WO2023159350A1 - Système de reconnaissance détectant des caractéristiques faciales - Google Patents

Système de reconnaissance détectant des caractéristiques faciales Download PDF

Info

Publication number
WO2023159350A1
WO2023159350A1 PCT/CN2022/077291 CN2022077291W WO2023159350A1 WO 2023159350 A1 WO2023159350 A1 WO 2023159350A1 CN 2022077291 W CN2022077291 W CN 2022077291W WO 2023159350 A1 WO2023159350 A1 WO 2023159350A1
Authority
WO
WIPO (PCT)
Prior art keywords
facial
determining
eyebrow
image
individual
Prior art date
Application number
PCT/CN2022/077291
Other languages
English (en)
Inventor
Kin Wing LIU
Original Assignee
Liu Kin Wing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liu Kin Wing filed Critical Liu Kin Wing
Priority to PCT/CN2022/077291 priority Critical patent/WO2023159350A1/fr
Publication of WO2023159350A1 publication Critical patent/WO2023159350A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/171Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the disclosure relates to the biometric recognition technology, and particularly, relates to a facial recognition system for detecting facial features such as facial pores and eyebrow pores.
  • biometric recognition technology is common for all spects of authentication applications. From the use of fingerprints, to the more recently facial recognition, the biometric recognition technology can be applied to unlock mobile devices (such as mobile phones) , log into an online account (such as bank account or e-mail account) , and gain access to a building or a restructed area.
  • the selection of the biometric recognition method for authentication depends greatly on the level of secuity required. It is foreseeable that the biometric authentication will continue to play an important role in identifying a person, and to be used intentively and widely for various applications.
  • the biometric authentication is generally complex and difficult to perform. It involves complex calculations and computations locally in the computer system or remotely on the cloud server. It is also required to run algorithms for checking the similarities to the stored authentication images. In some instances, a less sophisticated system is preferred. This may be used in applications where a lower security level of protection is required.
  • a simple facial recognition system that can be performed quickly with less computation power.
  • a facial recognition system can detect the facial pores and eyebrow pores of an individual, and determine the similarities with the stored images for granting or denying an access of the individual.
  • the facial recognition method includes receiving a first image of an individual; detecting two or more facial landmarks and at least a facial feature of the individual from the first image; determining relative position of the facial feature from and the two or more facial landmarks, and a relative size of the facial feature with respect to the two or more facial landmarks; and determining whether the first image is associated with an authorized user based on the relative positions and the relative size of the facial feature.
  • the facial landmark may be the eyes, nose, mouth, or ears of the individual.
  • the facial recognition method is configured to grant an access when the first image is determined to be similar to a stored image of the authorized user.
  • the at least a facial feature detected includes plural eyebrow pores of an eyebrow of the individual.
  • the facial recognition method includes the step of receiving a second image of a magnified image of the eyebrow of the individual.
  • the facial recognition method includes the step of determining an eyebrow contour having the plural eyebrow pores arranged on at least an outer arch, an inner arch, or both.
  • the detecting of at least a facial feature of the individual from the first image comprises the step of detecting a first group of the plural eyebrow pores on the outer arch, a second group of the plural eyebrow pores on the inner arch, or both.
  • the facial recognition method includes the step of selecting an eyebrow shape from a collection of eyebrow templates for the eyebrow of the individual for authentication without a need of an exact match.
  • the facial feature is a facial pore.
  • the determining of the relative position of the facial feature from the two or more facial landmarks includes the steps of determining a relative distance and an angle from each of the two or more facial landmarks to the facial feature; selecting at least two closest facial landmarks from the two or more facial landmarks based on the relative distance; and marking the relative distance and the angle from each of the at least two closest facial landmarks to the facial feature as positioning parameters of the relative positions.
  • the determining of the relative size of the facial feature with respect to the two or more facial landmarks includes the steps of determining a first width of each of the two or more facial landmarks; determining a second width of the facial feature; and determining the relative size of the facial feature based on a ratio between the first width and the second width.
  • the determining of the relative size of the facial feature with respect to the two or more facial landmarks includes the steps of determining a first height of each of the two or more facial landmarks; determining a second height of the facial feature; and determining the relative size of the facial feature based on a ratio between the first height and the second height.
  • the facial recognition method includes the step of defining a similarity threshold for choosing a level of security.
  • FIG. 1 shows an exemplary image of a facial image where facial recognition authentication is performed in accordance with certain embodiments of the present disclosure
  • FIG. 2 shows the detection of facial landmarks in accordance with certain embodiments of the present disclosure
  • FIG. 3 shows the detection of facial pores in accordance with certain embodiments of the present disclosure
  • FIG. 4 shows the detection of eyebrow in accordance with certain embodiments of the present disclosure
  • FIG. 5 shows the detection of eyebrow pores in accordance with certain embodiments of the present disclosure.
  • FIG. 6 shows the recognition system of the present disclosure executed on a mobile device for performing authentication.
  • a computer device may use a facial recognition system for various purposes.
  • the computer device may perform according to a facial recognition method to authenticate an individual who attempts to gain access to one or more functionalities of the computer device, or one or more functionalities of other devices controlled by the computer device.
  • the computer device having stored images of the faces of one or more authorized users, is configured to compare the image of the individual with the stored images to verify whether the individual attempting to gain access is in fact one of the one or more authorized users.
  • the computer device may be a smartphone, a tablet, a computer, a doorbell security camera device, a security portal having one or more revolving doors or vestibules, elevator panel, and the like.
  • the computer device may also be provided on the cloud server such that the authentication is executed remotely.
  • the computer device has a camera device configured to capture an image of the individual for authentication.
  • the image obtained by the camera device is then compared with the stored images of the faces of the one or more authorized users, wherein the stored images may not necessarily be stored in the computer device.
  • the stored images are kept in a separated database or memory device locally or remotely.
  • the present disclosure is directed to a facial recognition method implemented on a computer device for authenticating an individual who attempts to gain access to one or more functionalities.
  • the facial recognition method may include other comparison and verification techniques, which are combined to provide a reliable, effective mean to authenticate the individual.
  • the facial recognition method described herein may provide a number of advantages, such as reduced complexity in authentication for minimizing the computation time, and maximized overall accuracy when used in conjunction with other recognition algorithms.
  • FIG. 1 provides an exemplary image showing a facial image of an individual 10 where facial recognition operation is performed in accordance with one or more aspects of the present disclosure.
  • the facial image may be captured by one or more camera devices, a video recorder, a smartphone, or any appropriate image acquisition devices, and subsequently processed by a face recognition algorithm.
  • the computer device may perform operations according to a facial recognition method to authenticate the individual 10.
  • the facial recognition method is focused on the facial features, particularly the facial pores 30 and the eyebrow pores 20A (shown in FIG. 5) . This is unlike other conventional recognition system that perform facial recognition system based on the facial landmarks such as the eyes, nose, mouth, ears. Therefore, this is a relatively simple recognition system and can be performed easily.
  • the computer device may include a processor, a computer-readable storage device such as memory, hard drive, flash drive, or the like.
  • the computer device may include communication interface or network interface for connecting to a remote server or other network database.
  • the computer-readable storage device stores a plurality of instructions that, when executed by the processor, performs according to the facial recognition method.
  • a first image of the individual 10 is captured and received by the computer device.
  • the first image may alternatively be selected and extracted from a video or live stream.
  • the computer device subsequently detects two or more facial landmarks from the first image of the individual 10 captured.
  • the facial landmark may be eyes 41, nose 42, mouth 43, or ears 44.
  • the facial landmarks are not used for authenticating the individual 10 directly. Instead, the facial landmarks are used as the reference for determining the size and position of the facial features.
  • the facial landmarks are detected by selected elements, such as iris, pupil, lips, ear helix, nose tip, nostril, dorsum, and so on.
  • the computer device is further configured to detect at least a facial feature from the first image of the individual 10, for example, the facial pores 30 and the eyebrow pores 20A.
  • the facial pores 30 are on the facial skin surface with a different color (represented as color components) than the facial skin surface.
  • the facial pores 30 have darker colors, such as black, which are easily distinguishable.
  • the two eyebrows 20 are located above the eyes 41, and one aspect of the present disclosure is related to the detection of plural eyebrow pores 20A after detecting the eyebrow 20, which will be discussed briefly below.
  • the eyebrow 20 may be shaped according to a collection of eyebrow templates.
  • the collection of eyebrow templates may include an arched shape, a rounded shape, a straight shape, an upward shape, an S-shape, a high arch shape, a curved shape, or other pre-defined shapes.
  • the facial recognition method also selects an eyebrow shape from the collection of eyebrow templates for the eyebrow 20 of the individual 10 to confirm whether it matches with the authorized user. Instead of storing the exact shape and details of the eyebrow 20, the present facial recognition method uses the eyebrow templates to perform the comparison and matching. For example, if the authorized user is determined to have an eyebrow having an arched shape, the shape of the eyebrow of the individual 10 who is attempting to gain access will be checked and determined whether it has an arched shape. The level of security is not as high as an exact match, but the computation complexity is lower and the memory required to store the information of the eyebrows for all authorized users is minimized.
  • the positions of the right eye 41A and the mouth 43 are used. It is apparent that other proximate facial landmarks may also be used, such as the nose 42, the left eye 41B, and so on.
  • the two or more facial landmarks are used to determine the relative position of the facial feature.
  • the computer device first determines a relative distance and an angle from each of the two or more facial landmarks to the facial feature, then at least two closest facial landmarks are selected from the two or more facial landmarks based on the relative distance. Using the two closest facial landmarks can improve the accuracy when determining the relative distance and the angle. In certain cases, more than two facial landmarks are used to further improve the accuracy but sacrificing the computation efficiency.
  • the relative distance and the angle from each of the at least two closest facial landmarks are marked to the facial feature as positioning parameters of the relative positions.
  • the next step is to determine the relative size of the facial feature with respect to the two or more facial landmarks.
  • the facial pores 30 on the facial skin surface are generally represented with different color components than the facial skin surface of the individual 10.
  • the area with different color components is identified and labelled as a facial pore 30, which is a kind of a facial feature.
  • the size of such facial feature is determined by the steps of determining a first width of each of the two or more facial landmarks; determining a second width of the facial feature; and determining the relative size of the facial feature based on a ratio between the first width and the second width. Therefore, the size of the facial feature can be calculated as a factor in width the facial landmarks.
  • the size of the facial feature can also be determined by the steps of determining a first height of each of the two or more facial landmarks; determining a second height of the facial feature; and determining the relative size of the facial feature based on a ratio between the first height and the second height. Therefore, the size of the facial feature can be calculated as a factor in height the facial landmarks.
  • FIG. 4 shows the detection of eyebrow 20 for the purposes of facial recognition.
  • the eyebrow 20 can be identified by the head 21, the outer arch 22, the inner arch 23, and the tail 24.
  • the eyebrow contour of the eyebrow 20 can be determined by selecting an eyebrow shape from the collection of eyebrow templates based on the positions of the head 21, the outer arch 22, the inner arch 23, and the tail 24.
  • the eyebrow 20 may have an arched shape, a rounded shape, a straight shape, an upward shape, an S-shape, a high arch shape, a curved shape, or other pre-defined shapes.
  • the facial recognition method further includes the step of receiving, by the computer device, a second image of a magnified image of the eyebrow 20 of the individual 10.
  • the camera device is configured to capture the magnified image by focusing on the eyebrow 20.
  • the second image has a higher resolution of the eyebrow 20, which can help to determine the positions of the eyebrow pores 20A.
  • the magnified image can show clear details of the eyebrow 20, including hair and pores.
  • a machine learning algorithm may be used to detect the position of the pores and enhance the detection accuracy.
  • the eyebrow contour as determined above has a plural eyebrow pores 20A arranged on at least an outer arch 22, an inner arch 23, or both.
  • the eyebrow hair may only block either the eyebrow pores 20A on the other arch 22 or the eyebrow pores 20A on the inner arch 23, but not both generally.
  • the magnified image has sufficient visual details for determining the locations of the eyebrow pores 20A for recognition purposes.
  • the facial recognition method is configured to detect a first group 22A of the plural eyebrow pores on the outer arch 22, a second group 23A of the plural eyebrow pores on the inner arch 23, or both the first group 22A and the second group 23A.
  • the location and size of each the eyebrow pores 20A are determined by referencing to the right eye 41A, the left eye 41B, or both.
  • the location and size of each the eyebrow pores 20A are determined by referencing to the overall shape and size of the eyebrow 20 captured by the first image and the second image.
  • the recognition system executed on a mobile device 50 for performing authentication is illustrated.
  • a mobile phone is illustrated as the mobile device 50, it is apparent that the mobile device may be a tablet, a notebook computer, a smart watch, a wearable device, or other portable devices.
  • the recognition system may also be executed on other non-portable devices.
  • the recognition system may be part of the security system in a building, an infrastructure, a restricted area, a bank account, a military structure, a public or private transportation system, and so on. It is essential for the device to have a camera 51, which may be integrated or separately provided.
  • the device may be provided with a monitor 52 for showing the image of the individual 10 who attempts to gain access.
  • the device may also include a processor and a computer-readable storage device, such as memory device, for storing a plurality of instructions.
  • a facial recognition method is performed to authenticate an individual 10 who attempts to gain access to one or more functionalities.
  • the facial recognition is preferably executed locally by the computer device without connecting to the network or server computer, thereby it is not dependent on the network connectivity.
  • the computer device is configured to determine whether the first image of the individual 10 captured by the camera 51 is associated with an authorized user based on the relative positions and the relative size of the facial feature.
  • the facial recognition method is also configured to change to unlock state 54 and grant an access when the first image is determined to be similar to a stored image of the authorized user.
  • the facial recognition also comprises the step of defining a similarity threshold for choosing a level of security.

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Biomedical Technology (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un procédé de reconnaissance faciale permettant d'authentifier un individu qui tente d'accéder à une ou plusieurs fonctionnalités. Le procédé de reconnaissance faciale consiste à recevoir une première image d'un individu ; à détecter deux points de repère faciaux ou plus et au moins une caractéristique faciale de l'individu à partir de la première image ; à déterminer une position relative de la caractéristique faciale à partir des deux points de repère faciaux ou plus, et une taille relative de la caractéristique faciale par rapport aux deux points de repère faciaux ou plus ; et à déterminer si la première image est associée à un utilisateur autorisé sur la base des positions relatives et de la taille relative de la caractéristique faciale. Le point de repère facial peut être les yeux, le nez, la bouche ou les oreilles de l'individu. Le procédé de reconnaissance faciale est configuré pour accorder un accès lorsque la première image est déterminée comme étant similaire à une image stockée de l'utilisateur autorisé.
PCT/CN2022/077291 2022-02-22 2022-02-22 Système de reconnaissance détectant des caractéristiques faciales WO2023159350A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/077291 WO2023159350A1 (fr) 2022-02-22 2022-02-22 Système de reconnaissance détectant des caractéristiques faciales

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2022/077291 WO2023159350A1 (fr) 2022-02-22 2022-02-22 Système de reconnaissance détectant des caractéristiques faciales

Publications (1)

Publication Number Publication Date
WO2023159350A1 true WO2023159350A1 (fr) 2023-08-31

Family

ID=87764308

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/077291 WO2023159350A1 (fr) 2022-02-22 2022-02-22 Système de reconnaissance détectant des caractéristiques faciales

Country Status (1)

Country Link
WO (1) WO2023159350A1 (fr)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120126939A1 (en) * 2010-11-18 2012-05-24 Hyundai Motor Company System and method for managing entrance and exit using driver face identification within vehicle
CN107403168A (zh) * 2017-08-07 2017-11-28 青岛有锁智能科技有限公司 一种面部识别系统
CN108875484A (zh) * 2017-09-22 2018-11-23 北京旷视科技有限公司 用于移动终端的人脸解锁方法、装置和系统及存储介质
US20190050546A1 (en) * 2017-08-09 2019-02-14 Jumio Corporation Authentication Using Facial Image Comparison
CN109690542A (zh) * 2016-07-14 2019-04-26 金勇尚 使用面部识别的用户认证方法以及用于该方法的设备
EP3629232A1 (fr) * 2018-09-26 2020-04-01 Bundesdruckerei GmbH Dispositif de détection d'une manipulation d'image dans une image de visage numérique de référence d'une personne
CN111768543A (zh) * 2020-06-29 2020-10-13 杭州翔毅科技有限公司 基于人脸识别的通行管理方法、设备、存储介质及装置
US20210326579A1 (en) * 2020-04-20 2021-10-21 Scott C. Harris Mask aware biometric identification system

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120126939A1 (en) * 2010-11-18 2012-05-24 Hyundai Motor Company System and method for managing entrance and exit using driver face identification within vehicle
CN109690542A (zh) * 2016-07-14 2019-04-26 金勇尚 使用面部识别的用户认证方法以及用于该方法的设备
CN107403168A (zh) * 2017-08-07 2017-11-28 青岛有锁智能科技有限公司 一种面部识别系统
US20190050546A1 (en) * 2017-08-09 2019-02-14 Jumio Corporation Authentication Using Facial Image Comparison
CN108875484A (zh) * 2017-09-22 2018-11-23 北京旷视科技有限公司 用于移动终端的人脸解锁方法、装置和系统及存储介质
EP3629232A1 (fr) * 2018-09-26 2020-04-01 Bundesdruckerei GmbH Dispositif de détection d'une manipulation d'image dans une image de visage numérique de référence d'une personne
US20210326579A1 (en) * 2020-04-20 2021-10-21 Scott C. Harris Mask aware biometric identification system
CN111768543A (zh) * 2020-06-29 2020-10-13 杭州翔毅科技有限公司 基于人脸识别的通行管理方法、设备、存储介质及装置

Similar Documents

Publication Publication Date Title
KR101997371B1 (ko) 신원 인증 방법 및 장치, 단말기 및 서버
KR102299847B1 (ko) 얼굴 인증 방법 및 장치
US10032327B1 (en) Access control system with facial recognition and unlocking method thereof
US9177130B2 (en) Facial feature detection
US9036876B2 (en) Method and system for authenticating biometric data
US9613428B2 (en) Fingerprint authentication using stitch and cut
US20130227678A1 (en) Method and system for authenticating user of a mobile device via hybrid biometics information
US20140165187A1 (en) Method, Apparatus, and Computer-Readable Recording Medium for Authenticating a User
US10922399B2 (en) Authentication verification using soft biometric traits
KR100905675B1 (ko) 지문인식 장치 및 방법
US11711215B2 (en) Methods, systems, and media for secure authentication of users based on a biometric identifier and knowledge-based secondary information
KR100554129B1 (ko) 인체의 열정보를 이용한 개인인증장치와 그 방법
JP4899552B2 (ja) 認証装置、認証方法、認証プログラム、これを記録したコンピュータ読み取り可能な記録媒体
KR101266603B1 (ko) 무인접수시스템의 사용자 인증을 위한 얼굴 인식 시스템
EP3785166A1 (fr) Inscriptions multiples dans une reconnaissance faciale
WO2023159350A1 (fr) Système de reconnaissance détectant des caractéristiques faciales
EP3811254A1 (fr) Procédé et dispositif électronique pour l'authentification d'un utilisateur
WO2022060578A1 (fr) Temporisation intelligente avec détection de changement
JP2005275605A (ja) 個人認証装置および個人認証方法
JP6430987B2 (ja) 参照点位置決定装置
Patil et al. Iris recognition using fuzzy system
KR100608307B1 (ko) 얼굴 인식 방법 및 시스템
Shih et al. Ear detection based on arc-masking extraction and AdaBoost polling verification
Venkata Ramana et al. Hybrid biometric based person identification using machine learning
Singh et al. Biometric Methods of Face Recognition: A Mirror Review

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22927646

Country of ref document: EP

Kind code of ref document: A1