[go: up one dir, main page]

WO2022131464A1 - Procédé de gestion d'un système biométrique et dispositif pour la mise en œuvre de celui-ci - Google Patents

Procédé de gestion d'un système biométrique et dispositif pour la mise en œuvre de celui-ci Download PDF

Info

Publication number
WO2022131464A1
WO2022131464A1 PCT/KR2021/007524 KR2021007524W WO2022131464A1 WO 2022131464 A1 WO2022131464 A1 WO 2022131464A1 KR 2021007524 W KR2021007524 W KR 2021007524W WO 2022131464 A1 WO2022131464 A1 WO 2022131464A1
Authority
WO
WIPO (PCT)
Prior art keywords
feature point
user
extraction model
feature
biometric information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
PCT/KR2021/007524
Other languages
English (en)
Korean (ko)
Inventor
이강의
정자연
조동민
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alchera Inc
Original Assignee
Alchera Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alchera Inc filed Critical Alchera Inc
Publication of WO2022131464A1 publication Critical patent/WO2022131464A1/fr
Anticipated expiration legal-status Critical
Ceased legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • G06N3/09Supervised learning
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Definitions

  • Embodiments disclosed herein relate to a method of managing a biometric authentication system, and more particularly, to a method of registering and updating a user's biometric information.
  • the biometric authentication technology refers to a technology for authenticating a user using biometric information such as a user's fingerprint, iris, blood vessels, and face shape.
  • biometric information such as a user's fingerprint, iris, blood vessels, and face shape.
  • the user's biometric information must be matched to the user and stored in advance.
  • a feature point is extracted from the user's biometric information using an artificial neural network model, and the extracted feature point is matched to the user and stored.
  • the user's biometric information (e.g. a face shot, etc.) is discarded after saving the key points to protect personal information. Therefore, when the artificial neural network model for extracting key points is updated, it may be cumbersome to receive biometric information from the user again for biometric information registration.
  • Korea Patent Publication No. 10-2020-0004666 a prior art document, discloses a biometric information authentication system using machine learning and block chain. The contents of storing and performing authentication using this are disclosed.
  • Embodiments disclosed in this specification are intended to provide a technique for easily updating previously stored feature points when updating an artificial neural network model used to extract feature points from biometric information in a biometric authentication system.
  • the embodiments disclosed herein are to convert the output of the feature extraction model before the change into the output of the feature extraction model after the change when the feature extraction model for extracting feature points from biometric information is changed. Transform the previously stored feature points using the transformation model for
  • the key points can be updated by converting the previously stored key points without the need to re-acquire biometric information from the user. Accordingly, since the cumbersome procedure of acquiring biometric information from the user again and registering it can be omitted, the effect of increasing convenience can be expected.
  • FIG. 1 is a diagram for explaining a process of registering a user's biometric information in a biometric authentication system according to an embodiment.
  • FIG. 2 is a diagram illustrating a configuration of a computing device for managing a biometric authentication system according to an embodiment.
  • FIG. 3 is a diagram for explaining a method of updating a pre-stored feature point according to an update of a feature extraction model in a biometric authentication system according to an embodiment.
  • FIG. 4 is a diagram for explaining a method of generating a transformation model for transforming a feature point in a biometric authentication system according to an embodiment.
  • 5 and 6 are flowcharts for explaining a management method of a biometric authentication system according to embodiments.
  • the first feature extraction model is used to extract the first information from the user's biometric information. extracting a feature point, matching the first feature point to the user and storing it; when the first feature extraction model is updated to a second feature extraction model, outputting the first specific extraction model to the second feature extraction model generating a transformation model for converting into an output of , converting the stored first feature point into a second feature point using the transformation model, and storing the stored first feature point by matching the second feature point with the user .
  • the biometric information of the user is obtained by using a first feature extraction model. extracting a first feature point from , and storing the first feature point by matching the user with the user. Generating a transformation model for converting to the output of the feature extraction model, converting the stored first feature point into a second feature point using the transformation model, and storing the stored first feature point by matching the second feature point with the user can do.
  • a computer-readable recording medium on which a program for performing a management method of a biometric authentication system is recorded, wherein the management method of the biometric authentication system generates a first feature extraction model when a user requests to register biometric information. extracting a first feature point from the biometric information of the user using generating a transformation model for converting the output of the model into the output of the second feature extraction model, and converting the stored first feature point into a second feature point using the transformation model, and converting the second feature point to the user It may include the step of matching and storing.
  • a computing device for managing a biometric authentication system receives a request for biometric information registration or biometric authentication from a user, an input/output unit for outputting a biometric authentication result, and extracts key points from the biometric information and a control unit including a storage unit storing a program for performing the biometric authentication and at least one processor, wherein the control unit executes the program stored in the storage unit, thereby allowing the user to request biometric information registration
  • the first feature extraction model is used to extract a first feature point from the user's biometric information
  • the first feature point is matched to the user and stored, and when the first feature extraction model is updated to a second feature extraction model, the A transformation model for converting the output of the first feature extraction model into the output of the second feature extraction model is generated, the stored first feature point is converted into a second feature point using the transformation model, and the second feature point is the It can be saved by matching with the user.
  • a biometric authentication system may be configured to include a server 100 and a user terminal 200 .
  • a process in which user A (1) registers biometric information in the server 100 using the user terminal 200 will be described as follows.
  • server 100 requests biometric information from user A(1) through user terminal 200. Accordingly, user A (1) obtains his/her biometric information (e.g. photographing a face image) using the user terminal 200 and transmits the obtained biometric information (e.g. an image obtained by photographing the face) to the server 100 .
  • biometric information registration does not mean storing biometric information itself, such as an image of a face, but storing feature points extracted from biometric information using an artificial neural network.
  • the server 100 may extract a feature point from the biometric information received from the user terminal 200, match the extracted feature point to the user A(1), and store it. Specifically, the server 100 executes the first feature extraction model 10 , which is an artificial neural network model for extracting feature points from biometric information, and applies biometric information to the first feature extraction model 10 as an input, as a result The feature points output from the biometric information may be matched to the user A(1) and stored. If the user A(1) requests biometric authentication later, the server 100 may perform biometric authentication using the stored feature points matched to the user A(1).
  • the server 100 may perform biometric authentication using the stored feature points matched to the user A(1).
  • the server 100 may be implemented as one device as shown in FIG. 1 , but may also be implemented as a plurality of servers each sharing a role.
  • the server 100 may discard the biometric information used for extracting key points in order to protect the personal information of the user A(1).
  • the artificial neural network model used when extracting key points from biometric information can be updated often for the purpose of improving performance, and each time the artificial neural network model is updated after biometric information is discarded, user A (1) ), it is not only cumbersome but also very inefficient if it is necessary to receive biometric information.
  • FIG. 2 is a diagram illustrating a configuration of a computing device for managing a biometric authentication system according to an embodiment.
  • the computing device shown in FIG. 2 may correspond to the server 100 of FIG. 1 .
  • the server 100 may include an input/output unit 110 , a control unit 120 , and a storage unit 130 .
  • the input/output unit 110 is configured to receive a request for biometric information registration or biometric authentication from a user and output a biometric authentication result.
  • the input/output unit 110 may receive various control commands related to biometric information registration or biometric authentication from the user.
  • the input/output unit 110 may include a configuration for receiving an input such as a keyboard, hard buttons, and a touch screen, a configuration for output such as an LCD panel, and a configuration for input/output such as a wired/wireless communication port.
  • the input/output unit 110 has a function capable of performing communication with the user terminal 200 , thereby receiving biometric information from the user terminal 200 , and providing the biometric information to the user terminal 200 . An authentication result may also be transmitted.
  • the control unit 120 is a configuration including at least one processor such as a CPU, and controls the overall operation of the server 100 .
  • the control unit 120 implements an artificial neural network model (feature extraction model) for extracting feature points from biometric information by executing a program stored in the storage unit 130, which will be described later, and converts the feature points when the artificial neural network model is updated.
  • An artificial neural network model transformation model
  • a detailed method for the controller 120 to generate a transformation model and update the feature point using the transformation model will be described in detail below.
  • the storage unit 130 is a configuration in which data and programs can be stored, and may be configured to include at least one of various types of memories such as RAM, HDD, and SSD.
  • a program for implementing an artificial neural network model (feature extraction model) for extracting feature points from biometric information may be stored in the storage unit 130, and an artificial neural network model (conversion model) for converting feature points when the feature extraction model is updated
  • a program for implementing the .
  • the feature points extracted from the biometric information are matched to the user and stored in the storage unit 130 , and the stored feature points can be used later in biometric authentication for the user.
  • the control unit 120 of the server 100 When receiving a biometric information registration request from user A(1), the control unit 120 of the server 100 saves the program stored in the storage unit 130. By executing the first feature extraction model 10 is implemented, and the first feature extraction model 10 is used to extract the first feature point 11 from the biometric information of the user A (1). The control unit 120 matches and stores the first feature point 11 to the user A(1), thereby completing the biometric information registration for the user A(1).
  • the control unit 120 of the server 100 generates a transformation model 30 for converting the output of the first specific extraction model 10 into the output of the second feature extraction model 20 . More precisely, the transformation model 30 converts the output of the first feature extraction model 10 for specific biometric information to a value very similar to the output of the second feature extraction model 20 for the same specific biometric information. It is an artificial neural network model for transformation.
  • the control unit 120 of the server 100 generates the transformation model 30 in response to the update of the feature extraction model, converts the pre-stored first feature point 11 into the second feature point 31, and then the user A (1) ) by matching and saving the feature point can be updated. If the feature point extracted from the biometric information of user A (1) using the second feature extraction model 20 is referred to as the third feature point 21, the second feature point 31 and the third feature point 21 are very similar values. has
  • the server 100 obtains biometric information again from the user A (1), extracts the third feature point 21, and then uses it It is also possible to update the feature point by matching with (1) and storing it.
  • the server 100 receives the biometric information from the user A 1 again and stores the third feature point 21 instead of storing the third feature point 21 with a second feature very similar to the third feature point 21 .
  • the feature point 31 is matched with the user A(1) and stored.
  • a method of performing biometric authentication after updating the feature extraction model for a user who has registered biometric information before updating the feature extraction model will be described as follows.
  • the server 100 receives the biometric authentication request from the user A(1) after the feature extraction model is updated and the feature point matching the user A(1) is also updated from the first feature point 11 to the second feature point 31.
  • the third feature point 21 is extracted from the biometric information of the user A 1 using the second feature extraction model 20 .
  • the server 100 compares the third feature point 21 with the second feature point 31 stored by matching with the user A(1). It is judged that authentication is successful.
  • the server 100 when receiving a biometric information registration request for a new user after the feature extraction model is updated to the second feature extraction model 20, the server 100 obtains biometric information from the new user, and the second feature extraction model ( 20) can be used to extract key points from biometric information, match the extracted key points to a new user, and store them.
  • FIG. 4 is a diagram for explaining a method of generating a transformation model for transforming a feature point in a biometric authentication system according to an embodiment.
  • a training data group 400 used for developing and updating a feature extraction model.
  • the server 100 provides a training data group to each of the first feature extraction model 10 and the second feature extraction model 20 .
  • (400) is applied as an input to obtain a first feature point group 410 and a second feature point group 420 .
  • the server 100 uses the first key point group 410 as training data for the input and uses the second key point group 420 as training data for the output to train the artificial neural network, and the learned artificial neural network can be set as the transformation model 30 .
  • the learned transformation model 30 may convert the output of the first feature extraction model 10 into the output of the second feature extraction model 20 for the same biometric information input.
  • FIGS. 5 and 6 are flowcharts for explaining a management method of a biometric authentication system according to embodiments.
  • the management method of the biometric authentication system described with reference to FIGS. 5 and 6 includes steps processed in time series by the server 100 shown in FIGS. 1 and 2 . Therefore, even if omitted below, the contents described above with respect to the server 100 shown in FIGS. 1 and 2 are also applied to the management method of the biometric authentication system according to the embodiments shown in FIGS. 5 and 6 . can
  • step 501 the server 100 extracts a first feature point from the user's biometric information using the first feature extraction model, matches the first feature point to the user, and stores it.
  • step 502 when the first feature extraction model is updated with the second feature extraction model, the server 100 generates a transformation model for converting the output of the first feature extraction model into the output of the second feature extraction model.
  • the detailed process of the server 100 generating the transformation model, that is, detailed steps included in step 502 is shown in FIG. 6 .
  • the server 100 extracts a first feature point from the training data group using the first feature extraction model in step 601, and from the training data group using the second feature extraction model in step 602. A second feature point is extracted.
  • step 603 the server 100 uses the first feature point group as training data for the input and uses the second feature point group as training data for the output to train the artificial neural network.
  • step 604 the server 100 sets the learned artificial neural network as a transformation model.
  • the server 100 converts the first feature point into the second feature point using the transformation model in step 503 , matches the second feature point to the user, and stores it to update the feature point.
  • the method for managing a biometric authentication system may further include steps of performing biometric authentication in addition to the steps shown in FIG. 5 .
  • the server 100 may receive biometric information from the user and extract the third feature point from the biometric information using the second feature extraction model. Next, the server 100 may compare the third feature point with the second feature point, and if the similarity between the two feature points is equal to or greater than a preset predetermined criterion, it may be determined that the biometric authentication for the user has been successful.
  • the method of managing a biometric authentication system may further include the steps of registering biometric information for a new user in addition to the steps shown in FIG. 5 .
  • the server 100 uses the second feature extraction model to obtain the fourth feature from the biometric information of the new user.
  • a feature point may be extracted, and the fourth feature point may be matched to a new user and stored.
  • ' ⁇ unit' used in the above embodiments means software or hardware components such as field programmable gate array (FPGA) or ASIC, and ' ⁇ unit' performs certain roles.
  • '-part' is not limited to software or hardware.
  • ' ⁇ ' may be configured to reside on an addressable storage medium or may be configured to refresh one or more processors. Accordingly, as an example, ' ⁇ ' indicates components such as software components, object-oriented software components, class components, and task components, and processes, functions, properties, and procedures. , subroutines, segments of program patent code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • the functions provided in the components and ' ⁇ units' may be combined into a smaller number of elements and ' ⁇ units' or separated from additional components and ' ⁇ units'.
  • components and ' ⁇ units' may be implemented to play one or more CPUs in a device or secure multimedia card.
  • the management method of the biometric authentication system may also be implemented in the form of a computer-readable medium for storing instructions and data executable by a computer.
  • the instructions and data may be stored in the form of program codes, and when executed by the processor, a predetermined program module may be generated to perform a predetermined operation.
  • computer-readable media can be any available media that can be accessed by a computer, and includes both volatile and nonvolatile media, removable and non-removable media.
  • the computer-readable medium may be a computer recording medium, which is a volatile and non-volatile and non-volatile storage medium implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules, or other data. It may include both volatile, removable and non-removable media.
  • the computer recording medium may be a magnetic storage medium such as HDD and SSD, an optical recording medium such as CD, DVD, and Blu-ray disc, or a memory included in a server accessible through a network.
  • the management method of the biometric authentication system may be implemented as a computer program (or computer program product) including instructions executable by a computer.
  • the computer program includes programmable machine instructions processed by a processor, and may be implemented in a high-level programming language, an object-oriented programming language, an assembly language, or a machine language.
  • the computer program may be recorded in a tangible computer-readable recording medium (eg, a memory, a hard disk, a magnetic/optical medium, or a solid-state drive (SSD), etc.).
  • the management method of the biometric authentication system may be implemented by executing the computer program as described above by the computing device.
  • the computing device may include at least a portion of a processor, a memory, a storage device, a high-speed interface connected to the memory and the high-speed expansion port, and a low-speed interface connected to the low-speed bus and the storage device.
  • Each of these components is connected to each other using various buses, and may be mounted on a common motherboard or in any other suitable manner.
  • the processor may process a command within the computing device, such as, for example, to display graphic information for providing a graphic user interface (GUI) on an external input or output device, such as a display connected to a high-speed interface.
  • GUI graphic user interface
  • Examples are instructions stored in memory or a storage device.
  • multiple processors and/or multiple buses may be used with multiple memories and types of memory as appropriate.
  • the processor may be implemented as a chipset formed by chips including a plurality of independent analog and/or digital processors.
  • Memory also stores information within the computing device.
  • the memory may be configured as a volatile memory unit or a set thereof.
  • the memory may be configured as a non-volatile memory unit or a set thereof.
  • the memory may also be another form of computer readable medium, such as, for example, a magnetic or optical disk.
  • a storage device may provide a large-capacity storage space to the computing device.
  • a storage device may be a computer-readable medium or a component comprising such a medium, and may include, for example, devices or other components within a storage area network (SAN), a floppy disk device, a hard disk device, an optical disk device, or a tape device, a flash memory, or other semiconductor memory device or device array similar thereto.
  • SAN storage area network
  • floppy disk device a hard disk device
  • an optical disk device or a tape device
  • flash memory or other semiconductor memory device or device array similar thereto.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Biophysics (AREA)
  • Computing Systems (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Evolutionary Computation (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Biomedical Technology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Un procédé de gestion d'un système biométrique comprend les étapes consistant à utiliser un premier modèle d'extraction de caractéristiques pour extraire des premiers points caractéristiques à partir d'informations biologiques concernant un utilisateur lorsque l'utilisateur demande l'enregistrement des informations biologiques, et à stocker les premiers points caractéristiques par mise en correspondance des premiers points caractéristiques avec l'utilisateur ; à générer un modèle de transformation, pour transformer une sortie du premier modèle d'extraction de caractéristiques en une sortie d'un second modèle d'extraction de caractéristiques, lorsque le premier modèle d'extraction de caractéristiques est mis à jour par rapport au second modèle d'extraction de caractéristiques ; et à utiliser le modèle de transformation pour transformer les premiers points caractéristiques stockés en seconds points caractéristiques, et à stocker les seconds points caractéristiques par mise en correspondance des seconds points caractéristiques avec l'utilisateur.
PCT/KR2021/007524 2020-12-17 2021-06-16 Procédé de gestion d'un système biométrique et dispositif pour la mise en œuvre de celui-ci Ceased WO2022131464A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1020200177509A KR102434483B1 (ko) 2020-12-17 2020-12-17 생체인증 시스템의 관리 방법 및 이를 수행하기 위한 장치
KR10-2020-0177509 2020-12-17

Publications (1)

Publication Number Publication Date
WO2022131464A1 true WO2022131464A1 (fr) 2022-06-23

Family

ID=82057768

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2021/007524 Ceased WO2022131464A1 (fr) 2020-12-17 2021-06-16 Procédé de gestion d'un système biométrique et dispositif pour la mise en œuvre de celui-ci

Country Status (2)

Country Link
KR (1) KR102434483B1 (fr)
WO (1) WO2022131464A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20250135578A (ko) * 2024-03-06 2025-09-15 한양대학교 산학협력단 인공지능 알고리즘의 자가 지도 학습 장치 및 그 방법

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040048114A (ko) * 2002-12-02 2004-06-07 주식회사 시큐아이티 휴대용 단말기에서 다중생체인식을 통한 인증 장치 및 방법
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
KR20080031622A (ko) * 2006-10-04 2008-04-10 가부시키가이샤 히타치세이사쿠쇼 생체 인증 시스템, 등록 단말기, 인증 단말기, 및 인증서버
KR101768213B1 (ko) * 2016-03-14 2017-08-31 주식회사 슈프리마아이디 생체정보를 이용한 인증 방법 및 장치
KR20180080098A (ko) * 2017-01-03 2018-07-11 삼성전자주식회사 전자 장치 및 그 동작 방법

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102796793B1 (ko) * 2019-03-15 2025-04-16 삼성전자주식회사 변환 모델을 이용한 인증 방법 및 장치

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040048114A (ko) * 2002-12-02 2004-06-07 주식회사 시큐아이티 휴대용 단말기에서 다중생체인식을 통한 인증 장치 및 방법
US20070036400A1 (en) * 2005-03-28 2007-02-15 Sanyo Electric Co., Ltd. User authentication using biometric information
KR20080031622A (ko) * 2006-10-04 2008-04-10 가부시키가이샤 히타치세이사쿠쇼 생체 인증 시스템, 등록 단말기, 인증 단말기, 및 인증서버
KR101768213B1 (ko) * 2016-03-14 2017-08-31 주식회사 슈프리마아이디 생체정보를 이용한 인증 방법 및 장치
KR20180080098A (ko) * 2017-01-03 2018-07-11 삼성전자주식회사 전자 장치 및 그 동작 방법

Also Published As

Publication number Publication date
KR20220087121A (ko) 2022-06-24
KR102434483B1 (ko) 2022-08-19

Similar Documents

Publication Publication Date Title
WO2022059969A1 (fr) Procédé de pré-apprentissage de réseau neuronal profond permettant une classification de données d'électrocardiogramme
WO2013100699A1 (fr) Procédé, appareil et support d'enregistrement lisible par ordinateur pour authentifier un utilisateur
EP4445296A1 (fr) Système et procédé permettant de détecter des applications non traitées dans un apprentissage de réseau siamois contrastif
CN114997365B (zh) 图像数据的知识蒸馏方法、装置、终端设备及存储介质
WO2022197136A1 (fr) Système et procédé permettant d'améliorer un modèle d'apprentissage machine destiné à une compréhension audio/vidéo au moyen d'une attention suscitée à multiples niveaux et d'une formation temporelle par antagonisme
WO2022097927A1 (fr) Procédé de détection d'événement vidéo en direct sur la base d'interrogations en langage naturel, et appareil correspondant
KR102796793B1 (ko) 변환 모델을 이용한 인증 방법 및 장치
WO2022139327A1 (fr) Procédé et appareil de détection d'énoncés non pris en charge dans la compréhension du langage naturel
WO2021091066A1 (fr) Système et procédé de surveillance spécifique de sujet passif
WO2022124725A1 (fr) Procédé, dispositif et programme informatique pour prédire une interaction entre un composé et une protéine
WO2013100320A1 (fr) Système, terminal utilisateur, procédé et appareil pour protéger et récupérer un fichier de système
JP6432634B2 (ja) 認証装置、認証方法、及びプログラム
WO2022131464A1 (fr) Procédé de gestion d'un système biométrique et dispositif pour la mise en œuvre de celui-ci
CN108090409B (zh) 人脸识别方法、装置和存储介质
WO2024005388A1 (fr) Appareil et procédé de vérification de parole pour un assistant vocal
CN113593698A (zh) 一种基于图注意网络的中医证型识别方法
EP3991087A1 (fr) Procédé, appareil et programme informatique permettant d'authentifier un utilisateur
WO2024005383A1 (fr) Diarisation de locuteurs en ligne à l'aide d'une mise en grappe locale et globale
US20210264006A1 (en) Dynamic biometric updating
WO2023177024A1 (fr) Dispositif et procédé pour fournir une solution de transformation de source pour un changement d'architecture
WO2024019324A1 (fr) Dispositif de reconnaissance de bloc de paraffine basé sur l'intelligence artificielle utilisant une caméra, et procédé de reconnaissance de bloc de paraffine l'utilisant
WO2020191547A1 (fr) Procédé et appareil de reconnaissance biométrique
WO2015053438A9 (fr) Procédé et appareil de génération de mot de passe utilisant un ensemble d'intervalles de confiance sur la base d'informations biométriques
WO2023068495A1 (fr) Dispositif électronique et son procédé de commande
WO2021153888A1 (fr) Procédé d'enregistrement d'informations biométriques et dispositif d'enregistrement d'informations biométriques pour mettre en œuvre ce procédé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21906769

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21906769

Country of ref document: EP

Kind code of ref document: A1