[go: up one dir, main page]

WO2019117379A1 - Dispositif et procédé d'authentification biométrique basé sur une image oculaire dans un dispositif d'affichage vestimentaire - Google Patents

Dispositif et procédé d'authentification biométrique basé sur une image oculaire dans un dispositif d'affichage vestimentaire Download PDF

Info

Publication number
WO2019117379A1
WO2019117379A1 PCT/KR2017/014830 KR2017014830W WO2019117379A1 WO 2019117379 A1 WO2019117379 A1 WO 2019117379A1 KR 2017014830 W KR2017014830 W KR 2017014830W WO 2019117379 A1 WO2019117379 A1 WO 2019117379A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
eye
display device
wearable display
biometric authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/KR2017/014830
Other languages
English (en)
Korean (ko)
Inventor
이의철
김세희
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Industry Academic Cooperation Foundation of Sangmyung University
Original Assignee
Industry Academic Cooperation Foundation of Sangmyung University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Industry Academic Cooperation Foundation of Sangmyung University filed Critical Industry Academic Cooperation Foundation of Sangmyung University
Publication of WO2019117379A1 publication Critical patent/WO2019117379A1/fr
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • GPHYSICS
    • G02OPTICS
    • G02BOPTICAL ELEMENTS, SYSTEMS OR APPARATUS
    • G02B27/00Optical systems or apparatus not provided for by any of the groups G02B1/00 - G02B26/00, G02B30/00
    • G02B27/01Head-up displays
    • G02B27/017Head mounted
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/40Scaling of whole images or parts thereof, e.g. expanding or contracting
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/40Scaling of whole images or parts thereof, e.g. expanding or contracting
    • G06T3/4092Image resolution transcoding, e.g. by using client-server architectures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/40Image enhancement or restoration using histogram techniques
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris

Definitions

  • the present invention relates to an eye image-based biometric authentication technique, and more particularly, to an apparatus and method for user biometric authentication based on an eye surrounding image acquired through an eye photographing camera attached to a wearable display device for a virtual or augmented reality .
  • Biometric authentication is advantageous because it uses unique information of the user's body without any equipment such as information to be memorized or a token.
  • biometric authentication is evaluated as a technology that is highly utilized in pin-tecs such as Internet banking and smart banking for non-face-to-face financial transactions.
  • pin-tecs such as Internet banking and smart banking for non-face-to-face financial transactions.
  • it is expected to be applied to various fields such as terminal login.
  • the damage may be more fatal when the user leaks due to hacking or the like.
  • biometric authentication information is usually encrypted and stored in a tokenized form, it is difficult to directly exploit it, but information such as a fingerprint can not easily be changed at any time.
  • the present invention is a non-intrusive authentication method in which different users wearing a wearable display device for a virtual or augmented reality can authenticate themselves by wearing alone without additional cooperation, Based biometric authentication apparatus and method that protects and uses biometric authentication.
  • an eye image based biometric authentication device in a wearable display device is provided.
  • the eye image-based biometric authentication device in the wearable display device includes an image input unit for inputting an eye image of a wearer of a wearable display device, an image input unit for optimizing An image transforming unit for transforming the eye image into an eye image and calculating a movement difference value in consideration of the position deviation of the taken eye; and an image conversion unit for determining whether the wearer is a predetermined user based on a statistically specified threshold value And an image authentication unit.
  • an eye image-based biometric authentication method in a wearable display device and a computer program for executing the same.
  • a handwriting recognition method and a computer program for implementing the same include a step of inputting an image of a wearer's eye of a wearable display device, a step of converting an input eye image into a preset authentication target eye image, Calculating a movement difference value in consideration of the positional deviation, and authenticating the minimum difference value from the calculated movement difference value based on a statistically determined threshold value in advance, whether the wearer is a predetermined user.
  • the present invention can solve the inconvenience of the user by performing biometric authentication by simply wearing the eye image input from the eye photographing camera attached to the wearable display device for virtual or augmented reality without cooperation of the user.
  • the present invention can attract a user's interest due to the preference of a natural user interface (NUI) utilizing a self body.
  • NUI natural user interface
  • FIG. 1 is a view for explaining an eye image-based biometric authentication system in a wearable display device according to an embodiment of the present invention
  • FIG. 2 and FIG. 3 are views for explaining an eye image-based biometric authentication device in a wearable display device according to an embodiment of the present invention.
  • FIG. 4 is a view for explaining an eye image-based biometric authentication method in a wearable display device according to an embodiment of the present invention.
  • FIG. 5 is a view illustrating an input image around eyes in a wearable display device according to an embodiment of the present invention
  • FIG. 6 is a view illustrating an image obtained by histogram smoothing an input image in an eye image-based biometric authentication method according to an embodiment of the present invention.
  • FIG. 7 is a histogram of an input image and a smoothed image in an eye image-based biometric authentication method according to an exemplary embodiment of the present invention.
  • FIG. 8 is a view illustrating an image in which a resolution of a smoothed image is lowered in an eye image-based biometric authentication method according to an embodiment of the present invention.
  • FIG. 9 is a diagram illustrating a positional deviation caused by wearing an apparatus in an input image in an eye image-based biometric authentication method according to an exemplary embodiment of the present invention.
  • FIG. 10 is a view for explaining a method of calculating a movement difference between two images in which a positional deviation exists in an eye image-based biometric authentication method according to an embodiment of the present invention.
  • FIG. 11 is a view for explaining error rates of genuine matching and imposter matching in an eye image-based biometric authentication method according to an exemplary embodiment of the present invention.
  • FIG. 1 is a view for explaining an eye image-based biometric authentication system in a wearable display device according to an embodiment of the present invention.
  • an eye image-based biometric authentication system in a wearable display device includes an eye image-based biometric authentication device 100 and an eye photographing camera 200.
  • the eye image-based biometric authentication apparatus 100 authenticates a user wearing a display device using an input eye image.
  • the eye image-based biometric authentication apparatus 100 may be mounted on a wearable display device and interlocked with the eye image-based biometric authentication apparatus 100, and may store an eye image for authentication of a wearer in advance.
  • the eye image-based biometric authentication apparatus 100 may be connected to an external computer through wired / wireless lines to perform biometric authentication, and may be provided with various content services using biometric authentication.
  • the eye photographing camera 200 tracks the eyes of the wearer of the display equipment and inputs an image of the eye photographed.
  • the eye photographing camera 200 may be mounted on the wearable display device and operated in conjunction with the wearable display device.
  • FIG. 2 and FIG. 3 are views for explaining an eye image-based biometric authentication device in a wearable display device according to an embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 includes an image input unit 110, an image conversion unit 120, an image authentication unit 130, and an image storage unit 140.
  • the image input unit 110 inputs an image of a wearer's eye photographed by an eye photographing camera 200 attached to a wearable display device for a virtual or augmented reality.
  • the image converting unit 120 converts the input eye image into an eye image optimized for authentication by performing image preprocessing.
  • the image conversion unit 120 includes an authentication image generation unit 121, a histogram smoothing unit 123, a low resolution conversion unit 125, a pixel value adjustment unit 127, and a positional deviation correction unit 129, .
  • the authentication image generating unit 121 converts the input RGB color image into an image of a gray scale and converts the size of the image file into a predetermined first resolution.
  • the first resolution may be, for example, 320x240 resolution with a preset resolution for histogram smoothing.
  • the histogram smoothing unit 123 performs histogram smoothing on the image file converted into the preset first resolution. This is to ensure that the brightness value of the authenticated image has a uniform distribution.
  • the low resolution conversion unit 125 converts the size of the histogram smoothed image file to a preset second resolution.
  • the second resolution may be a predefined low resolution, e.g., 50x38 resolution. This is to acquire only the information about the big shape of the eye image because the eyeball position of the eyeball moves in the authentication image and the detailed high frequency components such as eyebrows are discarded in the authentication image.
  • the pixel value adjusting unit 127 subtracts the entire pixel value of the image file converted into the second resolution that has been set in advance with the average pixel value of the file. This is to reduce variations in illumination in the authentication image.
  • the positional deviation correction unit 129 calculates a difference value of movement in consideration of the positional deviation in the image file obtained by subtracting the total pixel value of the image file by the average pixel value of the file. This is because the eye image of the authentication image has a positional deviation at the time of each photographing.
  • the image authentication unit 130 authenticates the wearer's preliminarily designated user based on a statistically determined threshold value of a minimum difference value from the calculated movement difference value.
  • the image storage unit 140 stores a predetermined eye image of the user. In addition, the image storage unit 140 stores data and programs related to biometric authentication.
  • FIG. 4 is a view for explaining an eye image-based biometric authentication method in a wearable display device according to an embodiment of the present invention.
  • step S410 the eye image-based biometric authentication device 100 in the wearable display device inputs an eye image into an eye photographing camera 200 attached to a wearable display device for virtual or augmented reality .
  • step S420 the eye image-based biometric authentication device 100 in the wearable display device converts an eye image of the input RGB color into an image of a gray scale.
  • step S430 the eye-image-based biometric authentication apparatus 100 in the wearable display device converts the size of the image file converted into grayscale into a preset first resolution, for example, 320x240 resolution.
  • step S440 the eye-image-based biometric authentication apparatus 100 in the wearable display device performs histogram smoothing on the image file converted into a predetermined resolution.
  • the eye image-based biometric authentication apparatus 100 performs histogram smoothing to have a uniform distribution of brightness values.
  • the eye-image-based biometric authentication apparatus 100 in the wearable display device converts the size of the histogram-smoothed image file to a preset second resolution, for example, 50x38 resolution.
  • the eye image-based biometric authentication apparatus 100 can reduce the size of the image file to a second resolution that is set in advance and acquire only large shape-based information of the eye image.
  • the eye-image-based biometric authentication device 100 may cause the eyeball position of the eyeball to move each time it is worn, the high-frequency components such as eyebrows are discarded and only the major shape- It is not affected by the ingredients that can be given.
  • step S460 the eye-image-based biometric authentication apparatus 100 in the wearable display device subtracts all the pixel values of the image file converted to the preset second resolution by the average pixel value of the corresponding file.
  • the eye image-based biometric authentication apparatus 100 can reduce the deviation of illumination by subtracting the entire pixel value from the average pixel value of the corresponding image using a low-resolution image.
  • step S470 the eye-image-based biometric authentication apparatus 100 in the wearable display device calculates a positional deviation in an image file obtained by subtracting all pixel values of an image file converted to a preset second resolution by an average pixel value of the corresponding file Calculate the considered moving difference value.
  • the eye image-based biometric authentication apparatus 100 calculates the movement difference considering the position deviation of each eye image at the time of each photographing, and calculates the minimum difference value among the difference values.
  • step S480 the eye image-based biometric authentication device 100 in the wearable display device calculates a minimum difference value from the calculated movement difference value.
  • step S490 the eye-image-based biometric authentication apparatus 100 in the wearable display device performs the same process of performing a genuine matching and an imposter matching on the calculated minimum difference value based on a statistically determined threshold value Confirm your identity.
  • FIG. 5 is a view showing an input image around eyes in a wearable display device according to an embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 can capture an input image of the RGB color by capturing an input image around the eyes using the eye photographing camera 200 in the wearable display device.
  • FIG. 6 is a diagram illustrating an image obtained by histogram smoothing an input image in an eye image-based biometric authentication method according to an embodiment of the present invention.
  • FIG. And a histogram of the smoothed image.
  • the eye image-based biometric authentication apparatus 100 in the wearable display device performs histogram smoothing to equalize the brightness level of the image.
  • the eye image-based biometric authentication apparatus 100 obtains a cumulative sum of frequencies for all the pixels.
  • the eye image-based biometric authentication apparatus 100 can calculate the cumulative value of the frequency of all the pixels of the image file using Equation 1 below.
  • the eye image-based biometric authentication apparatus 100 derives a cumulative frequency value from 0 to i when the values of all the pixels are 0 to i.
  • the eye image-based biometric authentication apparatus 100 may normalize the cumulative value derived from Equation (1) using Equation (2) below.
  • the eye image-based biometric authentication apparatus 100 normalizes the accumulated value by dividing the accumulated value by N, which is the total number of pixels of the image, and multiplying the maximum value of the pixel by 255.
  • the eye image-based biometric authentication apparatus 100 performs histogram smoothing by converting the pixel values in the input image file with the normalized values.
  • FIG. 8 is a view illustrating an image in which the resolution of the smoothed image is lowered in the eye image-based biometric authentication method according to an embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 converts the size of the image file into a predetermined second resolution, for example, 50 * 38 resolution. This is to control the resolution of the image so as to remain in the large shape of the image so that the eyeball position of the eyeball moves when worn and the detailed high frequency components such as the eyebrows are discarded so that they are not influenced by the components that can give errors in authentication. Then, the eye image-based biometric authentication apparatus 100 may subtract the average brightness value of the image from all the pixels of the image so that the uniformity of the illumination components can be more uniform in the converted image.
  • a predetermined second resolution for example, 50 * 38 resolution. This is to control the resolution of the image so as to remain in the large shape of the image so that the eyeball position of the eyeball moves when worn and the detailed high frequency components such as the eyebrows are discarded so that they are not influenced by the components that can give errors in authentication. Then, the eye image-based biometric authentication apparatus 100 may subtract the average brightness value of the image from all the pixels of the image
  • FIG. 9 is a diagram illustrating a positional deviation caused by wearing the equipment on an input image in the eye image-based biometric authentication method according to an exemplary embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 considers image positional deviations occurring when wearing a wearable display device for a virtual or augmented reality.
  • FIG. 10 is a view for explaining a method of calculating a difference of movement between two images in which a positional deviation exists in an eye image-based biometric authentication method according to an embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 calculates a difference of movement between two images in which a positional deviation exists.
  • the registered image 1010 is an image in a database storing eye images previously registered by a user
  • the input image 1020 is a user's eye image image wearing a wearable display device for a virtual or augmented reality.
  • the eye image-based biometric authentication apparatus 100 complements the positional deviation of the registered image 1010 and the input image 1020 in the process of comparing the registered image 1010 with the input image 1020 because the positional deviation exists vertically and horizontally.
  • the eye image-based biometric authentication apparatus 100 calculates a value at a point where the minimum difference among all the difference values of all the pixels is shifted by ⁇ 3 pixels on the left and right by ⁇ 7 pixels on the upper and lower sides.
  • the eye image-based biometric authentication apparatus 100 can determine whether the calculated minimum movement difference value is equal to the genuine matching and the imposter matching based on a preset threshold value.
  • FIG. 11 is a view for explaining error rates of genuine matching and imposter matching in an eye image-based biometric authentication method according to an exemplary embodiment of the present invention.
  • the eye image-based biometric authentication apparatus 100 sets a threshold value 1110 as a difference value obtained by dividing the distribution of the genuine matching and the imposter matching by the smallest error rate, Based biometric authentication is performed as a measure of personal authentication.
  • the present invention relates to a non-invasive system that allows a user to cooperate in a scenario requiring authentication, to perform fingerprint authentication, and to authenticate by simply wearing the device without touching the iris in the camera, , Biometric authentication can be performed by acquiring eye images with an eye photographing camera attached to a wearable display device for virtual or augmented reality.
  • the eye image-based biometric authentication method in the wearable display device may be implemented in the form of a program command that can be executed through various computer means and recorded in a computer readable medium.
  • the computer readable medium may include program instructions, data files, data structures, and the like, alone or in combination.
  • Program instructions to be recorded on a computer-readable medium may be those specially designed and constructed for the present invention or may be available to those skilled in the computer software arts. Examples of computer-readable media include magnetic media such as hard disks, floppy disks and magnetic tape; optical media such as CD-ROMs and DVDs; magnetic media such as floppy disks; Includes hardware devices specifically configured to store and execute program instructions such as magneto-optical media and ROM, RAM, flash memory, and the like.
  • program instructions include machine language code such as those produced by a compiler, as well as high-level language code that can be executed by a computer using an interpreter or the like.
  • the hardware devices described above may be configured to operate as one or more software modules to perform the operations of the present invention, and vice versa.
  • the present invention relates to a method and system for providing a real estate transaction service, and is applicable to various real estate transaction service providing methods and systems.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Optics & Photonics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Ophthalmology & Optometry (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

La présente invention concerne une technique d'authentification biométrique basée sur une image oculaire, et plus spécifiquement, un dispositif et un procédé d'authentification biométrique d'utilisateur sur la base d'une image circumoculaire acquise par l'intermédiaire d'une caméra d'imagerie oculaire fixée à un dispositif d'affichage vestimentaire pour une réalité virtuelle ou augmentée. La présente invention peut résoudre le désagrément causé à l'utilisateur par la réalisation d'une authentification biométrique en étant simplement portée à l'aide de l'image de l'œil entrée à partir de la caméra d'imagerie de l'œil fixée à l'équipement d'affichage pouvant être porté pour une réalité virtuelle ou augmentée même sans la coopération spécifique de l'utilisateur. De plus, la présente invention peut attirer l'intérêt des utilisateurs en raison de la préférence d'une interface utilisateur naturelle (NUI) utilisant le propre corps de l'utilisateur.
PCT/KR2017/014830 2017-12-11 2017-12-15 Dispositif et procédé d'authentification biométrique basé sur une image oculaire dans un dispositif d'affichage vestimentaire Ceased WO2019117379A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2017-0169367 2017-12-11
KR1020170169367A KR102045743B1 (ko) 2017-12-11 2017-12-11 착용형 디스플레이 장비에서의 눈 영상 기반 생체 인증 장치 및 방법

Publications (1)

Publication Number Publication Date
WO2019117379A1 true WO2019117379A1 (fr) 2019-06-20

Family

ID=66820966

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2017/014830 Ceased WO2019117379A1 (fr) 2017-12-11 2017-12-15 Dispositif et procédé d'authentification biométrique basé sur une image oculaire dans un dispositif d'affichage vestimentaire

Country Status (2)

Country Link
KR (1) KR102045743B1 (fr)
WO (1) WO2019117379A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US12052411B2 (en) 2021-07-30 2024-07-30 Samsung Electronics Co., Ltd. Adjustment device and method of operating the same
KR20230018663A (ko) * 2021-07-30 2023-02-07 삼성전자주식회사 조정 장치 및 조정 장치의 동작 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030066512A (ko) * 2003-07-04 2003-08-09 김재민 노이즈에 강인한 저용량 홍채인식 시스템
KR20160108051A (ko) * 2015-03-06 2016-09-19 삼성전자주식회사 웨어러블 전자 장치 및 그 제어 방법
JP2016534474A (ja) * 2013-09-09 2016-11-04 デルタ アイディー インコーポレイテッドDelta Id Inc. 虹彩利用生体認証のための装置および方法
KR20170042877A (ko) * 2015-10-12 2017-04-20 삼성전자주식회사 머리 장착형 전자 장치
KR20170046108A (ko) * 2014-05-09 2017-04-28 아이플루언스, 인크. 보안 모바일 통신들과 함께 안구 신호들을 이용하는 시스템들 및 방법들

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20030066512A (ko) * 2003-07-04 2003-08-09 김재민 노이즈에 강인한 저용량 홍채인식 시스템
JP2016534474A (ja) * 2013-09-09 2016-11-04 デルタ アイディー インコーポレイテッドDelta Id Inc. 虹彩利用生体認証のための装置および方法
KR20170046108A (ko) * 2014-05-09 2017-04-28 아이플루언스, 인크. 보안 모바일 통신들과 함께 안구 신호들을 이용하는 시스템들 및 방법들
KR20160108051A (ko) * 2015-03-06 2016-09-19 삼성전자주식회사 웨어러블 전자 장치 및 그 제어 방법
KR20170042877A (ko) * 2015-10-12 2017-04-20 삼성전자주식회사 머리 장착형 전자 장치

Also Published As

Publication number Publication date
KR102045743B1 (ko) 2019-11-18
KR20190069028A (ko) 2019-06-19

Similar Documents

Publication Publication Date Title
CN110163078B (zh) 活体检测方法、装置及应用活体检测方法的服务系统
WO2013100699A1 (fr) Procédé, appareil et support d'enregistrement lisible par ordinateur pour authentifier un utilisateur
KR100885366B1 (ko) 인증 장치, 인증 방법, 인증 프로그램 및 컴퓨터 판독가능한 기록 매체
US8515124B2 (en) Method and apparatus for determining fake image
US9262614B2 (en) Image processing device, image processing method, and storage medium storing image processing program
US9245172B2 (en) Authentication apparatus, authentication method, and non-transitory computer readable medium
US9959454B2 (en) Face recognition device, face recognition method, and computer-readable recording medium
WO2013129825A1 (fr) Procédé et dispositif de notification d'environnement de reconnaissance faciale et support d'enregistrement lisible par ordinateur servant à mettre en œuvre le procédé
KR20190136349A (ko) 3d 영상 기반의 얼굴 인증 방법 및 장치
US10922399B2 (en) Authentication verification using soft biometric traits
KR20190001066A (ko) 얼굴 인증 방법 및 장치
WO2021036436A1 (fr) Procédé et appareil de reconnaissance faciale
US20190286798A1 (en) User authentication method using face recognition and device therefor
KR20170006355A (ko) 모션벡터 및 특징벡터 기반 위조 얼굴 검출 방법 및 장치
WO2013100697A1 (fr) Procédé, appareil et support d'enregistrement lisible par ordinateur pour authentifier un utilisateur
JP2007257221A (ja) 顔認識システム
CN108573038A (zh) 图像处理、身份验证方法、装置、电子设备和存储介质
US9292752B2 (en) Image processing device and image processing method
US10956548B2 (en) User authentication via emotion detection
US12033429B2 (en) Image processing device of determining authenticity of object, image processing method of determining authenticity of object, and storage medium storing program of determining authenticity of object
JP2018169943A (ja) 顔認証処理装置、顔認証処理方法及び顔認証処理システム
EP3459009A2 (fr) Procédé de quantification adaptative pour codage d'image d'iris
WO2019117379A1 (fr) Dispositif et procédé d'authentification biométrique basé sur une image oculaire dans un dispositif d'affichage vestimentaire
CN108764033A (zh) 身份验证方法和装置、电子设备、计算机程序和存储介质
JP2007249587A (ja) 認証装置、認証方法、認証プログラム、これを記録したコンピュータ読み取り可能な記録媒体

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17934446

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17934446

Country of ref document: EP

Kind code of ref document: A1