the facility user's authentication device 300 may be used to check the pattern code authentication result through the screen of the authentication device 300 .
  • the pattern code issuing operator and the pattern code authentication operator may be the same, and may operate the server device 100 .
  • FIG. 6 is an embodiment of applying pattern code authentication including facial feature point information according to another embodiment, illustrating a facial recognition electronic signature service procedure, and FIG. 7 shows an example of a contract to which the facial recognition electronic signature of FIG. 6 is applied.
  • the server device 100 may be a server that generates an electronic contract according to the facial recognition electronic signature service.
  • the flowchart of FIG. 6 will be described as an operation implemented in the user device while being connected to the server apparatus 100 .
  • the user device generates an electronic document type contract according to the electronic document format provided by the server device 100 and based on data input by the user (S401).
  • the user device reads the ID image attached to the contract with OCR (optical character recognition) technology and extracts ID information (eg, name, resident number, issue address, etc.) (S403).
  • OCR optical character recognition
  • the user device checks the authenticity of the ID information by requesting verification of whether the ID information is valid from the identity authentication authority (eg, the Road Traffic Authority server, the government 24 server, the National Police Agency server, the electronic list server, etc.) (S405).
  • the identity authentication authority eg, the Road Traffic Authority server, the government 24 server, the National police Agency server, the electronic list server, etc.
  • the user device determines whether the ID information is valid (S407), and if it is determined that it is valid, drives the camera to photograph the face (S409).
  • a face image taken from a user device and a face image registered with a self-certification authority are provided, face vector data is extracted from each of them, and facial recognition comparing the degree of similarity between the extracted face vector data is driven (S411).
  • the user device receives the face recognition result from the server apparatus 100, and determines whether the face recognition result is successful (S413). If it is determined that the face recognition is successful, the server apparatus 100 or the user device generates a pattern code including the face vector data extracted from the photographed face image and identification information in step S411 (S415).
  • the server device 100 issues a face electronic signature ID according to the face recognition result (S417).
  • the user device may attach the pattern code generated in step S415 and the electronic signature ID issued in step S417 to the electronic contract or print it on the offline contract document (S419).
  • a pattern code may be printed or attached to the upper part of the labor contract, and a face signature indicating a facial recognition authentication result may be printed or attached to the lower part of the labor contract.
  • the face signature can be created as "2020.07.30. 12:30:39 000 signed with Face ID: aDWf45xGegor004ExTeact".
  • FIG. 8 illustrates a payment service procedure as an embodiment of applying pattern code authentication including facial feature point information according to another embodiment.
  • the authentication device 300 is implemented as a payment kiosk.
  • the payment requester scans the pattern code in the payment kiosk 300 and photographs a face with a camera.
  • the payment kiosk 300 transmits the scan data of the pattern code and the face image captured by the camera to the server device ( 100 in FIGS. 1 to 4 ) to request authentication, and receives the authentication result. If the authentication result is successful, the payment kiosk 300 proceeds with the payment process using the payment method scanned from the pattern code.
  • the payment software provided to the store may output the face vector data transmitted from the server device 100 to the screen, and in this case, additional information such as age and gender may be output to the screen.
  • additional information such as age and gender may be output to the screen.
  • the data that can be viewed in the store is limited, and only the male and age information are shown roughly, so it can be briefly checked first.
  • FIG 9 illustrates a corona questionnaire procedure as an example of applying pattern code authentication including facial feature point information according to another embodiment.
  • a visitor to a facility requiring a corona interview such as a hospital, takes a face image through the registration device 200 and creates an electronic questionnaire.
  • the pattern code is issued by accessing the server device 100 of the pattern code authentication service provider and transmitting the photographed face image and the electronic questionnaire (S11).
  • the pattern code may be generated through an app of the registration device 200 .
  • Visitors present the pattern code to security personnel and have their faces photographed. That is, the security officer recognizes the pattern code through the manager app of the authentication device 300 and obtains a face photographed image (S12). The security officer performs pattern code face authentication between the authentication device 300 and the server device 100 of the pattern code authentication service provider (S13). If authentication is successful, the security guard can scan the pattern code to check the electronic questionnaire data obtained and then permit access. If the security officer does not have pattern code scanners, after performing the pattern code face authentication (S13) through the visitor's authentication device 300, the pattern code authentication result is output on the screen of the authentication device 300 Afterwards, you can present it to security personnel. Then, the security personnel may check the pattern face authentication result and the electronic questionnaire data output on the screen of the authentication device 300 , and then allow the visitor to enter.
  • S13 pattern code face authentication
  • ID theft can be prevented by printing a pattern code according to an embodiment of the present invention on a resident registration card when creating a resident registration, and performing pattern code authentication including printed facial feature point information during identification using the resident registration card.
  • the police officer scans the pattern code of the resident registration card, takes a picture of the presenter of the resident registration card at the scene, and sends it to the server device 100 to check whether the identity is the same.
  • the same can be applied to cases where a minor steals another person's resident registration card.
  • pattern code authentication including facial feature point information can be applied to a distance education system or to a self-authentication process in a test center.
  • FIG. 10 is a structural diagram of a computing device according to another embodiment.
  • the server device 100 described in FIGS. 1 to 9 may be implemented as a computing device, for example, a computer-readable medium.
  • the hardware of the computing device 500 may include at least one processor 501 , a memory 503 , a storage 505 , and a communication interface 507 , to be connected through a bus.
  • hardware such as an input device and an output device may be included.
  • the computing device 500 may be loaded with various software including an operating system capable of driving a program.
  • the computing device 500 operated by at least one processor executes a program including instructions described to execute the operations of the present invention.
  • the processor 501 is a device for controlling the operation of the computing device 500, and may be various types of processors 501 that process instructions included in a program, for example, a central processing unit (CPU), an MPU ( It may be a micro processor unit), a micro controller unit (MCU), a graphic processing unit (GPU), or the like.
  • the memory 503 loads the corresponding program so that the instructions described to execute the operation of the present invention are processed by the processor 501 .
  • the memory 503 may be, for example, read only memory (ROM), random access memory (RAM), or the like.
  • the storage 505 stores various data, programs, etc. required for executing the operation of the present invention.
  • the communication interface 507 may be a wired/wireless communication module.
  • FIG. 11 is a structural diagram of a computing device according to another embodiment.
  • the devices 200 and 300 described in FIGS. 1 to 9 may be implemented as a computing device, for example, a computer-readable medium.
  • the computing device 600 includes a communication device 601 , a display device 603 , an input device 605 , a camera module 607 , a pattern code scanner 609 , a memory 611 , and at least one and a processor 613 of
  • the communication device 601 allows the memory 611 and/or the processor 613 to access the network 400 .
  • the display device 603 may use a liquid crystal display (LCD) technology or a light emitting polymer display (LPD) technology, and the display device 603 may be a capacitive, resistive, or infrared touch display.
  • the display device 603 outputs an operation result of the program executed by the processor 613 on the screen.
  • the input device 605 is a means for receiving a user command, and may include various input devices such as a touch sensor, a keypad, a button, a mouse, a keyboard, and a pointing device. At least one camera module 607 may be automatically driven by the processor 613 or driven by the input device 605 .
  • the pattern code scanner 609 is a scanner that recognizes a QR code or the like.
  • the memory 611 may include high-speed random access memory, and may also include one or more magnetic disk storage devices, nonvolatile memory such as flash memory devices, or other nonvolatile semiconductor memory devices.
  • the memory 611 is accessed by the processor 613 , and reading/writing/modification/deletion/update of data by the processor 613 may be performed.
  • the memory 611 may include a ROM (not shown), a RAM (not shown), and a memory card (not shown) (eg, micro SD card, memory stick) in the processor 613 . can
  • the memory 611 stores various programs and data necessary for the operation of the computing device 600 .
  • the at least one processor 613 may be implemented as a central processing unit (CPU), other chipsets, microprocessors, or the like.
  • the processor 613 is a processor configured to perform an operation of the computing device 600 and perform instructions, and executes a program stored in the memory 611 .
  • the embodiment of the present invention described above is not implemented only through the apparatus and method, and may be implemented through a program for realizing a function corresponding to the configuration of the embodiment of the present invention or a recording medium in which the program is recorded.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Un appareil informatique pour effectuer une authentification d'un code de motif comprenant des informations de caractéristiques faciales, et un procédé associé sont divulgués. L'appareil informatique comprend : un dispositif de communication ; une mémoire pour stocker ou charger un programme d'authentification de code de motif comprenant des informations de caractéristiques faciales ; et un processeur pour exécuter le programme d'authentification de code de motif, le programme d'authentification de code de motif comprenant des instructions configurées : pour générer des données de vecteurs faciaux représentant des caractéristiques faciales à partir d'une image du visage d'un demandeur d'authentification à l'aide d'un modèle de reconnaissance de visage par intelligence artificielle (IA) ; pour extraire des données de vecteurs de visage à partir de données de balayage d'un code de motif présenté par le demandeur d'authentification ; lorsque la similarité entre les données de vecteurs de visage générées et les données de vecteurs de visage extraites est supérieure ou égale à un seuil prédéfini, pour déterminer que le demandeur d'authentification est la même personne que l'utilisateur qui a enregistré l'image faciale dans le code de motif, et pour traiter avec succès l'authentification de code de motif.
PCT/KR2021/011321 2020-08-26 2021-08-24 Appareil informatique et procédé d'authentification de code de motif comprenant des informations de caractéristiques faciales WO2022045746A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200108042A KR102414759B1 (ko) 2020-08-26 2020-08-26 얼굴 특징점 정보를 포함한 패턴 코드 인증을 수행하는 컴퓨팅 장치 및 그 방법
KR10-2020-0108042 2020-08-26

Publications (1)

Publication Number Publication Date
WO2022045746A1 true WO2022045746A1 (fr) 2022-03-03

Family

ID=80353669

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/011321 WO2022045746A1 (fr) 2020-08-26 2021-08-24 Appareil informatique et procédé d'authentification de code de motif comprenant des informations de caractéristiques faciales

Country Status (2)

Country Link
KR (1) KR102414759B1 (fr)
WO (1) WO2022045746A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115471932A (zh) * 2022-08-17 2022-12-13 宁波美喵科技有限公司 共享单车开锁方法、装置、设备及存储介质
CN116453196A (zh) * 2023-04-22 2023-07-18 北京易知环宇文化传媒有限公司 一种人脸识别方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110115256A (ko) * 2010-04-15 2011-10-21 주식회사 한국무역정보통신 전자 서명자 본인 확인을 이용한 전자 서명 문서 관리 방법
KR20170011305A (ko) * 2015-07-22 2017-02-02 삼성에스디에스 주식회사 전자 신분증, 전자 신분증의 진위 확인 시스템 및 방법
US20180373924A1 (en) * 2017-06-26 2018-12-27 Samsung Electronics Co., Ltd. Facial verification method and apparatus
JP6707702B1 (ja) * 2019-09-18 2020-06-10 株式会社ソリトンシステムズ ユーザ認証装置及びプログラム
KR20200083119A (ko) * 2018-12-31 2020-07-08 삼성전자주식회사 사용자 인증 장치 및 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110115256A (ko) * 2010-04-15 2011-10-21 주식회사 한국무역정보통신 전자 서명자 본인 확인을 이용한 전자 서명 문서 관리 방법
KR20170011305A (ko) * 2015-07-22 2017-02-02 삼성에스디에스 주식회사 전자 신분증, 전자 신분증의 진위 확인 시스템 및 방법
US20180373924A1 (en) * 2017-06-26 2018-12-27 Samsung Electronics Co., Ltd. Facial verification method and apparatus
KR20200083119A (ko) * 2018-12-31 2020-07-08 삼성전자주식회사 사용자 인증 장치 및 방법
JP6707702B1 (ja) * 2019-09-18 2020-06-10 株式会社ソリトンシステムズ ユーザ認証装置及びプログラム

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115471932A (zh) * 2022-08-17 2022-12-13 宁波美喵科技有限公司 共享单车开锁方法、装置、设备及存储介质
CN116453196A (zh) * 2023-04-22 2023-07-18 北京易知环宇文化传媒有限公司 一种人脸识别方法及系统
CN116453196B (zh) * 2023-04-22 2023-11-17 深圳市中惠伟业科技有限公司 一种人脸识别方法及系统

Also Published As

Publication number Publication date
KR102414759B1 (ko) 2022-06-29
KR20220026912A (ko) 2022-03-07

Similar Documents

Publication Publication Date Title
WO2022045746A1 (fr) Appareil informatique et procédé d'authentification de code de motif comprenant des informations de caractéristiques faciales
EP1629415B1 (fr) Verification d'identification faciale utilisant une modelisation tridimensionnelle
WO2015174647A1 (fr) Procédé d'authentification d'utilisateur, dispositif pour l'exécuter et support d'enregistrement pour le stocker
JPH11296674A (ja) 人物識別管理システム
JP2009237801A (ja) 通信システム及び通信方法
KR20010074059A (ko) 모바일 단말기용 얼굴 기반 개인 신원 검증 방법 및 장치
KR20210038644A (ko) 생체 인증 시스템, 생체 인증 방법 및 프로그램
WO2024053932A1 (fr) Procédé de commande de système comprenant un dispositif électronique et un serveur pour effectuer une auto-authentification sans face à face par reconnaissance faciale et vivacité
US20220342998A1 (en) Source code vulnerability scanning and detection smart glasses
WO2021235833A1 (fr) Système de passage intelligent basé sur l'intelligence artificielle utilisant une détection de masque et la correction de la température corporelle d'une personne entrant ou sortant
EP3746923A1 (fr) Dispositif électronique permettant de réaliser une authentification biométrique et son procédé de fonctionnement
EP3459009A2 (fr) Procédé de quantification adaptative pour codage d'image d'iris
WO2016108562A1 (fr) Système de codage et de reconnaissance d'informations d'empreinte digitale, et son procédé de fonctionnement
WO2020189811A1 (fr) Dispositif électronique et procédé de commande associé
WO2022114290A1 (fr) Système d'authentification personnelle sans contact et procédé associé
WO2019221494A1 (fr) Dispositif électronique permettant de réaliser une authentification biométrique et son procédé de fonctionnement
US20220272229A1 (en) Image forming apparatus, method for controlling image forming apparatus, and storage medium storing computer program
JP2004151820A (ja) 迷子検索・監視システム
WO2016010328A1 (fr) Système de traitement d'informations et procédé utilisant un dispositif portatif
WO2018008934A2 (fr) Procédé de quantification adaptative pour codage d'image d'iris
WO2021125616A1 (fr) Procédé de détection de données d'objet pour l'apprentissage et l'application de l'ia, et système associé
WO2018034384A1 (fr) Procédé de commande de carte à puce sur la base d'une reconnaissance vocale et de mouvement, et pointeur laser virtuel l'utilisant
Shenbagharaman et al. Face Recognition Method For E-Attendance System
KR20020076487A (ko) 동화상 정보를 이용한 개인 인증방법
KR102621002B1 (ko) 무인 출입 관리시스템

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21862043

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 07/07/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21862043

Country of ref document: EP

Kind code of ref document: A1