WO2022219929A1 - Système d'authentification, dispositif d'authentification et procédé d'authentification - Google Patents

Système d'authentification, dispositif d'authentification et procédé d'authentification Download PDF

Info

Publication number
WO2022219929A1
WO2022219929A1 PCT/JP2022/007175 JP2022007175W WO2022219929A1 WO 2022219929 A1 WO2022219929 A1 WO 2022219929A1 JP 2022007175 W JP2022007175 W JP 2022007175W WO 2022219929 A1 WO2022219929 A1 WO 2022219929A1
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
light
unit
emitting device
image
Prior art date
Application number
PCT/JP2022/007175
Other languages
English (en)
Japanese (ja)
Inventor
一生 本郷
直子 小林
Original Assignee
ソニーグループ株式会社
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ソニーグループ株式会社 filed Critical ソニーグループ株式会社
Priority to JP2023514368A priority Critical patent/JPWO2022219929A1/ja
Publication of WO2022219929A1 publication Critical patent/WO2022219929A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present disclosure relates to an authentication system, an authentication device, and an authentication method.
  • Biometric authentication using biometric information which is information unique to living organisms, is being implemented.
  • biometric information which is information unique to living organisms.
  • a system that performs biometric authentication by irradiating a human body with light in a specific wavelength range and analyzing a captured image obtained by capturing reflected light from the human body (for example, Patent Document 1).
  • biometric authentication was performed by acquiring biometric information from the reflected light from the surface of the human body using a device in which the light source and imaging unit were mounted in a single housing. For this reason, in the conventional technology, biometric information can be easily obtained, and the security of biometric authentication has been degraded.
  • this disclosure proposes an authentication system, an authentication device, and an authentication method that can realize highly secure biometric authentication.
  • an authentication system includes a light-emitting device and an authentication device, wherein the light-emitting device includes at least near-infrared light for authentication.
  • the authentication device includes a light source that emits light, and includes: an imaging unit; an acquisition unit that acquires from the imaging unit a biophotographed image of light that has passed through a living body part irradiated with the authentication light; an authentication unit that performs authentication processing of the included vein pattern.
  • FIG. 1 is a schematic diagram showing an example of an authentication system according to a first embodiment of the present disclosure
  • FIG. 1 is a functional block diagram of an example of an authentication system according to a first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a light source guidance image according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure
  • FIG. 4 is an explanatory diagram of an example of derivation of a distance between a light source and an imaging unit according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of a region guide image according to the first embodiment of the present disclosure;
  • FIG. 4 is a diagram showing an example of an arrow image representing guidance information according to the first embodiment of the present disclosure;
  • FIG. FIG. 5 is a diagram showing an example of vibration representing guidance information according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of guidance information display according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of guidance information display according to the first embodiment of the present disclosure;
  • FIG. 4 is an explanatory diagram of an example of additional information according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of adjustment of a shooting range according to the first embodiment of the present disclosure
  • FIG. FIG. 4 is an explanatory diagram of an example of a captured image including authentication light from each of a plurality of light sources according to the first embodiment of the present disclosure
  • FIG. 4 is an explanatory diagram of an example of movement of a light source according to the first embodiment of the present disclosure
  • FIG. 4 is a schematic diagram of an example of an image in which a palm image is displayed superimposed on a region guide image according to the first embodiment of the present disclosure
  • FIG. 5 is a schematic diagram showing an example of an image representing an authentication result according to the first embodiment of the present disclosure
  • FIG. FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure
  • FIG. 11 is a functional block diagram of an example of an authentication system according to a second embodiment of the present disclosure
  • FIG. 10 is a schematic diagram showing an example of a light amount control pattern by a light amount control unit according to the second embodiment of the present disclosure
  • FIG. 11 is a flow chart showing an example of information processing according to the second embodiment of the present disclosure
  • FIG. It is a figure which shows an example of the combination of the application form of the authentication system based on this disclosure.
  • 1 is a hardware configuration diagram showing an example of a computer according to the present disclosure
  • FIG. 1 is a schematic diagram showing an example of an authentication system 1 of this embodiment.
  • the authentication system 1 is a system for authenticating an individual using biometric information of a living body part.
  • a living body part is a part of a living body such as the human body.
  • a body part is, for example, a palm, a finger, an eye, an arm, a leg, a head, a torso, or the like.
  • a form in which the body part is the palm H of the human body will be described as an example.
  • Biometric information is information specific to a living body obtained from a living body part.
  • Biometric information includes, for example, vein patterns, fingerprints, palm prints, and irises.
  • a form in which the biometric information is a vein pattern will be described as an example.
  • the authentication system 1 includes a light emitting device 10 and an authentication device 20.
  • the light-emitting device 10 and the authentication device 20 are configured separately. That is, the light-emitting device 10 and the authentication device 20 are configured to be incorporated in different housings.
  • the light emitting device 10 and the authentication device 20 are communicably connected.
  • an example in which the light emitting device 10 and the authentication device 20 are connected wirelessly will be described.
  • the light emitting device 10 is a device that emits authentication light L.
  • a housing 11 of the light emitting device 10 is provided with a light source 12 and a QR (Quick Response) code (registered trademark) 13 .
  • the light source 12 emits authentication light L.
  • the authentication light L is light containing at least near-infrared light.
  • the light source 12 may emit authentication light L including light in the near-infrared wavelength region.
  • the light source 12 is an LED (Light Emitting Diode) or the like.
  • the QR code (registered trademark) 13 is provided in the housing 11 at a position where it can be photographed by the photographing unit 22, which will be described later. Details of the QR code 13 will be described later.
  • the authentication device 20 is a device that authenticates individuals.
  • the authentication device 20 includes an imaging unit 22 and a display unit 23.
  • the photographing unit 22 obtains photographed image data obtained by photographing at least near-infrared light.
  • the photographing unit 22 is, for example, a digital camera, an image scanner, or the like. In the following description, the photographed image data is simply referred to as a photographed image.
  • the display unit 23 displays various images.
  • the display unit 23 is, for example, an organic EL (Electro Luminescence) display, a liquid crystal display, or the like.
  • the display unit 23 is described as an example of a touch panel having a display function and a reception function for receiving operation instructions from a user.
  • the display unit 23 is arranged on the back side of the housing 21 with respect to the imaging unit 22, as an example. Therefore, by visually recognizing the display unit 23, the user can confirm the photographed images of the light source 12, the palm H, and the like, which are photographed by the photographing unit 22 arranged on the back side of the display unit 23. Note that the display unit 23 and the imaging unit 22 may be arranged on the same surface of the housing 21 . In addition, in the present embodiment, a case where the authentication device 20 is a smart phone carried by the user will be described as an example.
  • the user using the authentication device 20 holds the user's palm H over the authentication light L of the light source 12, so that the palm H is irradiated with the authentication light L.
  • the authentication device 20 performs authentication processing using a biophotographed image, which is a photographed image of light transmitted through the palm H irradiated with the authentication light L.
  • FIG. 2 is a functional block diagram of an example of the authentication system 1 of this embodiment.
  • the light emitting device 10 includes a light source 12 , a QR code 13 , a communication section 14 , a position driving section 15 , a power receiving section 16 , a storage section 17 and a control section 18 .
  • Light source 12, communication unit 14, position driving unit 15, power receiving unit 16, storage unit 17, and control unit 18 are communicably connected.
  • the communication unit 14 is a communication interface for direct communication with the authentication device 20.
  • the communication unit 14 may be a communication interface for communicating with the authentication device 20 via a network or the like.
  • the position driving section 15 is a driving section that moves the position of the light source 12 .
  • the light source 12 is supported by the housing 11 of the light emitting device 10 via the position driving section 15 .
  • the position driving section 15 By driving the position driving section 15, the position of the light source 12 supported by the position driving section 15 is moved.
  • the irradiation position of the authentication light L is moved by moving the position of the light source 12 by the position driving unit 15 .
  • the position driving unit 15 may have a configuration in which a mirror is provided inside, and a configuration in which the irradiation position of the authentication light L is moved by adjusting the inclination of the mirror.
  • the power receiving unit 16 receives power wirelessly supplied from the authentication device 20 and supplies it to each part of the electronic equipment of the light emitting device 10 . Therefore, in the present embodiment, the light-emitting device 10 can operate while power is being supplied from the authentication device 20 .
  • the light emitting device 10 is configured to include the position driving section 15 and the power receiving section 16
  • the light-emitting device 10 may be configured without at least one of the position driving section 15 and the power receiving section 16 .
  • the light emitting device 10 may be configured to be supplied with power from an external power source other than the authentication device 20 .
  • the storage unit 17 stores various data.
  • the control unit 18 executes information processing in the light emitting device 10 .
  • the controller 18 includes a receiver 18A and a light amount controller 18B. Some or all of the receiving unit 18A and the light amount control unit 18B may be realized by executing a program on a processing device such as a CPU (Central Processing Unit), that is, by software, or by an IC (Integrated Circuit). It may be realized by hardware such as the above, or may be realized by using software and hardware together.
  • a processing device such as a CPU (Central Processing Unit), that is, by software, or by an IC (Integrated Circuit). It may be realized by hardware such as the above, or may be realized by using software and hardware together.
  • the receiving unit 18A receives various signals from the authentication device 20 via the communication unit 14.
  • the receiver 18A receives the light amount signal from the authentication device 20 via the communication unit 14 .
  • the light amount signal is a signal representing the light amount of the authentication light L.
  • the light amount control section 18B controls the light source 12 so as to emit the authentication light L with the light amount represented by the light amount signal received by the receiving section 18A.
  • the light source 12 emits the authentication light L with the light amount according to the control of the light amount control section 18B.
  • the authentication device 20 includes an imaging unit 22, a display unit 23, a communication unit 24, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 28.
  • the imaging unit 22, the display unit 23, the communication unit 24, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 28 are communicably connected.
  • the communication unit 24 is a communication interface for direct communication with the light emitting device 10 .
  • the communication unit 24 may be a communication interface for communicating with the light emitting device 10 via a network or the like.
  • the vibration drive unit 25 is a drive unit that vibrates the authentication device 20.
  • the vibration drive unit 25 is configured to be able to adjust the vibration cycle, vibration direction, and vibration intensity.
  • the storage unit 26 stores various data.
  • the power supply unit 27 supplies power to the light emitting device 10 by wireless power supply.
  • authentication device 20 includes the vibration driving section 25 and the power feeding section 27
  • authentication device 20 may be configured without at least one of vibration drive unit 25 and power supply unit 27 .
  • the control unit 28 executes information processing in the authentication device 20 .
  • the control section 28 includes a light source position adjustment section 28A, a preliminary light amount adjustment section 28B, a reading section 28C, a living body position adjustment section 28D, an acquisition section 28E, a light amount adjustment section 28F, and an authentication section 28G.
  • Some or all of the light source position adjustment unit 28A, the preliminary light amount adjustment unit 28B, the reading unit 28C, the living body position adjustment unit 28D, the acquisition unit 28E, the light amount adjustment unit 28F, and the authentication unit 28G are implemented by a processing device such as a CPU, for example.
  • Executing a program that is, may be realized by software, hardware such as an IC, or both software and hardware.
  • the light source position adjusting section 28A adjusts the position of the light source 12 with respect to the photographing section 22.
  • the light source position adjustment unit 28A prompts the user to adjust the position of the authentication device 20 by displaying on the display unit 23 a light source guide image representing the recommended reception position of the authentication light L with respect to the imaging unit 22 .
  • FIG. 3 is an explanatory diagram of an example of the light source guide image 32.
  • the light source position adjustment unit 28A displays on the display unit 23 an image representing the location where the light source 12 should be captured by the imaging unit 22 .
  • the light source position adjustment unit 28A controls the display unit 23 to display the light source guide image 32.
  • FIG. The light source guide image 32 is an image representing the recommended light receiving position of the authentication light L with respect to the imaging unit 22 .
  • FIG. 3 shows a circular light source guide image 32 as an example of the light source guide image 32 . Note that the shape of the light source guide image 32 is not limited to a circular shape.
  • the light source position adjustment section 28A displays on the display section 23 an image in which the light source guide image 32 is superimposed on the captured image of the light source 12 . At this time, the light source position adjusting section 28A may highlight the light source 12 . For example, the light source position adjusting section 28A may display an image obtained by adding an effect to the authentication light L received by the photographing section 22 on the display section 23 .
  • the light source position adjustment unit 28A may further display a message for notifying the user that the authentication device 20 will be moved so that the light source 12 is within the frame of the light source guide image 32.
  • the user moves the authentication device 20 so that the light source 12 enters the light source guide image 32 while viewing the display unit 23 .
  • the light receiving position of the authentication light L is adjusted so that the photographing unit 22 of the authentication device 20 can receive the authentication light L at a predetermined position.
  • the preliminary light quantity adjustment unit 28B preliminarily adjusts the light quantity of the authentication light L before acquiring the palm H vein pattern. In other words, the preliminary light amount adjustment unit 28B adjusts the light amount of the light source 12 in a state in which the palm H is not held between the light source 12 and the photographing unit 22 .
  • the preliminary light amount adjustment section 28B determines whether or not the storage section 26 stores the second light amount signal. The definition of the second light amount signal will be described later.
  • the preliminary light amount adjusting section 28B transmits a predetermined initial light amount signal to the light emitting device 10 when the second light amount signal is not stored in the storage section 26 .
  • the light intensity control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light intensity of the initial light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B transmits the second light amount signal to the light emitting device 10 .
  • the light intensity control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the intensity of the second light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range.
  • the brightness range may be determined in advance.
  • the luminance range may be any luminance that exceeds the luminance at which the authentication light L becomes unidentifiable due to the influence of ambient ambient light.
  • the luminance range may be less than the luminance at which overexposure due to color saturation or luminance saturation occurs.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the captured authentication light L.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal that exceeds the light amount represented by the previously transmitted light amount signal.
  • the luminance of the authentication light L photographed by the photographing unit 22 exceeds the luminance range.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal with a light amount less than the light amount represented by the previously transmitted light amount signal. Then, the preliminary light amount adjustment section 28B repeats the acquisition of the photographed image each time a different light amount signal is transmitted.
  • the preliminary light amount adjustment unit 28B stores the light amount signal at the time of capturing the authentication light L within the brightness range as the second light amount signal. 26. That is, the second light amount signal is a signal representing the light amount of the authentication light L when the authentication device 20 captures the authentication light L within the luminance range. Therefore, in the next authentication process, the preliminary light amount adjustment unit 28B causes the light source 12 of the light emitting device 10 to emit the authentication light L having the light amount of the second light amount signal, which is the light amount signal determined to be within the luminance range last time. can be controlled.
  • the reading unit 28C reads the guidance information.
  • Guidance information is information for guiding the position of the palm H with respect to the imaging unit 22 .
  • the reading unit 28C reads the guidance information by reading the QR code 13 .
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the body position adjusting section 28D adjusts the position of the palm H with respect to the imaging section 22.
  • the body position adjustment unit 28D prompts the user to adjust the position of the palm H by displaying the region guide image on the display unit 23 .
  • FIG. 4 is an explanatory diagram of an example of the part guide image 34A.
  • the part guide image 34A is an example of the part guide image 34 .
  • the part guide image 34 is an image representing the recommended position of the body part with respect to the imaging unit 22 .
  • the part guide image 34 is an image representing the location of the palm H to be authenticated with respect to the photographing unit 22 with the light source 12 positioned at the recommended position by the light source position adjusting unit 28A. That is, the part guide image 34 is an image for guiding the placement location of the palm H so that the authentication light L is irradiated onto the authentication target area of the palm H and the light transmitted through the palm H is received by the imaging unit 22 . is.
  • the part guide image 34 preferably has a shape that follows the shape of the body part.
  • the body position adjusting section 28 ⁇ /b>D displays the part guide image 34 having a shape along the outer shape of the palm H on the display section 23 .
  • the body position adjusting section 28D displays an image in which the part guide image 34 is superimposed on the captured image of the light source 12 on the display section 23 . Therefore, the user can confirm the place where the palm H should be placed while viewing the position of the part guide image 34 with respect to the light source 12 .
  • the part guide image 34 is placed within the angle of view of the photographing unit 22 from a direction inclined in the range of 0° or more and less than 90° with respect to the long side or the short side of the rectangular display unit 23. It is preferable that the image represents a state in which H is inserted.
  • the biological body position adjusting section 28D displays, for example, a region guide image 34 having a predetermined size on the display section 23.
  • the size of the user's palm H varies depending on physical characteristics such as gender, age, physique, and genetic factors. Further, the position at which the palm H is held over the photographing unit 22 varies depending on the user.
  • the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the palm H and the distance between the imaging unit 22 and the palm H. is preferred.
  • the body position adjusting unit 28D estimates the size of the palm H according to the information representing the user's physical characteristics such as sex and age stored in the storage unit 26. For example, if the gender of the user is male, the body position adjusting unit 28D estimates the size of the palm H that is larger than that of the user that is female. In addition, when the user's age is the age of a child, the biological body position adjustment unit 28D estimates the size of the palm H, which is smaller than when the user is the age of an adult. Then, the body position adjusting section 28D displays on the display section 23 a region guide image 34 imitating the shape of the palm H having the estimated size.
  • the body position adjusting section 28D displays on the display section 23 a region guide image 34 imitating the shape of the palm H having the estimated size.
  • the body position adjusting section 28D may display the part guide image 34 having a size corresponding to the distance between the imaging section 22 and the palm H on the display section 23.
  • the living body position adjusting section 28D derives the distance between the photographing section 22 and the light source 12 of the light emitting device 10 as the distance between the photographing section 22 and the palm H.
  • the living body position adjusting section 28D derives the distance between the light source 12 and the photographing section 22 using the QR code 13 photographed by the photographing section 22 .
  • FIG. 5A and 5B are explanatory diagrams of an example of derivation of the distance between the light source 12 and the imaging unit 22.
  • FIG. The QR code 13 is described as being square.
  • the living body position adjusting unit 28D stores Wqr [mm], which is the length of one side of the QR code 13, and ⁇ [deg], which is the imaging angle of view of the imaging unit 22, in the storage unit 26 in advance.
  • the body position adjusting unit 28D stores pw [pixel], which is the number of pixels in the horizontal width of the display unit 23, in the storage unit 26 in advance.
  • the width of the display section 23 is the width in the direction of the arrow X in FIG. 5B.
  • the body position adjusting unit 28D specifies Pqr [pixel], which is the number of display pixels in the horizontal width of the QR code 13 captured by the imaging unit 22 and displayed on the display unit 23 . Also, the body position adjusting unit 28D specifies kz, which is the zoom magnification of the imaging unit 22 when the QR code 13 is captured.
  • the width of the angle of view of the imaging unit 22 at the position of the QR code 13 is expressed by the following formula (1).
  • d represents the distance between the imaging unit 22 and the QR code 13.
  • the living body position adjusting unit 28D calculates the distance d between the imaging unit 22 and the QR code 13 using Equation (2). Then, the living body position adjusting section 28D derives the calculated distance d as the distance between the photographing section 22 and the palm H.
  • the living body position adjusting unit 28D may derive the distance between the light source 12 and the photographing unit 22 using a member such as a mark provided on the housing 11 of the light emitting device 10. is not limited to the form of deriving
  • the biological body position adjusting unit 28D displays on the display unit 23 the part guide image 34 that is larger as the derived distance between the photographing unit 22 and the palm H is shorter, and smaller as the distance is longer.
  • the body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to both the size of the user's palm H and the distance between the imaging unit 22 and the palm H.
  • FIG. 6A is an explanatory diagram of an example of the part guide image 34B.
  • the part guide image 34B is an example of the part guide image 34 .
  • the part guide image 34B is an example of the part guide image 34 smaller in size than the part guide image 34A shown in FIG.
  • the body position adjusting section 28D displays, for example, a region guide image 34A shown in FIG.
  • the distance between the photographing unit 22 and the light source 12 is long, the user is the age of a child, or the user is female.
  • the body position adjusting section 28D displays a region guide image 34B shown in FIG. 6A on the display section 23.
  • the biological body position adjusting unit 28D may further store in the storage unit 26 information indicating whether the right hand or the left hand is to be used for authentication.
  • body position adjusting section 28D may display on display section 23 region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in storage section 26 . Further, the body position adjusting section 28D may display the part guide image 34 representing both the right hand and the left hand on the display section 23.
  • FIG. 6B is an explanatory diagram of an example of the part guide image 34C.
  • the part guide image 34 ⁇ /b>C is an example of the part guide image 34 .
  • the part guide image 34C is an example of the part guide image 34 having a shape corresponding to the palm H of the right hand and the left hand, which is different from that shown in FIGS. 5 and 6A.
  • the body position adjusting section 28D may display on the display section 23 the region guide image 34 having a shape corresponding to the information representing the right hand or left hand stored in the storage section 26.
  • the body position adjusting section 28D may estimate the size of the palm H and the orientation of the palm H with respect to the imaging section 22 from the outer shape of the palm H captured by the imaging section 22 . Then, the part guide image 34 imitating the shape of the palm H having the estimated size may be displayed on the display unit 23 in the estimated orientation of the palm H.
  • the body position adjusting section 28D may display on the display section 23 the part guide image 34 that was displayed on the display section 23 at the time of the previous authentication.
  • the body position adjusting section 28D may read from the storage section 26 information indicating the size and orientation of the part guide image 34 previously displayed on the display section 23 .
  • the body position adjusting section 28 ⁇ /b>D may display the part guide image 34 having the size and orientation stored in the storage section 26 on the display section 23 .
  • the biological body position adjusting section 28D may further adjust the size of the displayed part guide image 34 according to the above-described distance, physical characteristics of the user, and the like.
  • the biological body position adjusting unit 28D may display the guidance information on the display unit 23.
  • the guidance information is information for guiding the user to the position of the palm H with respect to the imaging unit 22 .
  • Guidance information is represented by text information, images, vibrations, and the like.
  • FIG. 7A is a diagram showing an example of an arrow image 44A representing guidance information.
  • the body position adjusting section 28D may display the guidance information by displaying an arrow image 44A representing the moving direction of the palm H on the display section 23.
  • FIG. 7A is a diagram showing an example of an arrow image 44A representing guidance information.
  • the body position adjusting section 28D may display the guidance information by displaying an arrow image 44A representing the moving direction of the palm H on the display section 23.
  • FIG. 7B is a diagram showing an example of vibration 44B representing guidance information.
  • the living body position adjusting section 28D may output guidance information by causing the vibration driving section 25 to generate vibration 44B representing the direction of the recommended position of the palm H.
  • FIG. 7B is a diagram showing an example of vibration 44B representing guidance information.
  • the living body position adjusting section 28D may output guidance information by causing the vibration driving section 25 to generate vibration 44B representing the direction of the recommended position of the palm H.
  • the biological body position adjusting section 28D may display the guidance information acquired by reading the QR code 13 with the reading section 28C on the display section 23.
  • FIG. 8A is an explanatory diagram of an example of guidance information display.
  • the body position adjustment unit 28D may display the guidance information on the display unit 23 using augmented reality (AR) technology.
  • AR augmented reality
  • the biological body position adjusting unit 28D may display the guidance information on the display unit 23 using AR technology.
  • FIG. 8A shows, as an example, a form in which a character 45, which is digital content, is superimposed on an existing landscape, and guidance information is displayed by causing the character 45 to guide the position of the palm H.
  • the QR code 13 may be a code representing additional information in addition to guidance information.
  • the additional information is, for example, a URL (Uniform Resource Locator) for accessing a server device that provides various services in an area including the current location of the authentication device 20, information about the server device, and the like.
  • the information about the server device is, for example, information such as the content of services provided by the store that manages the server device, the user's visit history to the store, and the like.
  • FIG. 8B is an explanatory diagram of an example of the additional information 46.
  • the body position adjusting section 28D may further display additional information 46 on the display section 23.
  • the biological body position adjusting section 28D may display the additional information 46 on the display section 23 after the authentication by the authentication section 28G, which will be described later, is successful.
  • the biological body position adjusting section 28D may use the information about the user stored in the storage section 26 to obtain information that the user is interested in using a known method, and display the information on the display section 23 .
  • the body position adjusting section 28D may further display a button image for selecting whether or not the displayed additional information 46 was useful to the user. If the user's operation instruction selects that it is useless, the biological body position adjustment unit 28D may omit the display of the additional information 46 from the next time.
  • the body position adjusting section 28D may adjust the imaging range of the imaging section 22 with respect to the palm H by controlling the zoom mechanism of the imaging section 22 .
  • FIGS. 9A and 9B are explanatory diagrams of an example of adjustment of the shooting range.
  • the body position adjustment unit 28D controls the digital zoom mechanism of the imaging unit 22 when reading the QR code 13 so that the subject is displayed in the center of the display unit 23.
  • FIG. the biological body position adjusting section 28D can adjust so that the same position in the real space is stably imaged and displayed at the same position on the display section 23 .
  • the biological body position adjusting section 28D may control the optical zoom function of the imaging section 22. Also, the biological body position adjusting section 28D may control both the digital zoom function and the optical zoom function of the photographing section 22 . In this case, the biological body position adjustment unit 28D may adjust the imaging range using the digital zoom after adjusting the imaging range using the optical zoom function.
  • the light emitting device 10 may be configured to include a plurality of light sources 12 with different irradiation positions of the authentication light L.
  • FIG. 10A is an explanatory diagram of an example of a captured image including the authentication light L of each of the plurality of light sources 12.
  • FIG. 10A By configuring the light emitting device 10 with a plurality of light sources 12, the user does not need to strictly adjust the position where the palm H is held during authentication. Therefore, the authentication system 1 can expand the flexibility of the position where the palm H of the authentication target is held.
  • the light source 12 of the light emitting device 10 may be moved.
  • at least one of the light source position adjustment section 28A and the living body position adjustment section 28D transmits a movement signal indicating a movement instruction of the position of the light source 12 to the light emitting device 10 .
  • the light amount control unit 18B of the light emitting device 10 may move the light source 12 in the direction and amount indicated by the received movement signal by driving and controlling the position driving unit 15 .
  • FIG. 10B is an explanatory diagram of an example of movement of the light source 12.
  • FIG. 10B The movement control of the light source 12 by at least one of the light source position adjusting section 28A and the living body position adjusting section 28D causes the light source 12 to move, for example, in the arrow X direction or the arrow Y direction. Therefore, the user can be irradiated with the authentication light L without strictly adjusting the position where the palm H is held.
  • the living body position adjusting unit 28D displays the image of the palm H photographed by the photographing unit 22 superimposed on the part guide image 34 to the display unit 23. indicate.
  • FIG. 11 is a schematic diagram of an example of an image in which an image of the palm H is superimposed on the part guide image 34.
  • the body position adjustment unit 28D When the position of the palm H on the display unit 23 matches the position of the part guide image 34, the body position adjustment unit 28D outputs an adjusted signal indicating that the body position has been adjusted to the acquisition unit 28E. If the position of the palm H on the display unit 23 matches the position of the part guide image 34, the biometric position adjusting unit 28D may further display an image 36 representing the authentication target area.
  • the authentication target area is an authentication target area.
  • the biological body position adjusting unit 28D may determine whether or not the palm H is a real person's by analyzing the movement of the palm H included in the captured image. Then, when it is determined that the palm H is a genuine human hand, an adjusted signal indicating that the biological position has been adjusted may be output to the acquisition unit 28E.
  • the acquisition unit 28E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
  • the light source position adjustment unit 28A and the biometric position adjustment unit 28D irradiate the authentication target area of the palm H with the authentication light L, and the light transmitted through the palm H is received by the imaging unit 22.
  • the light receiving position of the authentication light L by 22 and the arrangement position of the palm H are adjusted.
  • the obtaining section 28E obtains the captured image captured by the imaging section 22 as a biological captured image. That is, the acquiring unit 28E acquires the photographed image photographed by the photographing unit 22 in a state in which the light receiving position of the authentication light L and the placement position of the palm H are adjusted, as the biological photographed image.
  • the near-infrared light contained in the authentication light L emitted from the light source 12 easily penetrates the living body, and has a high absorption rate in veins.
  • the authentication light L irradiated to the palm H and incident on the inside of the palm H propagates inside the palm H while being scattered in various directions. Some of these lights travel inside the palm H from the light source 12 side toward the imaging unit 22 side, and pass through veins along the way. Light that has passed through the vein enters the imaging unit 22 .
  • the photographing unit 22 photographs the incident light to obtain a biophotographed image. For this reason, in-vivo images contain shadows that can be caused by partial absorption of light in veins. This shadow is the vein pattern of the palm H veins. Therefore, the acquisition unit 28E can acquire a biophotographed image including a vein pattern.
  • the light intensity adjustment unit 28F adjusts the light intensity of the authentication light L when the palm H is authenticated.
  • the light amount adjustment unit 28 ⁇ /b>F adjusts the light amount of the light source 12 when the palm H is held between the light source 12 and the photographing unit 22 .
  • the light intensity adjustment unit 28F adjusts the light intensity of the light source 12 using the biophotographed image.
  • the light intensity adjustment unit 28F determines whether or not the storage unit 26 stores the first light intensity signal.
  • the definition of the first light amount signal will be described later.
  • the light amount adjusting section 28 ⁇ /b>F transmits a predetermined initial light amount signal to the light emitting device 10 when the first light amount signal is not stored in the storage section 26 .
  • the initial light amount signal may be the same as or different from the initial light amount signal used by the preliminary light amount adjusting section 28B.
  • the light amount adjustment unit 28 ⁇ /b>F transmits the first light amount signal to the light emitting device 10 .
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 so as to emit the authentication light L with the light amount corresponding to the light amount signal acquired from the authentication device 20. Therefore, the light amount adjustment unit 28F acquires, from the acquisition unit 28E, the biophotographed image of the light transmitted through the palm H irradiated with the authentication light L of the light amount of the light amount signal transmitted to the light emitting device 10 .
  • the light amount adjustment unit 28F extracts the vein pattern included in the acquired biophotographed image.
  • the light amount adjustment unit 28F may extract the vein pattern using a known image analysis method or the like. Then, the light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the acquired biometric image and the external region other than the vein pattern in the biometric image is equal to or greater than a threshold.
  • a color difference represents a difference between average values of pixel values.
  • the color difference may be a difference between average values of brightness or lightness represented by pixel values, or a difference between average values of RGB color values.
  • As the threshold value a color difference value of vein patterns that can be used for authentication processing may be determined in advance.
  • the light intensity adjustment unit 28F emits a light intensity signal representing a light intensity different from the light intensity of the authentication light L when the biometric image was captured. Send to device 10 . Then, the light amount adjustment unit 28F repeats acquisition of a biophotographed image of the palm H irradiated with different amounts of authentication light L each time a light amount signal is transmitted.
  • the light intensity adjustment unit 28F stores the light intensity signal at the time of imaging of the biophotographed image as the first light intensity signal in the storage unit 26.
  • the light amount adjustment unit 28F controls the light source 12 of the light emitting device 10 so as to emit the authentication light L having the light amount of the first light amount signal for which the color difference was previously determined to be equal to or less than the threshold. can do.
  • the authentication unit 28G performs authentication processing of the vein pattern included in the biometric image.
  • the authentication unit 28G performs vein pattern authentication processing using a biophotographed image in which the color difference between the vein pattern included in the biophotographed image and an external area other than the vein pattern is equal to or greater than a threshold value.
  • the authentication unit 28G collates the vein pattern included in the biometric image with a pre-stored vein template. If the vein pattern and the vein template match or are similar to each other by a predetermined criterion or more, the authentication unit 28G determines that the vein pattern has been successfully authenticated. On the other hand, if the vein pattern and the vein template do not match or the degree of similarity is less than the predetermined standard, the authentication unit 28G fails authentication of the vein pattern.
  • the authentication unit 28G displays an image showing the authentication result on the display unit 23.
  • FIG. 12 is a schematic diagram showing an example of an image representing the authentication result.
  • the authentication unit 28G displays information indicating "authentication OK" on the display unit 23 as an authentication result indicating that the authentication has succeeded.
  • the authentication unit 28G may further display an image 40 representing the vein pattern on the display unit 23 .
  • the authentication unit 28G may perform authentication processing by combining the vein pattern and other biometric information.
  • the authentication unit 28G may perform authentication processing by combining at least one of the palm print pattern of the palm H and fingerprint information in addition to the vein pattern.
  • the palm print pattern and fingerprint information may be obtained by analyzing the biophotographed image by a known image processing method.
  • FIG. 13 is a flowchart showing an example of information processing executed by the authentication device 20 of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when the authentication device 20 executes information processing.
  • the light source position adjustment unit 28A transmits a light emission start signal to the light emitting device 10 via the communication unit 24 (step S100).
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to start emitting the authentication light L.
  • FIG. Therefore, the emission of the authentication light L from the light source 12 is started.
  • the light source 12 may start emitting the authentication light L in response to an operation instruction of the light emitting device 10 or the light source 12 by the user.
  • the light source position adjustment unit 28A determines whether or not the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S102).
  • the light source position adjustment unit 28A makes the determination in step S102 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22.
  • step S102: No When a negative determination is made in step S102 (step S102: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S102: No) until it makes an affirmative determination in step S102 (step S102: Yes). If an affirmative determination is made in step S102 (step S102: Yes), the process proceeds to step S104.
  • step S104 the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S104).
  • the light source position adjusting unit 28A displays the light source guide image 32 on the display unit 23 (step S106). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
  • the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S108).
  • the light source position adjusting unit 28A repeats the negative determination (step S108: No) until the determination in step S108 is affirmative (step S108: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjustment unit 28A makes an affirmative determination in step S108 (step S108: Yes), and proceeds to step S110.
  • step S110 the preliminary light amount adjustment unit 28B determines whether or not the second light amount signal is stored in the storage unit 26 (step S110). If a negative determination is made in step S110 (step S110: No), the process proceeds to step S114. The preliminary light amount adjustment unit 28B transmits the initial light amount signal to the light emitting device 10 (step S114), and proceeds to step S116 described later. On the other hand, if an affirmative determination is made in step S110 (step S110: Yes), the process proceeds to step S112. At step S112, the preliminary light amount adjustment unit 28B transmits the second light amount signal stored in the storage unit 26 to the light emitting device 10 (step S112). Then, the process proceeds to step S116.
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L captured by the imaging unit 22 is within the luminance range (step S116). If it is outside the luminance range (step S116: No), the process proceeds to step S118. In step S118, the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L photographed in step S116 (step S118). Then, the process returns to step S116.
  • the preliminary light amount adjustment unit 28B transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L emitted from the light source 12 at the time of determination in step S116.
  • the light amount control section 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L having the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the changed light amount.
  • the preliminary light amount adjustment unit 28B repeats the negative determination of step S116 (step S116: No) and the processing of step S118 until it makes an affirmative determination in step S116 (step S116: Yes).
  • step S116 If affirmative determination is made in step S116 (step S116: Yes), the preliminary light amount adjustment unit 28B stores, in the storage unit 26, the light amount signal at the time of photographing of the authentication light L determined to be within the luminance range in step S116 as the second light amount signal. (step S120). That is, the preliminary light amount adjustment unit 28B stores the light amount signal used for emitting the authentication light L, which has been adjusted within the luminance range by the processing of steps S110 to S118, in the storage unit 26 as the second light amount signal.
  • the reading unit 28C reads the QR code 13 (step S122).
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S122 (step S124).
  • the living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
  • the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S126).
  • the body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S124.
  • a guide image 34 is displayed on the display unit 23 .
  • the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 .
  • the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23.
  • the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after the authentication by the authentication unit 28G is successful.
  • step S126 When the part guide image 34 is displayed on the display unit 23 by the process of step S126, the user places the palm H between the imaging unit 22 and the light source 12.
  • the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S128).
  • the body position adjusting section 28D may determine whether or not the position of the palm H matches the position of the part guide image 34 within a predetermined range. If a negative determination is made in step S128, the process proceeds to step S130.
  • the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S130). Then, the process returns to step S128.
  • the body position adjusting section 28D displays the guidance information on the display section 23.
  • FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 .
  • the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information.
  • vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
  • step S130 the user moves the palm H to the recommended position while visually recognizing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
  • the living body position adjustment section 28D may further determine whether or not the position of the light source 12 is out of the light source guide image 32. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process returns to step S106. Also, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S128 (step S128: Yes).
  • step S132 the body position adjusting section 28D determines whether or not the imaging angle of view of the imaging section 22 is appropriate (step S132). In step S132, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S132: No) until the determination in step S132 is affirmative (step S132: Yes). If an affirmative determination is made in step S132 (step S132: Yes), the process proceeds to step S134.
  • the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting section 28D determines that the position of the palm H is out of the part guide image 34, the process may return to step S126. Further, when it is determined that the position of the light source 12 is out of the light source guide image 32, the process may be returned to step S106.
  • step S132 is affirmative.
  • step S134 the light amount adjustment unit 28F determines whether or not the first light amount signal is stored in the storage unit 26 (step S134). If the storage unit 26 does not store the first light amount signal (step S134: No), the process proceeds to step S136. At step S136, the light amount adjustment unit 28F transmits an initial light amount signal to the light emitting device 10 (step S136). Then, the process proceeds to step S140, which will be described later.
  • step S134 When the storage unit 26 stores the first light amount signal (step S134: Yes), the process proceeds to step S138.
  • the light amount adjustment unit 28F transmits the first light amount signal stored in the storage unit 26 to the light emitting device 10 (step S138). Then, the process proceeds to step S140.
  • the light amount control unit 18B of the light emitting device 10 controls the light source 12 to emit the authentication light L with the light amount of the received light amount signal. Therefore, the light source 12 emits the authentication light L with the light intensity of the light intensity signal received from the authentication device 20 .
  • the light intensity adjustment unit 28F acquires, from the acquisition unit 28E, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L having the intensity of the light intensity signal transmitted to the light emitting device 10 (step S140).
  • the light amount adjustment unit 28F extracts the vein pattern included in the biophotographed image acquired in step S140 (step S142). The light amount adjustment unit 28F determines whether or not the color difference between the vein pattern included in the biophotographed image obtained in step S142 and the external region other than the vein pattern in the biophotographed image is equal to or greater than a threshold value (step S144).
  • step S144 If the color difference is less than the threshold (step S144: No), proceed to step S146.
  • step S146 the light amount adjustment unit 28F transmits to the light emitting device 10 a light amount signal representing a light amount different from the light amount of the authentication light L when the biophotographed image acquired in step S140 is taken (step S146). Then, the process returns to step S140.
  • step S148 the light amount adjustment unit 28F stores the light amount signal at the time of photographing the biophotographed image in the storage unit 26 as a first light amount signal (step S148). That is, the light amount adjustment unit 28F adjusts the light amount signal used for emitting the authentication light L so as to obtain a biophotographed image including a vein pattern with a color difference equal to or greater than the threshold value through the processing of steps S138 to S146. It is stored in the storage unit 26 as a second light intensity signal.
  • the authentication unit 28G uses the biophotographed image obtained in step S140 in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value, and authenticates the vein pattern included in the biophotographed image. (step S150). Then, the routine ends.
  • the authentication system 1 of this embodiment includes the light-emitting device 10 and the authentication device 20 .
  • the light emitting device 10 has a light source 12 .
  • the light source 12 emits authentication light L containing at least near-infrared light.
  • the authentication device 20 includes an imaging unit 22, an acquisition unit 28E, and an authentication unit 28G.
  • the obtaining unit 28 ⁇ /b>E obtains from the imaging unit 22 a biophotographed image of the light that has passed through the living body part irradiated with the authentication light L.
  • the authentication unit 28G executes authentication processing of the vein pattern included in the biometric image.
  • biometric authentication was performed by acquiring biometric information from the light reflected from the surface of the human body using a device that contained a light source and imaging unit in a single housing.
  • biometric authentication is performed by irradiating a human body with light including red from a light source and receiving the reflected light by an imaging unit mounted in the same device as the light source.
  • Biological information obtained from the reflected light from the surface of the human body is biological information obtained from the surface layer of the human body, and has low safety.
  • the device since the device has a light source and a light receiving element mounted in a single housing, it is possible to easily acquire biometric information on the surface of the human body, and unintended authentication by other users such as stealing can be performed. There were cases where it was done. For this reason, in the conventional technology, the security of biometric authentication has been degraded.
  • the light-emitting device 10 and the authentication device 20 are configured separately. Further, the authentication unit 28G performs authentication processing using a vein pattern included in a biophotographed image of light transmitted through a living body part irradiated with authentication light L including at least near-infrared light.
  • the authentication process using the biometric information of the deep part of the body is possible.
  • the light-emitting device 10 and the authentication device 20 are configured separately, so that the security regarding authentication is higher than in the configuration in which the light-emitting device 10 and the authentication device 20 are integrated. And security can be improved.
  • the authentication system 1 of this embodiment can realize highly secure biometric authentication.
  • the authentication system 1 of the present embodiment is configured separately from the light-emitting device 10 and the authentication device 20 . Therefore, in addition to the effects described above, it is possible to reduce the size of each of the light-emitting device 10 and the authentication device 20 . In addition, it is possible to improve the flexibility of the shape and size of the light emitting device 10 and the authentication device 20 .
  • the light-emitting device 10 and the authentication device 20 are configured as separate bodies, it is possible to use them as biometric parts to be authenticated without limiting parts from small parts such as fingertips to large parts such as arms and abdomen. becomes.
  • the authentication process can be executed in a state where the relationship between the light source 12, the palm H, and the light source 12 is completed. can be done. Therefore, the authentication system 1 of the present embodiment can achieve strong biometric authentication in addition to the above effects.
  • the authentication unit 28G determines the color difference between the vein pattern included in the biophotographed image of the biometric part irradiated with a plurality of types of authentication light L having different light intensities and the external region other than the vein pattern included in the biophotographed image. is greater than or equal to the threshold value.
  • the thickness of body parts such as the palm H varies from person to person. In particular, in the case of the palm H, there is a large individual difference in thickness from person to person. Further, in order to photograph the light that has passed through the living body part, it is necessary to irradiate the authentication light L with a sufficient amount of light corresponding to the living body part. Also, if the light intensity of the authentication light L is too strong, it may become difficult to distinguish between the vein pattern and the external region.
  • the authentication system 1 of the present embodiment a plurality of types of authentication light L with different light intensities are irradiated onto the body part. Then, in the authentication system 1, among biophotographed images of a body part irradiated with a plurality of types of authentication light L, authentication processing is performed using biophotographed images of vein patterns whose color difference with the external region is equal to or greater than a threshold value. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing regardless of variations in the thickness of the body part.
  • the light emitting device 10 and the authentication device 20 are communicably connected.
  • the authentication device 20 includes a light intensity adjustment section 28F.
  • the light amount adjustment unit 28 ⁇ /b>F transmits a light amount signal representing the light amount of the authentication light L to the light emitting device 10 .
  • the light source 12 of the light emitting device 10 emits the authentication light L with the light quantity indicated by the light quantity signal received from the authentication device 20 .
  • the light amount adjustment unit 28F stores a first light amount signal that is a light amount signal of the amount of light when the biophotographed image including the vein pattern in which the color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than a threshold value.
  • the light amount adjustment unit 28F transmits the first light amount signal to the light emitting device 10 before acquiring the biophotographed image.
  • the authentication system 1 of the present embodiment among the biophotographed images of the body part irradiated with the authentication light L with different light intensity, the light intensity at the time of photographing the biophotographed image including the vein pattern whose color difference with the external region is equal to or greater than the threshold value. A first light intensity signal is stored. Then, the authentication system 1 transmits the first light intensity signal to the light emitting device 10 before acquiring the biophotographed image. That is, the light-emitting device 10 is controlled so as to irradiate the authentication light L with the light amount of the first light amount signal that was emitted when the biophotographed image determined to be equal to or greater than the threshold last time was obtained. Therefore, the authentication system 1 of the present embodiment can perform highly accurate authentication processing in a short time in addition to the above effects.
  • the authentication device 20 also includes a display section 23 and a light amount adjustment section 28F.
  • the light amount adjustment unit 28 ⁇ /b>F displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 on the display unit 23 .
  • the display unit 23 displays the light source guide image 32 representing the recommended reception position of the authentication light L with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the light source guide image 32 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the authentication device 20 also includes a biometric position adjustment unit 28D.
  • the living body position adjusting section 28 ⁇ /b>D displays on the display section 23 a part guide image 34 representing the recommended position of the living body part with respect to the imaging section 22 .
  • the position of the photographing unit 22 with respect to the light source 12 is not fixed. Moreover, since the position of the authentication device 20 is adjusted by the user, the position of the authentication device 20 may fluctuate in time series. Also, the position of the body part irradiated with the authentication light L may fluctuate.
  • the display unit 23 displays the site guide image 34 representing the recommended position of the body site with respect to the imaging unit 22 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the living body position adjusting unit 28D displays on the display unit 23 the part guide image 34 having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part 22 and the living body part.
  • the size of the palm H varies depending on physical characteristics such as gender and physique.
  • the position of the imaging unit 22 with respect to the light source 12 may fluctuate.
  • the biometric position adjustment unit 28D generates a biometric region guidance image having a size and shape corresponding to at least one of the size of the biometric region and the distance between the imaging unit 22 and the biometric region. 34 is displayed on the display unit 23 . Therefore, the user can easily adjust the position of the authentication device 20 while referring to the part guide image 34 . That is, the authentication system 1 can perform highly accurate authentication processing in addition to the above effects.
  • the authentication device 20 also includes a reading unit 28C.
  • the reading unit 28C reads guidance information for guiding the position of the body part with respect to the imaging unit 22 .
  • the reading unit 28C reads the guidance information by reading the QR code 13 .
  • the body position adjusting section 28D displays the guidance information on the display section 23. FIG. Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
  • the body position adjusting section 28D causes the vibration driving section 25 that vibrates the authentication device 20 to generate vibration representing the direction of the recommended position of the body part with respect to the imaging section 22 . Therefore, in the authentication system 1 of the present embodiment, in addition to the effects described above, the user can be easily guided to the recommended position of the body part with respect to the imaging unit 22 .
  • the authentication device 20 also includes a preliminary light amount adjustment section 28B.
  • the preliminary light amount adjustment unit 28B transmits a light amount signal representing a light amount different from the light amount of the authentication light L to the light emitting device 10. do.
  • the biological body position adjusting section 28D displays the part guide image 34 on the display section 23 .
  • the preliminary light amount adjustment unit 28B determines whether or not the luminance of the authentication light L is within the luminance range before the body part is irradiated with the authentication light L according to the part guide image 34 . Then, if it is outside the luminance range, the preliminary light amount adjustment section 28B transmits a light amount signal representing a different light amount to the light emitting device 10 . Therefore, in the authentication system 1 of the present embodiment, the light amount of the authentication light L can be adjusted before the body part is irradiated with the authentication light L according to the part guide image 34 .
  • the authentication device 20 is configured to include the preliminary light amount adjustment section 28B has been described as an example.
  • the authentication device 20 may be configured without the preliminary light amount adjusting section 28B.
  • the living body position adjusting section 28D may control the zoom mechanism of the imaging section 22 to adjust the imaging range of the imaging section 22 with respect to the living body part.
  • the light emitting device 10 may include a plurality of light sources 12 with different irradiation positions of the authentication light L. Further, the light emitting device 10 may have a configuration including a position driving section 15 that moves the position of the light source 12 .
  • the degree of freedom of the position where the body part is placed can be increased.
  • FIG. 14 is a functional block diagram of an example of the authentication system 1B of this embodiment.
  • the authentication system 1B includes a light emitting device 10B and an authentication device 20B.
  • the light emitting device 10B and the authentication device 20B are configured separately. Further, the light emitting device 10B and the authentication device 20B are configured not to communicate with each other.
  • the light emitting device 10B includes a light source 12, a QR code 13, a communication section 14B, a power receiving section 16, a storage section 17, and a control section 19.
  • Light source 12, communication unit 14B, power receiving unit 16, storage unit 17, and control unit 19 are communicably connected.
  • the light-emitting device 10B has the same configuration as the light-emitting device 10 of the first embodiment, except that it includes a communication unit 14B and a control unit 19 instead of the communication unit 14 and the control unit 18, and does not include the position driving unit 15. is.
  • the communication unit 14B is a communication interface for communicating with an information processing device external to the light emitting device 10B. However, the communication unit 14B does not communicate with the authentication device 20B. Note that the light emitting device 10B may be configured without the communication section 14B.
  • the control unit 19 includes a light amount control unit 19B.
  • the light amount control unit 19B controls the light source 12 so as to sequentially emit a plurality of types of authentication light L with different light amounts.
  • the light amount control unit 19B controls the light source 12 so as to repeat a pattern in which the light amount is changed in multiple stages in time series.
  • FIG. 15 is a schematic diagram showing an example of a light amount control pattern by the light amount control section 19B.
  • a plurality of different light intensities are set in advance in the light intensity control pattern according to variations in the thickness of the palm H of the authentication target.
  • light amount control patterns include physical characteristics such as gender, age, physique, genetic factors, distance between light source 12 and palm H, distance between palm H and imaging unit 22, light source 12 and imaging unit
  • a plurality of types of light intensities are set according to each condition such as the distance from 22 .
  • the light intensity control pattern is set with the light intensity that can correspond to each of the user's palms H under various conditions.
  • the light intensity control pattern is configured to periodically repeat a partial pattern in which the light intensity changes stepwise from a small light intensity to a large light intensity along the time series.
  • the light amount control unit 19B may store the light amount control pattern shown in FIG.
  • the light amount control unit 19B controls the light source 12 so that the authentication light L having the light amount represented by the light amount control pattern shown in FIG. 15 is emitted in time series when the power supply to the light emitting device 10B is started. do. Further, when a signal for starting light emission of the light source 12 is input by a user's instruction to operate the operation unit, the light amount control unit 19B outputs the authentication light L having the light amount represented by the light amount control pattern shown in FIG.
  • the light source 12 may be controlled to emit light in chronological order.
  • the authentication device 20B includes an imaging unit 22, a display unit 23, a communication unit 24B, a vibration driving unit 25, a storage unit 26, a power supply unit 27, and a control unit 29.
  • the imaging unit 22, the display unit 23, the communication unit 24B, the vibration driving unit 25, the storage unit 26, the power supply unit 27, and the control unit 29 are communicably connected.
  • the authentication device 20B has the same configuration as the authentication device 20 of the first embodiment, except that it has a communication unit 24B in place of the communication unit 24 and a control unit 29 in place of the control unit 28.
  • the communication unit 24B is a communication interface for communicating with an information processing device external to the authentication device 20B. However, the communication unit 24B does not communicate with the light emitting device 10B.
  • the control unit 29 executes information processing in the authentication device 20B.
  • the control unit 29 includes a light source position adjustment unit 28A, a reading unit 28C, a biological position adjustment unit 28D, an acquisition unit 29E, and an authentication unit 29G.
  • Some or all of the light source position adjustment unit 28A, the reading unit 28C, the biological position adjustment unit 28D, the acquisition unit 29E, and the authentication unit 29G are implemented by causing a processing device such as a CPU to execute a program, that is, by software. It may be implemented by hardware such as an IC, or it may be implemented by using both software and hardware.
  • the light source position adjusting section 28A, reading section 28C, and living body position adjusting section 28D are the same as in the first embodiment.
  • the control section 29 of the present embodiment has a configuration that does not include the preliminary light amount adjusting section 28B and the light amount adjusting section 28F in the control section 28 of the first embodiment.
  • the authentication device 20B of this embodiment is configured not to communicate with the light emitting device 10B.
  • the light emitting device 10B repeats a pattern of changing the light intensity in multiple stages in time series according to the light intensity control pattern stored in the storage unit 17 of the light emitting device 10B, instead of being controlled by the authentication device 20B. , controls the light source 12 .
  • the light-emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series without being controlled by the authentication device 20B.
  • control unit 29 of the present embodiment includes an acquisition unit 29E and an authentication unit 29G instead of the acquisition unit 28E and the authentication unit 28G.
  • the acquisition unit 29E acquires, from the imaging unit 22, a biophotographed image of light transmitted through the palm H irradiated with the authentication light L.
  • the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
  • the authentication unit 29G performs authentication processing of the vein pattern included in the biometric image.
  • the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold value is used to Authentication processing of the vein pattern included in the biometric image is executed.
  • the authentication unit 29G changes the color difference between the vein pattern included in the biometric image and the external region. You may judge whether it is more than a threshold value. Then, when a biophotographed image having a color difference equal to or greater than the threshold value is acquired by the acquisition unit 29E, the authentication unit 29G may perform authentication processing using the biophotographed image.
  • the light emitting device 10B may be configured to emit authentication light L whose light intensity is changed in multiple stages in time series.
  • highly accurate authentication processing can be performed by performing the authentication processing using the biometric image of the palm H irradiated with the appropriate amount of authentication light L.
  • FIG. 16 is a flowchart showing an example of information processing executed by the authentication device 20B of this embodiment. It is assumed that the photographing unit 22 constantly acquires photographed images when executing information processing by the authentication device 20B. It is also assumed that the emission of the authentication light L from the light source 12 by the light emitting device 10B is started before the authentication device 20B starts information processing.
  • the light source position adjustment unit 28A determines whether the light source 12 is positioned within the imaging angle of view of the imaging unit 22 (step S200).
  • the light source position adjustment unit 28A makes the determination in step S200 by determining whether or not the authentication light L from the light source 12 is captured in the captured image captured by the capturing unit 22.
  • step S200 When a negative determination is made in step S200 (step S200: No), the light source position adjustment unit 28A displays a message on the display unit 23 prompting the photographing unit 22 to face the light source 12. Then, the light source position adjustment unit 28A repeats the negative determination (step S200: No) until it makes an affirmative determination in step S200 (step S200: Yes). If an affirmative determination is made in step S200 (step S200: Yes), the process proceeds to step S202.
  • step S202 the light source position adjustment unit 28A adds an effect to the authentication light L received by the imaging unit 22 and displays an image highlighted on the display unit 23 (step S202).
  • the light source position adjusting section 28A displays the light source guide image 32 on the display section 23 (step S204). Therefore, for example, the image shown in FIG. 3 is displayed on the display unit 23 .
  • the light source position adjusting section 28A determines whether or not the light source 12 is positioned within the frame of the light source guide image 32 (step S206).
  • the light source position adjustment unit 28A repeats the negative determination (step S206: No) until the determination in step S206 is affirmative (step S206: Yes). It is assumed that the light source 12 is positioned within the frame of the light source guide image 32 by the user adjusting the position and inclination of the authentication device 20 . In this case, the light source position adjusting unit 28A makes an affirmative determination in step S206 (step S206: Yes), and proceeds to step S208.
  • the reading unit 28C reads the QR code 13 (step S208).
  • the reading unit 28C reads the guidance information represented by the QR code 13 by analyzing the QR code 13 photographed by the photographing unit 22 .
  • the living body position adjusting section 28D derives the distance between the imaging section 22 and the palm H using the QR code 13 captured in step S208 (step S210).
  • the living body position adjusting unit 28D derives the distance d between the imaging unit 22 and the QR code 13 calculated using the above equation (2) as the distance between the imaging unit 22 and the palm H.
  • the body position adjusting section 28D displays the part guide image 34 on the display section 23 (step S212).
  • the body position adjusting unit 28D adjusts the size and orientation of the part according to at least one of the information representing the user's physical characteristics such as sex and age stored in the storage unit 26 and the distance derived in step S210.
  • a guide image 34 is displayed on the display unit 23 .
  • the living body position adjusting section 28D may display guidance information using the AR technology shown in FIG. 8A on the display section 23 .
  • the body position adjusting section 28D may display the guidance information acquired from the QR code 13 read in step S122 on the display section 23.
  • the living body position adjusting section 28D may further display additional information 46 shown in FIG. 8B. Note that the display of the additional information 46 may be performed after authentication by the authentication unit 28G.
  • step S214 the body position adjusting section 28D determines whether or not the position of the palm H matches the position of the part guide image 34 (step S214). If a negative determination is made in step S214, the process proceeds to step S216.
  • the body position adjusting unit 28D outputs information for guiding the position of the palm H to the recommended position (step S216). Then, the process returns to step S214.
  • the body position adjusting section 28D displays the guidance information on the display section 23.
  • FIG. By displaying the guidance information, for example, an arrow image 44A representing the direction of movement of the palm H shown in FIG. 7A is displayed on the display unit 23 .
  • the living body position adjusting section 28D controls the vibration driving section 25 so as to output vibration representing the guidance information.
  • vibration 44B representing the direction of the recommended position of the palm H is generated as shown in FIG. 7B.
  • step S216 the user moves the palm H to the recommended position while viewing the display unit 23. Specifically, the user adjusts the position of the palm H so that it matches the part guide image 34 displayed on the display unit 23 .
  • the living body position adjustment section 28D may further determine whether the position of the light source 12 is out of the light source guide image 32 or not. If the living body position adjusting section 28D determines that the position of the light source 12 is out of the light source guide image 32, the process may return to step S204. Further, in this case, if the position of the light source 12 is within the light source guide image 32 and the position of the palm H matches the position of the part guide image 34, an affirmative determination may be made in step S214 (step S214: Yes).
  • step S214 determines whether or not the imaging angle of view of the imaging unit 22 is appropriate (step S218).
  • step S218, the body position adjusting section 28D determines whether or not the imaging section 22 is tilted or shaken. The body position adjusting unit 28D repeats the negative determination (step S218: No) until the determination in step S218 is affirmative (step S218: Yes). If an affirmative determination is made in step S218 (step S218: Yes), the process proceeds to step S220.
  • the biological body position adjusting unit 28D determines whether or not the position of the palm H is out of the part guide image 34, or whether the position of the light source 12 is out of the light source guide image 32. It may be determined whether there is If the body position adjusting unit 28D determines that the position of the palm H is out of the part guide image 34 or the position of the light source 12 is out of the light source guide image 32, step S212 or step S204 is performed. You should go back to
  • step S218 affirmative determination is made in step S218.
  • step S220 the acquiring unit 29E acquires from the imaging unit 22 a biophotographed image of light transmitted through the palm H irradiated with the authentication light L (step S220).
  • the light emitting device 10B emits the authentication light L whose light intensity is changed in multiple stages in time series. Therefore, the acquisition unit 29E acquires a biophotographed image corresponding to each of a plurality of types of authentication light L having different light intensities.
  • the authentication unit 29G extracts a vein pattern included in each of the biophotographed images with different light amounts of the authentication light L acquired in step S220 (step S222).
  • the authentication unit 29G uses the biophotographed image in which the color difference between the extracted vein pattern and the external region is equal to or greater than a threshold among the plurality of biophotographed images acquired in step S220, and identifies the veins included in the biophotographed image. Pattern authentication processing is executed (step S224). Then, the routine ends.
  • the authentication system 1B of the present embodiment is configured such that the light emitting device 10B and the authentication device 20B do not communicate with each other.
  • the light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities. Specifically, the light source 12 emits the authentication light L whose light intensity is changed in multiple stages in time series.
  • the authentication unit 29G of the authentication device 20B uses the biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. Authentication processing of the vein pattern included in the captured image is executed.
  • the authentication device 20B does not control the light amount of the authentication light L from the light emitting device 10B. Therefore, in the present embodiment, the light source 12 of the light emitting device 10B emits a plurality of types of authentication light L with different light intensities.
  • the authentication apparatus 20B uses a biophotographed image in which the color difference between the vein pattern and the external region other than the vein pattern is equal to or greater than a threshold among a plurality of biophotographed images in which the light amount of the authentication light L is different. authentication processing of the vein pattern.
  • the authentication system 1B of the present embodiment even in a configuration in which the light-emitting device 10B and the authentication device 20B do not communicate, it is possible to perform authentication processing with high accuracy.
  • the authentication system 1B of this embodiment can perform authentication processing with high accuracy in addition to the effects of the first embodiment.
  • the authentication system 1 of the first embodiment there are cases where communication between the light-emitting device 10B and the authentication device 20B is impossible, and there are cases where it is desired to shorten the communication time and the authentication time.
  • the authentication system 1B of this embodiment may be applied to the first embodiment.
  • the authentication system 1 and authentication system 1B are applied to any system that requires personal authentication.
  • the light-emitting device 10 and the light-emitting device 10B can be implemented by any device as long as the device includes the light source 12 and the controller 18 or controller 19 .
  • the light-emitting device 10 includes an information processing device such as a mobile terminal or a smartphone, a storage medium such as a USB memory, a key system unlocked by an information processing device such as a smartphone, a robot, a game controller, a game device main body, an electronic earphone, It may be provided by a safe, coin locker, mailbox, head-mounted display, smart watch, wearable device, or the like.
  • the light emitting device 10B can be used for transportation equipment such as motorcycles or automobiles, home electric appliances such as televisions, audio equipment or refrigerators, locking devices such as keys, time recorders, vending machines such as tickets and goods, or ATMs (Automated Teller Machines). automatic service machine, and other devices that require personal authentication.
  • the authentication device 20 and the authentication device 20B are realized by any device as long as it is a device that includes the imaging unit 22, the display unit 23, and the control unit 28 or 29.
  • the authentication device 20 and the authentication device 20B are realized by an information processing device such as a mobile terminal, a smartphone, or a tablet terminal, a digital camera, a single-lens reflex camera, a game device main body, a wearable device, or the like.
  • FIG. 17 is a diagram showing an example of a combination of application forms of the authentication system 1 in which the light emitting device 10 and the authentication device 20 communicate.
  • Fig. 17 shows an example of six combinations of A to F.
  • the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22. Further, in combination A, the device targeted for security cancellation by the authentication process is the light-emitting device 10 , and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use the light-emitting device 10 with administrator authority.
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • the light-emitting device 10 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light-emitting device 10 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use the light-emitting device 10 with administrator authority.
  • the light-emitting device 10 is an electronic safe, the light-emitting device 10 is unlocked.
  • the light-emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light-emitting device 10 includes the light source 12, and the authentication device 20 includes the photographing unit 22. Further, in combination C, the authentication device 20 is the target device for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use a specific application installed in the authentication device 20, items used in the application, and the like. Therefore, it is possible to suppress unauthorized use of applications and items of the authentication device 20 .
  • the light emitting device 10 and the authentication device 20 each include communication units (14, 24) for communicating with each other, the light emitting device 10 includes the light source 12, and the authentication device 20 includes the imaging unit 22.
  • the authentication device 20 is the target device for security cancellation by the authentication process, and the light-emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28G of the authentication device 20 cancels the security of the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • the user of the authentication device 20 can use data stored in a hidden folder stored in the authentication device 20 . Therefore, unauthorized use of the authentication device 20 can be suppressed.
  • the data stored in the folder is confidential information, the security of the confidential information can be enhanced.
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • both the light-emitting device 10 and the authentication device 20 are targeted for security release by the authentication process, and the light-emitting device 10 operates not by power supply from the authentication device 20 but by independent power supply.
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process. By canceling the security, for example, data requiring confidentiality can be transferred between the light emitting device 10 and the authentication device 20 .
  • the light emitting device 10 and the authentication device 20 each have communication units (14, 24) for communicating with each other, the light emitting device 10 has the light source 12, and the authentication device 20 has the imaging unit 22.
  • the devices targeted for security cancellation by the authentication process are the light emitting device 10 and the authentication device 20 , and the light emitting device 10 operates by wireless power supply from the authentication device 20 .
  • the authentication device 20 by bringing the authentication device 20 closer to the light emitting device 10, the power supply from the authentication device 20 to the light emitting device 10 is released and communication between the authentication device 20 and the light emitting device 10 is started.
  • the light source 12 of the light emitting device 10 starts emitting the authentication light L under the control of the authentication device 20 .
  • the authentication device 20 uses a biophotographed image of light transmitted through the palm H irradiated with the authentication light L to perform authentication processing.
  • the authentication unit 28 ⁇ /b>G of the authentication device 20 cancels the security of the light emitting device 10 and the authentication device 20 when the vein pattern is successfully authenticated by the authentication process.
  • data transfer between the light emitting device 10 and the authentication device 20 can be executed.
  • at least one of the light emitting device 10 and the authentication device 20 can be used as a dongle for managing important data such as licenses.
  • FIG. 18 is a hardware configuration diagram showing an example of a computer 1000 that implements the functions of the light-emitting device 10, the light-emitting device 10B, the authentication device 20, and the authentication device 20B according to the above embodiment and modifications.
  • the computer 1000 has a CPU 1100, a RAM 1200, a ROM (Read Only Memory) 1300, a HDD (Hard Disk Drive) 1400, a communication interface 1500, and an input/output interface 1600. Each part of computer 1000 is connected by bus 1050 .
  • the CPU 1100 operates based on programs stored in the ROM 1300 or HDD 1400 and controls each section. For example, the CPU 1100 loads programs stored in the ROM 1300 or HDD 1400 into the RAM 1200 and executes processes corresponding to various programs.
  • the ROM 1300 stores a boot program such as BIOS (Basic Input Output System) executed by the CPU 1100 when the computer 1000 is started, and programs dependent on the hardware of the computer 1000.
  • BIOS Basic Input Output System
  • the HDD 1400 is a computer-readable recording medium that non-temporarily records programs executed by the CPU 1100 and data used by such programs.
  • HDD 1400 is a recording medium that records the program according to the present disclosure, which is an example of program data 1450 .
  • a communication interface 1500 is an interface for connecting the computer 1000 to an external network 1550 (for example, the Internet).
  • the CPU 1100 receives data from another device via the communication interface 1500, or transmits data generated by the CPU 1100 to another device.
  • the input/output interface 1600 is an interface for connecting the input/output device 1650 and the computer 1000 .
  • the CPU 1100 receives data from input devices such as a keyboard and mouse via the input/output interface 1600 .
  • the CPU 1100 transmits data to an output device such as a display, a speaker, or a printer via the input/output interface 1600 .
  • the input/output interface 1600 may function as a media interface for reading a program or the like recorded on a predetermined recording medium (media).
  • Media include, for example, optical recording media such as DVD (Digital Versatile Disc) and PD (Phase change rewritable disk), magneto-optical recording media such as MO (Magneto-Optical disk), tape media, magnetic recording media, semiconductor memories, etc. is.
  • optical recording media such as DVD (Digital Versatile Disc) and PD (Phase change rewritable disk)
  • magneto-optical recording media such as MO (Magneto-Optical disk)
  • tape media magnetic recording media
  • magnetic recording media semiconductor memories, etc. is.
  • the CPU 1100 of the computer 1000 executes the information processing program loaded on the RAM 1200 to perform functions such as the light source position adjustment unit 28A. Realize.
  • the HDD 1400 also stores an information processing program according to the present disclosure and data in the storage unit.
  • CPU 1100 reads and executes program data 1450 from HDD 1400 , as another example, these programs may be obtained from another device via external network 1550 .
  • An authentication system comprising a light emitting device and an authentication device,
  • the light emitting device A light source that emits authentication light including at least near-infrared light
  • the authentication device the photography department, an acquisition unit configured to acquire, from the imaging unit, a biophotographed image of light transmitted through the biometric part irradiated with the authentication light; an authentication unit that performs authentication processing of a vein pattern included in the biometric image;
  • An authentication system comprising: (2) The light source is emitting a plurality of types of authentication light with different light intensities; The authentication unit Among the vein patterns included in the biometric image of the biometric part irradiated with a plurality of types of authentication light with different light amounts, a color difference with an external region other than the vein pattern included in the biometric image is a threshold value.
  • the authentication device a light intensity adjustment unit that transmits a light intensity signal representing the light intensity of the authentication light to the light emitting device;
  • the light source is emitting the authentication light of the light intensity represented by the received light intensity signal;
  • the light amount adjustment unit storing a first light amount signal that is a light amount signal of the light amount at the time of photographing of the biophotographed image including the vein pattern in which a color difference between the vein pattern included in the biophotographed image and the external region is equal to or greater than the threshold value; transmitting the first light intensity signal to the light emitting device before acquiring the biophotographed image;
  • the authentication system according to (2) above.
  • the authentication device a display unit; a biological body position adjusting unit that displays on the display unit a region guide image representing a recommended position of the biological region with respect to the imaging unit; The authentication system according to any one of (1) to (3) above.
  • the living body position adjustment unit displaying on the display unit the part guide image having a size and shape corresponding to at least one of the size of the living body part and the distance between the imaging part and the living body part; The authentication system according to (4) above.
  • the authentication device a reading unit that reads guidance information for guiding the position of the living body part with respect to the imaging unit; The living body position adjustment unit displaying the guidance information on the display unit; The authentication system according to (4) or (5) above.
  • the living body position adjustment unit causing a vibration drive unit that vibrates the authentication device to generate vibration representing the direction of the recommended position of the body part with respect to the imaging unit;
  • the authentication system according to any one of (4) to (6) above.
  • the living body position adjustment unit controlling the zoom mechanism of the imaging unit to adjust the imaging range of the imaging unit with respect to the living body part;
  • the authentication system according to any one of (4) to (7) above.
  • the authentication device A light source position adjustment unit that displays a light source guide image representing a recommended reception position of the authentication light with respect to the imaging unit on the display unit, The authentication system according to any one of (4) to (8) above.
  • the authentication device a preliminary light amount adjusting unit configured to transmit a light amount signal representing a light amount different from the light amount of the authentication light to the light emitting device when the luminance of the authentication light captured by the photographing unit is out of a predetermined luminance range,
  • the living body position adjustment unit displaying the part guide image on the display unit when the luminance of the authentication light is within the luminance range;
  • the authentication system according to any one of (4) to (9) above.
  • the light emitting device comprising a plurality of the light sources with different irradiation positions of the authentication light, The authentication system according to any one of (1) to (10) above.
  • (12) The light emitting device A position driving unit that moves the position of the light source, The authentication system according to any one of (1) to (11) above.
  • the body part is the palm of the human body, The authentication system according to any one of (1) to (12) above.
  • the authentication unit When authentication of the vein pattern is successful in the authentication process, canceling security of at least one of the authentication device and the light emitting device; The authentication system according to any one of (1) to (13) above.
  • the authentication device A power supply unit that supplies power to the light emitting device, The light emitting device Operates while power is supplied from the authentication device; The authentication system according to any one of (1) to (14) above.
  • the photography department an acquisition unit configured to acquire, from an imaging unit, a biophotographed image of light transmitted through a biometric part irradiated with authentication light including at least near-infrared light; an authentication unit that performs authentication processing of a vein pattern included in the biometric image; an authentication device.
  • An authentication method executed by an authentication system comprising a light emitting device and an authentication device, a step of obtaining, from an imaging unit provided in the authentication device, a biophotographed image of light transmitted through a living body part irradiated with authentication light containing at least near-infrared light emitted from a light source provided in the light emitting device;
  • a step of authenticating a vein pattern included in the biometric image Authentication methods, including

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

Ce système d'authentification comprend un dispositif électroluminescent et un dispositif d'authentification. Le dispositif électroluminescent comprend une source de lumière. La source de lumière émet une lumière d'authentification comprenant au moins une lumière proche infrarouge. Le dispositif d'authentification comprend une unité de photographie, une unité d'acquisition et une unité d'authentification. L'unité d'acquisition acquiert, à partir de l'unité de photographie, une image de corps vivant photographié de la lumière qui a traversé une partie de corps vivant irradiée avec la lumière d'authentification. L'unité d'authentification exécute le traitement d'authentification d'un motif de veine inclus dans l'image de corps vivant photographié.
PCT/JP2022/007175 2021-04-13 2022-02-22 Système d'authentification, dispositif d'authentification et procédé d'authentification WO2022219929A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023514368A JPWO2022219929A1 (fr) 2021-04-13 2022-02-22

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2021067583 2021-04-13
JP2021-067583 2021-04-13

Publications (1)

Publication Number Publication Date
WO2022219929A1 true WO2022219929A1 (fr) 2022-10-20

Family

ID=83639571

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/007175 WO2022219929A1 (fr) 2021-04-13 2022-02-22 Système d'authentification, dispositif d'authentification et procédé d'authentification

Country Status (2)

Country Link
JP (1) JPWO2022219929A1 (fr)
WO (1) WO2022219929A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003492A (ja) * 2007-06-19 2009-01-08 Hitachi Ltd 個人認証機能付き携帯端末
WO2016084214A1 (fr) * 2014-11-28 2016-06-02 株式会社日立製作所 Appareil d'imagerie de vaisseau sanguin et système d'authentification personnelle
WO2017082100A1 (fr) * 2015-11-10 2017-05-18 株式会社日立製作所 Dispositif d'authentification et procédé d'authentification utilisant des informations biométriques

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009003492A (ja) * 2007-06-19 2009-01-08 Hitachi Ltd 個人認証機能付き携帯端末
WO2016084214A1 (fr) * 2014-11-28 2016-06-02 株式会社日立製作所 Appareil d'imagerie de vaisseau sanguin et système d'authentification personnelle
WO2017082100A1 (fr) * 2015-11-10 2017-05-18 株式会社日立製作所 Dispositif d'authentification et procédé d'authentification utilisant des informations biométriques

Also Published As

Publication number Publication date
JPWO2022219929A1 (fr) 2022-10-20

Similar Documents

Publication Publication Date Title
JP6938697B2 (ja) 認証システムにおいてユーザを登録および認証するための方法、顔認証システム、ならびに認証システムにおいてユーザを認証するための方法
US20190130082A1 (en) Authentication Methods and Devices for Allowing Access to Private Data
US11227060B1 (en) Systems and methods for secure display of data on computing devices
CA2909788C (fr) Systeme et procede concus pour autoriser l'acces a des environnements a acces controle
US8752145B1 (en) Biometric authentication with smart mobile device
CN108573203B (zh) 身份认证方法和装置及存储介质
US20190238719A1 (en) Electronic Devices and Methods for Blurring and Revealing Persons Appearing in Images
JP5713023B2 (ja) 生体認証装置及び生体認証方法
CN107995979A (zh) 使用凝视信息的用户识别和/或认证
CN102193962B (zh) 对照装置、数字图像处理系统、以及对照装置的控制方法
US9646147B2 (en) Method and apparatus of three-type or form authentication with ergonomic positioning
US11943219B1 (en) Systems and methods for secure display of data on computing devices
JP3802892B2 (ja) 虹彩認証装置
JPWO2007099834A1 (ja) 顔認証装置、顔認証方法およびプログラム
US20190075460A1 (en) Authentication system, authentication control device, method of controlling authentication control device, and recording medium
WO2007018151A1 (fr) Dispositif et système de communication
US11373450B2 (en) Eye-mounted authentication system
US20220004617A1 (en) Passwordless authentication systems and methods
CN109325460B (zh) 一种人脸识别方法、光心标定方法和终端
US10547610B1 (en) Age adapted biometric authentication
WO2022219929A1 (fr) Système d'authentification, dispositif d'authentification et procédé d'authentification
KR20170001932A (ko) 디지털 이미지 판단방법 및 시스템, 이를 위한 애플리케이션 시스템, 및 인증 시스템
JP2016522487A (ja) 手の静脈パターンを記録するセンサシステム及び方法
JP2006155587A (ja) 情報処理システム及び情報処理装置
JP2007265218A (ja) ユーザ監視システム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22787857

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2023514368

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22787857

Country of ref document: EP

Kind code of ref document: A1