CA2163341A1 - Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation - Google Patents

Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation

Info

Publication number
CA2163341A1
CA2163341A1 CA002163341A CA2163341A CA2163341A1 CA 2163341 A1 CA2163341 A1 CA 2163341A1 CA 002163341 A CA002163341 A CA 002163341A CA 2163341 A CA2163341 A CA 2163341A CA 2163341 A1 CA2163341 A1 CA 2163341A1
Authority
CA
Canada
Prior art keywords
code
card
features
master
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002163341A
Other languages
French (fr)
Inventor
Carlos Cobian Schroeder
S.L. I.D. Tec
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
I D Tec SL
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from ES09400595A external-priority patent/ES2102296B1/en
Application filed by Individual filed Critical Individual
Publication of CA2163341A1 publication Critical patent/CA2163341A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/23Identity cards
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/309Photographs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/253Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition visually

Abstract

The security processes and products are based on coded topological and/or biometric information. Coded topological data, corresponding to a security document comprising an image, may be printed on the document in order to the used for its authentication. It is thus possible to establish a relationship between an image and certain pattern features contained in a database, said relationship being used for the fabrication and authentication of security documents and for the facial recognition of individuals.

Description

`` 2 1 6334 1 OBJECT OF lNv~ ION
This invention, as described in the presentation of this descriptive report, refers to a biometric security system and authentication of identity cards, visas and passports, as well as the face identity of the holder, whose purpose is to provide these identification documents with univocal elements of identification and validation which will allow both the holder and these identity documents to be authenticated as genuine or false, if they have been fraudulently reproduced or handled, changing or replacing the identity, personal characteristics or face image.
To obtain this end a security or validation system has been designed, printing certain colored lines on the identity document in the form of a grecque or filigrees which in a coded and univocal manner represent the topology of the actual card or identity document in its most sensitive parts, so that when any attempt is made at reproducing or forging these identity documents, this fraudulent reproduction or handling is clearly and irrefutably revealed.
The security validation which -is object of the invention is based on a double application in this proposal. First of all points are taken at random on the identity card or document using a parameter algorithm. The choice of these points will depend on parameters such as, for example, the birthdate of the holder, with will thus individualize the choice of these points by means of a scanner which analyses the colour of each point or its tones of grays, where these values are numerically coded and in turn assigned an equivalence to a specific colour.
With this numeric or colour code which is printed on the card in the form of a grecque or filigrees of colored lines, an univocal code of the card or identity document is formed.

-` 2163341 In addition, the formation of a data base of master/pattern features is also object of the invention, which closely applies to the authentication of the individuals and their identity documents or cards, where, by comparing the zones of the face features, a synthetic image of the individual can be obtained by adding the basic features that are taken from the data base on master/pattern features, which in turn allows a numeric code to be made and a translation into its equivalent colour code, so that, from what has been explained above, this numerical code or the colour line grecque is printed on the card or identity document as validation, completed with the additional coloured lines that code the date of birth, christian name and surname with their first initials or in full.
The invention makes it possible to use and make the two validation modalities compatible in one and the same top security identity document or card, and also the face identity of the individuals who are the holders of these identity documents.
Closely related with the authentication of individuals and their identity documents or cards, a data base of master/pattern features is formed where by comparing the areas of the face features, a synthetic image of the individual can be obtained by adding the basic features that are taken from the master/pattern features data base, which in turn allows a numeric code and translation in its equivalent colour code, and, as mentioned above, this numeric code or the grecque of coloured lines is printed on the identity document or card as validation, and this is completed with the additional coloured lines which code the date of birth, christian name and surnames with thei~ first initials or in full.
To procure maximum security in the production of these documents, the invention foresees that the document in
- 2 1 6334 1 question embody some special covers on which all the safety validations relating to pigments will be printed directly, and also all the colour codes or filigrees, on the extrusion on their inner polyolefin or polypropylene or low density polyethylene face and in this way, likewise all the holder's personal data, face image that is obtained from the scanning and digitalization of the photo which the holder submits for each identity document, along with the print of the holder's latent face image or of the holder's synthetic or composed face image.

ANTECEDENTS OF THE lNv~ lON
There are a great deal of production systems and technologies for identity cards and credit cards, visas and passports, on all sorts of paper and plastic supports, and also based on photographic technique or on transfer of the holder's image by digitalized impression, using micro-bubble jet injection printer or thermal-sublimation or by photo-electrostatic or electro-photographic impression.
All the makers of these identity documents or of the elements which form them have placed great emphasis on the fact that the fraudulent handling of these identity documents be made more difficult, and that the defoliation or separation of the layers that form a card or document for a fraudulent or criminal alteration should cause the irreversible destruction of the whole of the identity document so that it cannot be recomposed with another identity/personality other than that of the holder for which this identity document or card was legally issued.
The market also contains a wide offer of phosphorescent and fluorescent pigments to be incorporated on the layers that form these identity documents or cards, which efficiently render any attempt at photocopying original documents that have been manipulated to obtain a different identity to that of the holder, result in a reproduction where the original colours have ostensibly changed, and in this manner the fraudulent reproduction is avoided.
However, the present state of the art of high resolution colour digitizers and scanners today allows any sort of original document to be reproduced with very high colour definition printers, which are difficult to distinguish from the original by pixel to pixel exploration and sidestepping the distortion effect of the fluorescent/phosphorescent pigments which disguise the result of the reproduction, by illuminating the original which is to be reproduced using a light that is filtered on the wave length on which this pigment is enabled.
The biometric validation methods have until now hardly been used at all in both security and as means of authenticating the card holder or identity document holder and of the actual card as genuine or forged~manipulated.
Moreover, neuronal network systems are now available on the market to identify pattern, and also fuzzy logic technologies.
The major drawback of neuronal networks to generically identify any kind of pattern, available on the market, lies fundamentally in the fact that once the pattern that are to be identified have been defined, the system is then practically closed or incapable of recognizing any other new pattern which we wish to introduce, because depending on the complexity of the new pattern, the entire system must be restructured and reorganized in what is known as a "system training process", with a great loss of time.
Translating this circumstance and characteristic to a face identity use means that every time a new face of an individual must be introduced in the data base of this specific person's particular features, the other the data base of features of other specific individuals must be restructured in this system training process". This operation may take a few minutes when this is used to identify a couple of hundred faces of individuals. When this technology has to be used for groups of hundreds of thousands of individuals or millions of faces in what can be called "population system" use, it is not practical because it takes too long to reorganize and to recognize the features.
DESCRIPTION OF THE INVENTION
The procedure of this invention has been designed for the reasons that we have explained in the above chapter, and it foresees security validations and authentication of the actual identity card or document, as well as the holder. The procedure is also biometric and can be used in the authentication of each individual who forms a community lS within a population census or register data process system.
To have reliable references when determining the authenticity or falseness of an identity card or an identification document, and consequently its holder, we must establish a number of significant points that are univocally chosen, that is to say, based on the card's own parameters and on the identity of its holder and procure the numeric~significance of these points, depending on both the topological nature of the identity card or document and on the biometric type, in other words, depending on the face features of the holderls face image which is transferred on the card, and print the significance or equivalence of these topological or biometric points in numeric code or colour line on the card, so they form part of its information or of the identity document in an unalterable way and in an univocal relation unknown, logically, to any presumed or possible forgers of such documents.
In respect of the data base of master/pattern features, this foresees a comparison of the zones of the face features and a synthetic image or robot face image of the individual to be obtained by adding basic features taken from this data base, which in turn allows a numeric code snd a translation in their equivalent colour code;
this numeric code or grecque of colour lines are printed on the identity document or card as validation and are completed with the additional colour bars or lines which code the date of birth, christian name and surnames, with their first initial letters or in full.
Another characteristic novelty is to proportion the document with an additional validation which will consist of printing the latent image that is obtained from the face or photographic image of the holder, or else from the impression of the holder's latent face image where the original features have been replaced by others which are most similar to and coincide with the respective master/pattern features contained in the data base of reference master/pattern features of the data process system.
In addition, it is object of the invention to print, when applicable, the composed face image or synthetic image taken from the original photograph of the holder on these identity documents, cards, visas and passports, using the systematic analysis of features, extraction of characteristics and their parametric/anthropometric points.
- BRIEF ~ESCRIPTION OF T~; DRAWINGS
To cdmplete the description which we are going to give below, and to help understand better the characteristics of the invention, a set of drawings is enclosed with this descriptive report, which will be used to offer an easier explanation of the innovations and advantages of the invention procedure.
Figure 1.- Shows a reference configuration of an identity document, credit card, visa or passport, where the face image of the holder is located, and the real or virtual window of the colour code.

` - 2 1 6334 1 Figure 2.- Shows a view of the possible significant points of the card which can be selected for a numerical code and their translation on coloured line, concentrating the selection of these points on the holder s photograph.
S Figure 3.- Shows the configuration of the real or virtual window of the translation on coloured line of the numerical code number arising from significant points of the card and also the master/pattern features which match the holder's face image.
Figure 4.- Shows a possible face segment from which to take master features which can be used as reference to form a data bank on master features, which in turn and based on this face segment would analyze each basic feature of each individual and find their equivalence in the master/pattern features base, using the data base system for face identity per computer/work station.
DESCRIPTION OF THE PREFERRED FORM ~F EXECUTION
Based on these figures, and specifically referring to figure 1, a possible optional configuration of a card 1 can be observed, identity card, credit card, visa or passport, where there are pre-printed coloured ink security filigrees, and where the face image 5 has been transferred by any procedure, whether photographic or printing by heat transfer/sublimation, or by colour printing of micro-bubble jet injection or by means of electro-photographic colour, on zone 2, of the holder of the card or identity document. In addition the personal data 5' of the holder are printed on the identity document or card. The coloured line code window 3 is determined and located anywhere on the card. By way of example, it has been chosen just above the face image 5 of the holder, also foreseeing the printing of some marks 5 or references for centering the scanner/video camera of the face image, and for selecting significant points of the card.
Once the nucleus 1 of that card has been produced, ` - _ 21 63341 with all its elements as explained in figure 1, this card, and in particular the face image or photo 5, is digitalized using a scanner/video camera with CCD coloured image or line connected to a personal computer, where a prefixed and S secret algorithm is fitted, which can be personalized by parametrizing for each identity card, for example, using the holder's birthdate as personalized parameter.
This description will describe the possibility of one of the multiple alqorithms for selecting significant points of the card, with the help of figure 2. In this figure, the horizontal and vertical marks 4 can be observed, such that the computer, with the help of the algorithm, will virtually plot lines C-E and I-J as central reference lines and although these are located precisely in the same place lS for all cards, they will cross the different face images of the other cards at different zones. The computer will also plot the other lines A-B, E-F, G-H and K-L, in terms of a distance that will be calculated between given limits which can be determined in a maximum range of several millimeters and following the birthdate parameter, so that the distances between lines will be different in one identity card and another. The points of intersection that are obtained from these lines, which have been given the reference numbers 6, 7, 8, 9, 10, 22, 12, 13 and 14, will also be different in one identity card and another, with the peculiarity that other points can be chosen with the cross-section of circles and straight lines, for example.
Depending on the type of scanner/video camera that is used to explore and digitalize the face image of each card holder, a characteristic colour and its tones or grays and its shades can be established, with up to 256 tones in both cases, for each point that is chosen. This characteristic colour, that is attributed to each point that is chosen or scale of grays when the face image is in black/white, allows a numerical code for each point: for example, the ` 2 1 6334 1 international PANTONE colour numeration or any other that can also be applied as secret mode. This numeration of the selected points can be printed on the card, or else the equivalent colours in the form of a coloured line grecque, forming the real or virtual code window 3, printing with a printer that is connected to the personal computer as reported above, with a logical printing on card 1 in the manner that is given by way of example in figure 3.
The real or virtual code window 3 is printed with significant lines 15 in different colours, depending on its topological position, and each one represents the identification weight or colour or grey tone of points 6 to 14 that are selected. The window code is completed with lines whose different colours represent the christian name and surnames or initials, and also the birthdate. The filigrees or grecques of this window code are completed with neutral lines 16 which separate the significant coded lines 15.
Window code 3 whether really marked on card 1 or virtually windowed, must be of suitable dimensions to allow the scanner/video camera to have redundant information about each~significant line of the grecque so it can discriminate the colours with absolute precision. The recommended dimensions are for a length of approximately 2.5 cm and a height of 2.5 to 3 mm.
The code that is contained in the grecque with lines of window 3 or the equivalent numbering that is printed on the card, is a univocal means of authentication of its face image and of the actual card, so that its holder is thus authenticated.
It is then only necessary to run the reverse process, that is to say, the code grecque of window 3 that has been explored by a scanner/video camera or directly the equivalent numerical code when this is printed on the identity card, is compared with the one that is directly obtained in the choice of significant points by the scanner/video camera that is connected to the personal computer, by means of the parametrizable algorithm, so that when the birthdate is introduced via the keyboard, this should coincide with the numeric code 100%, thus validating and authenticating the holder and its identity document or card. If this does not coincide, this means that the holder~s photograph or image has been substituted or manipulated.
The biometric modality of the invention is based on the use of a system of neural networks which will identify those which are today available on the market, but which are specifically adapted as is explained below for the patent purpose.
The formation of a facial recognition system which is object of this patent, is based on a scanner/video camera of CCD line or image, black/white or colour connected to a data process work station or a very powerful personal computer which in turn is connected to a high resolution colour printer, which may be micro-bubble or ink-jet injection , heat transfer/sublimation or photoelectrostatic/electrophotographic transfer. The generic program of identification of pattern based on fuzzy logic/neural networks is located at the personal computer/data process work station.
According to this invention then, the way that this technology is used, which is so practical and accurate in identifying gèneric patterns is modified, in the practical manner that is explained, with a specific end which is to reach the authentication of identity documents and cards and of the holder of each one, within a computerized population system.
It can be observed from figure 4 that the face image of the generic individual is divided up into different face zones, where the basic and fundamental features of any face are contained relating to hair 17, or forehead 18, or eyes and eyebrows 19, nose and ear 20, mouth 21 and chin 23, and also neck 22. In addition, and in the same way as the police "composite image" systems act by classifying the faces in a generic way, according to the anthropomorphic characteristics, these zones are in turn reclassified depending on whether this is a big-boned, round, triangular face, etc.
This criterion is established and introduced in the data process system as initial basis of comparison or reference as basic features. The comparison criteria is then introduced in the neuronal fuzzy logic network with successive face models to allow the system to distinguish which generic features of the real individuaLs are different, so that these features, within an ample group of real faces, either taken from photographs or video-images, or live, can be considered master/pattern features.
The system which is thus formed with hundreds of thousands of faces and millions, if possible, depending on the extent of the nature of the final use which is wanted, is fed with the scanner/video camera.
The personal computer/data processing work station, with this comparison criteria exclusively takes just a 75%
of the features that pertain to the segment that is established from each real face, so that no real face, at the end of the process, is contained in the data base of master/pattern features of the system.
In a lengthy process, the data process system compares these face zones exhaustively with one another and establishes which features in each zone of the face and each individual are precisely the same or very similar and which are different in the whole and which are obtained as different zone features within the entire unit that is analyzed, passing on to the master features base or reference features.

~ 21 63341 The process can be repeated with faces of groups of individuals of different races and attire and modalities, for example, with glasses of one kind or another, with beard in one form or another, with one hairstyle or another, etc., which enrich the data base of master/pattern features of the system, which can cover over a thousand dozen different types.
Each master/pattern feature in black and white or colour is given a specific number within this data base of master features, and the system which is then formed is a facial recognition system with which a number of practical uses are obtained, which form part of this invention and which are explained below.
Any individual that is issued a card or identity document or credit document has his/her face image that is contained in the card digitalized with the scanner and also, if possible, live with video camera, so that the data process system can analyze the face segment comparing the resulting feature with the master/pattern features contained in the master/pattern features data base of the system. This on the one hand obtains a synthetic face image which characterizes and identifies this individual and which is represented on the monitor of the system computer in black/white or colour, and also obtains a numeric code which univocally characterizes this individual who is the card holder or holder of the identity document.
It has been explained above that the numeric code or its equivalent in coloured line code, is printed directly on the identity document or card in the form of window 3, with real or virtual frame, forming the coloured grecque which has already been described. Printing is done by the printer which is connected to the personal computer/work station of the system or face identity.
Also, the numeric code or numbering or the coloured line grecque of code window 3, printed on the card, allows - ~3 -the authentication of the card and its holder. Other coloured lines have been added to the coloured line code on the grecque which code the christian name and surnames, and also the holder's birthdate.
This numeration or equivalent of coloured lines of the grecque of window 3 is thus digitalized using scanner/video camera and is compared with the code result when the computer analyses with its face identity system, the features of the photo or face image of the card with the master features that are obtained, taken from the data base on master features. When this comparison coincides completely, this shows that the card is genuine and that its face image thus authenticates the holder.
As side-product of all this process which also forms the object of this invention, there is the possibility of extending the facial recognition live, that is to say, using video camera via digitalized photography with scanner, both connected to the computer of individuals who form part of a determinate group whose factions/features have been analyzed and a numeric code of the master/pattern features which identify and characterize them has been obtained, and which is contained in a data base on population or individuals wanted by the police, etc.
In accordance with the improvements of the invention, the photograph of a face image is suitably digitalized by scanner/video camera, obtaining a virtual black/white face image with 64 to 256 grey tones. The resulting virtual image is then explored internally with the specific data process program, to detect the horizontal zone which provides the ~xi ~m frequency of information. A Sobel operator or gradient and the like is then applied on the same virtual face image that has been obtained, using a determinate threshold of grays, obtaining a direct new virtual face image with the respective contours-edges of the face and the resulting factions/features of the eyes, nose, mouth and chin, where applicable. The computer determines the center point of the eyes and measures the length and width and also the position of the eyes, nose, mouth and chin, where applicable as anthropometric parameters.
In addition, the characteristics which distinguish the face features are extracted with a specific data process program, so that the value of each pixel, in terms of the intensity of grays inside the rectangle of the selected information where the eyes, nose and mouth are described, is compared with a reference threshold, making the comparison with this data process program. The spacial composition and distribution of intensity of grays is also determined with fuzzy logic/neural network technology, obtaining space values with respective representation of vectors.
The master/pattern features contained in the reference data base are submitted to the same process that has been mentioned above, so that from each master/pattern feature, the respective characteristic anthropometric parameters and spacial values will be obtained and the respective vectors, all of this to allow the comparison of the features taken from any photograph of treated face image, to be established with regard to eyes, nose, mouth and chin, obt~ining the equivalent master/pattern features in the reference data~ base which offer the most coincidence or similitude in respect of the initial face image.
These master features are likewise printed on the identity card or document in question, where the numeric code or colour code is also printed which corresponds to the selected master/pattern features, and where printing is performed with the respective printer that is connected to the system computer.
The computer program of the computer identifies the corresponding angle and distances of almost 50 to 100 most significant anthropometric points, depending on the type of face image, the edge or contour of the face relating to the center point between eyes, so that with these distances and their respective angles, a complete parametric code is obtained of the face image corresponding to the face in the initial photograph, by means of 400 to 600 characters (bytes), such that these parameters which differentiate the face image are transmitted by the computer which has generated them; this transmission can be performed on conventional telecommunication lines to another computer located at the other end of the same transmission line, and this receiver computer receives these characteristic parameters base from which it faithfully reconstructs the initial face image, all based on the fact that this receiver computer has also available the same data base of master/pattern features from which it obtains the master/pattern features relating to eyes, nose and mouth, corresponding to the code that is contained in the parameters that are received.
In addition, the document in question is provided with an additional validation which consists of printing the latent image derived from the face or photographic image of the holder, or else printing this latent face image where the original features have been substituted with those which most ressemble and coincide with the respective master features contained in the data base of reference master features of the data process system.
In addition, the printing, where applicable, of the composed face image or synthetic image derived from the original photograph of the holder on these identity documents, cards, visas and passports is object of the invention, applying the systematic analysis of features, extracting characteristics anthropometric parameters and their parametric points.
Latent face image is defined as the image obtained by digital scanning of the original photograph of the holder of the identity documents, visa, passport and which is synthetically printed in various colours or, preferably in just one colour, where the objective is to highlight the identity and similarity of this latent face image with the original, on these identity documents, because this is a duplication on these documents.
The object of the invention furthermore consists a transparent polyester cover on whose inner face there is printing with reflector pigment ink and ink visible under W light, and also the printing of a frame. On this same inner face an electric discharge is applied, followed straight away by hot deposit extrusion of a layer of low density polyethylene or polypropylene so that a fine sheet of copper or aluminium or else non-thermo-laminate plastic is applied ob this surface that is formed, and this sheet will ~e affected by complementary windows or spaces which coincide with the printed frames on this transparent polyester cover, all prior to performing a crown electric discharge, immediately after which a hot deposit of low density polyethylene or polypropylene is performed, optionally with mixture of collagen/gelatine, to absorb water soluble ink.
The sheet of copper, aluminium or plastic is then removed, and an impression of ink, grecques, coloured filigrees, personal circumstances and also face image, latent face image and/or composed face image or derived synthetic face image is made on the last surface and directly.
In addition, on this same surface and by way of an option, also in a specular manner, these face images colour filigrees, etc., are printed, with either electrophotographic printing or else photoelectrostatic printing, and even by conventional printing.
As for the document in question, the nucleus of it will be formed on white paper or else white polyester or any other sort of white plastic or white printing and by way of an option it will include continuous printing lines, with the peculiarity that an electric crown discharge is applied on both sides, followed immediately by hot extrusion of low density polyethylene or polypropylene, with complete hot thermo-lamination with the personalized covers as defined above.

Claims (21)

1. Biometric security system for the manufac-ture of identity cards and credit cards, visas and pass-ports, which starting from the nucleus or support of an identity card or document, with the corresponding personal data and with the face image of the holder transferred to the same, and supported by the use of a color image CCD or line color CCD scanner/video camera connected to its respective computer, essentially characterized in that an exploration is done by means of the scanner, partially or completely digitalizing the surface of the identity document or card, - the computer, which embodies a parametriza-ble algorithm, selecting a sequence of points according to aleatory parameters for each identity document or card, said computer running an analysis for each point chosen, of the colour tone of each one of the points taken from the surface of the card including their face image, likewise assigining to each chosen point with its colour tone a numeric code that, either as numeric code, and printed on the particular card, or in the form of coloured code lines, forming a grecque or filigree the form of a frame or real or virtual code window on the actual card or identity document, or, alternately and according to a biometric type, - carrying out, by means of the scanner/video camera, an analysis of the face features contained on the identity card or document, the computer carrying out an analysis of the basic features of said image, comparing them with the master/pattern features of a data base and obtaining a series of master/pattern features that corres-pond to a characteristic synthetic image of that person, printing by the printer connected to the computer, on the virtual or real code window, the coloured lines in form of a grecque or filigree, which univocally characterizes the holder of the cited identity document or card; it optio-nally being provided for that the resulting numerical code is printed;
performing said printing by a colour printed connected to the computer, based on a thermal transfer/sublimation technology or cy colour ink injection, electro-photographi-cally or by digital photography.
2. A procedure according to claim 1 characte-rized in that the computer that embodies a parametrizable algorithm, selects a sequence of points according to aleatory parameters for each identity card or document, said computer running for each chosen point an analysis of colour tone for each one of the points taken from the surface of the card including the face image, likewise assigning to each chosen point with its colour tone a numeric code that, either as a numerical code, and printed on the particular card, or in the form of coloured code lines, forming a grecque or filigree in the form of a frame or real or virtual code window on the identity card or document itself.
3. A procedure according to claim 1, charac-terized in that by means of the scanner/video camera, analysis is made of the face features corresponding to the face image contained on the identity card or document, said computer running an analysis of the basic features of said image, comparing them with the master/pattern features of a data base and obtaining a series of standard features that correspond to a synthetic image characteristic of that person, printing with the printer connected to the compu-ter, on the virtual or real code window, the colour lines in form of a grecque or filigree, that univocally characte-rize the holder of the cited identity card or document; it being provided for that optionally the resulting numeric code is printed.
4. A procedure according to claim 3, charac-terized in that a series of master/pattern features that form on the screen of the computer a synthetic image characteristic of the person is obtained.
5. A procedure according to any of the above claims, characterized in that the nucleus or support of the identity card or document is provided with colour lines in the form of grecques or filigrees.
6. A procedure according to any of the above claims, characterized in that the Christian name, surnames and birthdate are likewise coded in their equivalency to the corresponding colour code and printed on the real or virtual code window.
7. A procedure according to any of the above claims, characterized in that on the identity card or document a latent image corresponding to the digitalized image of the holder is printed.
8. A procedure according to claim 7, charac-terized by also printing on the identity card or document the synthetic image or a latent image with certain features replaced by the corresponding master/pattern features.
9. A process for authentication of an identity or credit card, visa or passport carried out according to the procedure according to any of the claims 1-8, characterized in digitalizing by means of a scanner, the real or virtual code window, the code lines of the identity card or document, of whose analysis the computer establishes the equivalency of the colour lines with the master/pattern features to which they correspond, represen-ting on the screen of said computer the synthetic face image corresponding to said master/pattern features, whose synthetic face image should coincide with the facial image of the identity card or document and with the face of the holder of the same.
10. A procedure for authentication according to claim 9, characterized in that it decodes the Christian name, surnames and birthdate.
11. A procedure for authentication of an identity or credit card, visa or passport carried out according to the procedure according to any of the claims 1-8, characterized in that the cited numbering or equiva-lent of the colour lines of the grecque of window (3) is digitalized by a scanner/video camera and is compared with the resulting code that is to be analysed, by the computer with its facial recognition system, the features of the photo or face image of the card with the master/pattern features that are given rise to, removed from the data base of the master/pattern features, the full coincidence being in that comparison which shows that the card is authentic and the face image of the same thus authenticates the person of the holder.
12. A process for authentication of an identity or credit card, visa or passport carried out according to the procedure according to claim 2, characte-rized in that exploration is made by the scanner and the digitalization of the lines of the grecque of the real or virtual window of the card code is performed, comparing with the parametrizable algorithm located in the personal computer, whether the set of significant points selected for this card coincides in their resulting numeric code with the equivalent code of the colour lines of the grecque contained in the real or virtual code window, showing the authentiicity or falseness of the card, visa or passport.
13. A procedure of facial recognition characterized in that it comprises - comparative data process analysis of an original face image and a data base of master/pattern features, obtaining as a result a numeric code that relates the face image with certain master/pattern features.
14. A procedure of facial recognition according to claim 13, characterized in that the numeric code is printed on the identity document.
15. A procedure for facial recognition according to claim 13 or 14 chracterized in that a synthe-tic image corresponding to the master/pattern features corresponding to the numeric code is printed on the identity document.
16. A procedure for facial recognition according to any of the claims 13-15, characterized in that it includes live facial recognition with a video camera, or by a photograph digitalized by a scanner, both connected to a computer, of persons that form part of a specific group whose factions have been analyzed and the numeric code corresponding to the master/pattern features corresponding to each person has been obtained, this code being contained in a data base.
17. A procedure for facial recognition according to any of claims 13-16, characterized in that of the live image taken of each person, by a video camera, the basic features of said person are compared by the computer with then master/pattern features of the system, assigning to said person a resulting face code and the corresponding synthetic image, allowing at any moment facial recognition and identification, by data process methods means, of that person, upon being compared with said digitalized informa-tion, in such a way that this face code complements the population or census record, or any other type of specific data base.
18. A data processing procedure of face image for use in connection with the procedure according to any of the above claims, characterized in that the face image of the holder of the identity document, credit card, visa, passport or the photograph of a police suspect is digitali-zed by a scanner/video-camera connected to a computer, automatically obtaining a black/white face image with 64 to 256 tones of gray, where an exploration of the face zones is performed using a special image processing computer program detecting the horizontal zone which gives the maximum frequency of information corresponding to the eye region, where the position of the center point between the rectangular frames of each eye is obtained as a central reference point, applying a gradient operator or edge extraction , for example (Sobel) on the virtual face image which is thus obtained, by means of a determined threshold of grays, where a resulting face image is obtained where the contour edge of the face and the resulting factions/fe-ature of eyes, nose and mouth is represented and where the background of the hair has been suitably filtered and homogenized, such that the system corresponding to the data process program measures, on this virtual face image, the length, width and position of the eyes, nose and mouth.
19. A procedure according to claim 18, characterized in that the data process program extracts the characteristics which distinguish the face features, extracting the most marked edges, comparing the value of each pixel with a reference threshold in respect of the intensity of gray within the information rectangle selected where the eyes, nose, mouth and chin, if applicable, are defined, or else using fuzzy logic/neuronal network technology, the spatial compostion and distribution of intensity of grays is determined within the rectangles which frame the eyes, nose and mouth, obtaining space values with respective representation of intensity vectors.
20. A procedure according to claim 19, characterized in that the master/pattern features contained in the data base on reference features are repeatedly submitted to the process of claims 18 and 19, where for each master/pattern feature, with a master size, their respective characteristics space values are obtained and the respective anthropometric parametric vectors, so that for any face image photograph which is processed in this way, a comparison will be established of its features taken in the form of anthropometric parameters relating to eyes, nose, mouth and chin, as the case may be, obtaining their equivalent master features in the data base on reference features whose most coincident and similar anthropometric parameters are shown in respect of initial face image and where these master features are printed on the identity card, credit card, visa or passport, by the printer which is connected to the computer, and also the numeric code or colour code corresponding to the selected master features.
21. A procedure according to claim 20, characterized in that the computer at all times recons-tructs and reproduces the face image obtained from the operations corresponding to claims 18, 19 and 20, because a 50 to 100 most significant points of the contour edge of the face and anthropometric parameters are prefixed beforehand, measuring the distance and corresponding angle with the data process program, from the mid-center point of the eyes, obtaining a parametric code of the face image, corresponding to the face of the initial photograph, by approximately 400 to 600 characters (Bytes), where these parameters are transmitted by the computer which has generated them, via the conventional transmission line provided with the suitable modem, such that the computer which is located at the other end of this transmission line will receive these characteristic parameters from which it will faithfully reconstruct the initial face image, and where this receiver computer will have the same data base of master/pattern features from which it obtains the master features relating to eyes, nose, mouth and chin, if applicable, corresponding to the code contained in the parameters that have been received.
CA002163341A 1994-03-21 1995-02-20 Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation Abandoned CA2163341A1 (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
ES09400595A ES2102296B1 (en) 1994-03-21 1994-03-21 BIOMETRIC SECURITY AND AUTHENTICATION PROCEDURE FOR IDENTITY AND CREDIT CARDS, VISAS, PASSPORTS AND FACIAL RECOGNITION.
ESP9400595 1994-03-21
ESP9401171 1994-05-26
ES09401171A ES2102307B1 (en) 1994-03-21 1994-05-26 IMPROVEMENTS INTRODUCED IN INVENTION PATENT N-P-9400595/8, BY: BIOMETRIC PROCEDURE FOR SECURITY AND AUTHENTICATION OF IDENTITY AND CREDIT CARDS, VISAS, PASSPORTS AND FACIAL RECOGNITION.
ESP9401452 1994-07-05
ES09401452A ES2105936B1 (en) 1994-03-21 1994-07-05 IMPROVEMENTS INTRODUCED IN INVENTION PATENT N. P-9400595/8 BY: BIOMETRIC PROCEDURE FOR SECURITY AND IDENTIFICATION AND CREDIT CARDS, VISAS, PASSPORTS AND FACIAL RECOGNITION.

Publications (1)

Publication Number Publication Date
CA2163341A1 true CA2163341A1 (en) 1995-09-28

Family

ID=27240513

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002163341A Abandoned CA2163341A1 (en) 1994-03-21 1995-02-20 Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation

Country Status (7)

Country Link
US (1) US5787186A (en)
EP (1) EP0703094A1 (en)
CN (1) CN1050328C (en)
AU (1) AU1707795A (en)
CA (1) CA2163341A1 (en)
ES (1) ES2105936B1 (en)
WO (1) WO1995025640A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210441A (en) * 2019-06-11 2019-09-06 西安凯鸽动物药业有限公司 One breeding pigeon eye picture examination system

Families Citing this family (177)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6019287A (en) * 1993-10-06 2000-02-01 3M Innovative Properties Company Security reader for automatic detection of tampering and alteration
US7113596B2 (en) * 1993-11-18 2006-09-26 Digimarc Corporation Embedding information related to a subject of an identification document in the identification document
US20020009208A1 (en) * 1995-08-09 2002-01-24 Adnan Alattar Authentication of physical and electronic media objects using digital watermarks
US7313251B2 (en) 1993-11-18 2007-12-25 Digimarc Corporation Method and system for managing and controlling electronic media
US6546112B1 (en) * 1993-11-18 2003-04-08 Digimarc Corporation Security document with steganographically-encoded authentication data
US6869023B2 (en) * 2002-02-12 2005-03-22 Digimarc Corporation Linking documents through digital watermarking
US20090097695A9 (en) * 1995-05-08 2009-04-16 Rhoads Geoffrey B Personal document authentication system using watermarking
US7555139B2 (en) * 1995-05-08 2009-06-30 Digimarc Corporation Secure documents with hidden signals, and related methods and systems
US6763123B2 (en) 1995-05-08 2004-07-13 Digimarc Corporation Detection of out-of-phase low visibility watermarks
US7620200B2 (en) 1995-05-08 2009-11-17 Digimarc Corporation Authentication of identification documents
US6718046B2 (en) 1995-05-08 2004-04-06 Digimarc Corporation Low visibility watermark using time decay fluorescence
US6721440B2 (en) 1995-05-08 2004-04-13 Digimarc Corporation Low visibility watermarks using an out-of-phase color
US7770013B2 (en) * 1995-07-27 2010-08-03 Digimarc Corporation Digital authentication with digital and analog documents
NL1003802C1 (en) 1996-07-24 1998-01-28 Chiptec International Ltd Identity card and identification system intended for application therewith.
JP3529954B2 (en) * 1996-09-05 2004-05-24 株式会社資生堂 Face classification method and face map
NL1004433C2 (en) * 1996-11-05 1998-05-08 Iai Bv Security feature in the form of a perforation pattern.
US6076167A (en) * 1996-12-04 2000-06-13 Dew Engineering And Development Limited Method and system for improving security in network applications
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
AUPO957297A0 (en) * 1997-10-02 1997-10-30 Commonwealth Scientific And Industrial Research Organisation Micrographic security device
US6106020A (en) * 1997-10-28 2000-08-22 Kerning Data Systems, Inc. Fraud prevention method and system
US6690830B1 (en) 1998-04-29 2004-02-10 I.Q. Bio Metrix, Inc. Method and apparatus for encoding/decoding image data
JP2000048184A (en) * 1998-05-29 2000-02-18 Canon Inc Method for processing image, and method for extracting facial area and device therefor
US6219439B1 (en) 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
US7055034B1 (en) * 1998-09-25 2006-05-30 Digimarc Corporation Method and apparatus for robust embedded data
FI117077B (en) * 1998-10-14 2006-05-31 Sonera Smarttrust Oy Method and system for applying the security marking
EP1484710B1 (en) * 1998-11-19 2008-01-09 Digimarc Corporation Photographic identification document
ATE289435T1 (en) * 1998-11-19 2005-03-15 Digimarc Corp PRINTING AND VERIFICATION OF SELF-CHECKING SECURITY DOCUMENTS
JP2000215171A (en) * 1999-01-27 2000-08-04 Hitachi Ltd System and method for authentication
PT1044826E (en) * 1999-03-16 2006-10-31 Maurer Electronics Gmbh PROCESS TO INSCRIBE IMAGE INFORMATION
US6830196B1 (en) * 1999-05-25 2004-12-14 Silverbrook Research Pty Ltd Identity-coded surface region
US6224109B1 (en) 1999-08-07 2001-05-01 James Yung Chien Yang Credit card with driver's license or identification
US7953671B2 (en) * 1999-08-31 2011-05-31 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US7343351B1 (en) 1999-08-31 2008-03-11 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US6221545B1 (en) 1999-09-09 2001-04-24 Imation Corp. Adhesives for preparing a multilayer laminate featuring an ink-bearing surface bonded to a second surface
WO2001022323A1 (en) 1999-09-20 2001-03-29 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6698653B1 (en) 1999-10-28 2004-03-02 Mel Diamond Identification method, especially for airport security and the like
US6876991B1 (en) 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
JP4101420B2 (en) * 1999-12-27 2008-06-18 株式会社日立製作所 Electronic authentication method and apparatus for implementing the same
US6446045B1 (en) 2000-01-10 2002-09-03 Lucinda Stone Method for using computers to facilitate and control the creating of a plurality of functions
US7114079B1 (en) * 2000-02-10 2006-09-26 Parkervision, Inc. Security access based on facial features
US6591249B2 (en) 2000-03-26 2003-07-08 Ron Zoka Touch scan internet credit card verification purchase process
US6920561B1 (en) 2000-03-31 2005-07-19 International Business Machines Corporation Method and system for enabling free seating using biometrics through a centralized authentication
US6801907B1 (en) * 2000-04-10 2004-10-05 Security Identification Systems Corporation System for verification and association of documents and digital images
AU2001255445A1 (en) 2000-04-17 2001-10-30 Digimarc Corporation Authentication of physical and electronic media objects using digital watermarks
US6912295B2 (en) * 2000-04-19 2005-06-28 Digimarc Corporation Enhancing embedding of out-of-phase signals
US8027509B2 (en) 2000-04-19 2011-09-27 Digimarc Corporation Digital watermarking in data representing color channels
US6804377B2 (en) 2000-04-19 2004-10-12 Digimarc Corporation Detecting information hidden out-of-phase in color channels
US7738673B2 (en) * 2000-04-19 2010-06-15 Digimarc Corporation Low visible digital watermarks
US6891959B2 (en) * 2000-04-19 2005-05-10 Digimarc Corporation Hiding information out-of-phase in color channels
US7305104B2 (en) * 2000-04-21 2007-12-04 Digimarc Corporation Authentication of identification documents using digital watermarks
US7346184B1 (en) 2000-05-02 2008-03-18 Digimarc Corporation Processing methods combining multiple frames of image data
US6315208B1 (en) * 2000-05-23 2001-11-13 International Business Machines Corporation Biometric identification and thermostatic control method and system for temperature-sensitive water delivery in home plumbing systems
US6980999B1 (en) * 2000-05-31 2005-12-27 Clare Grana Method and system for providing dietary information
US7043048B1 (en) 2000-06-01 2006-05-09 Digimarc Corporation Capturing and encoding unique user attributes in media signals
DE60111223T2 (en) 2000-06-23 2006-04-27 Medtronic, Inc., Minneapolis PORTABLE EXPANSION DEVICE FOR DATA TRANSMISSION IN A COMMUNICATION SYSTEM OF A MEDICAL DEVICE
US6618492B1 (en) 2000-06-26 2003-09-09 Georgia-Pacific Resins, Inc. System and method for measurement of adhesive resin distribution on wood flakes using a scanner
US7389208B1 (en) * 2000-06-30 2008-06-17 Accord Solutions, Inc. System and method for dynamic knowledge construction
AU2001285291A1 (en) * 2000-08-24 2002-03-04 Digimarc Corporation Watermarking recursive hashes into frequency domain regions and wavelet based feature modulation watermarks
US20040205350A1 (en) * 2000-08-28 2004-10-14 Paul Waterhouse Low cost secure ID card and system
WO2002023403A2 (en) * 2000-09-11 2002-03-21 Pinotage, Llc. System and method for obtaining and utilizing maintenance information
US20030215128A1 (en) * 2001-09-12 2003-11-20 Pinotage Llc System and method for obtaining and utilizing maintenance information
KR20020034329A (en) * 2000-11-01 2002-05-09 조병우 The technique for issue the passport on the digital condition and the technique for verify the immigration passport, this is the apply to the digital image matching technique.
US7899243B2 (en) 2000-11-06 2011-03-01 Evryx Technologies, Inc. Image capture and identification system and process
US7680324B2 (en) 2000-11-06 2010-03-16 Evryx Technologies, Inc. Use of image-derived information as search criteria for internet and other search engines
US8224078B2 (en) 2000-11-06 2012-07-17 Nant Holdings Ip, Llc Image capture and identification system and process
US9310892B2 (en) 2000-11-06 2016-04-12 Nant Holdings Ip, Llc Object information derived from object images
US7565008B2 (en) 2000-11-06 2009-07-21 Evryx Technologies, Inc. Data capture and identification system and process
US7310734B2 (en) 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20030172027A1 (en) * 2001-03-23 2003-09-11 Scott Walter G. Method for conducting a credit transaction using biometric information
US8543823B2 (en) 2001-04-30 2013-09-24 Digimarc Corporation Digital watermarking for identification documents
US7958359B2 (en) * 2001-04-30 2011-06-07 Digimarc Corporation Access control systems
US7502937B2 (en) * 2001-04-30 2009-03-10 Digimarc Corporation Digital watermarking security systems
US8094869B2 (en) 2001-07-02 2012-01-10 Digimarc Corporation Fragile and emerging digital watermarks
US6758394B2 (en) * 2001-07-09 2004-07-06 Infonox On The Web Identity verification and enrollment system for self-service devices
US8898106B2 (en) 2001-08-01 2014-11-25 T-System, Inc. Method for entering, recording, distributing and reporting data
US7537170B2 (en) * 2001-08-31 2009-05-26 Digimarc Corporation Machine-readable security features for printed objects
US7213757B2 (en) 2001-08-31 2007-05-08 Digimarc Corporation Emerging security features for identification documents
US20030046555A1 (en) * 2001-08-31 2003-03-06 Bradley Shawn J. Identity verification using biometrics
DE10146912A1 (en) * 2001-09-24 2003-04-10 Giesecke & Devrient Gmbh Procedure for individualizing security documents and corresponding security document
US20030167235A1 (en) * 2001-10-05 2003-09-04 Mckinley Tyler J. Digital watermarking methods, programs and apparatus
US20030156740A1 (en) * 2001-10-31 2003-08-21 Cross Match Technologies, Inc. Personal identification device using bi-directional authorization for access control
US20030086591A1 (en) * 2001-11-07 2003-05-08 Rudy Simon Identity card and tracking system
KR20040058117A (en) * 2001-11-30 2004-07-03 가부시끼가이샤 그로벌 세큐리티 디자인 The device and method to make the identification signal of the image feature
US20030107639A1 (en) * 2001-12-11 2003-06-12 Gary Field Process for printing a fluorescent security feature on identification cards and cards produced therefrom
US6734887B2 (en) * 2001-12-11 2004-05-11 Zih Corp. Process for printing a metallic security feature on identification cards and cards produced therefrom
US6929413B2 (en) * 2001-12-11 2005-08-16 Zebra Atlantek, Inc. Printer driver log security verification for identification cards
US6988665B2 (en) * 2001-12-11 2006-01-24 Zebra Atlantek, Inc. Grayscale security microprinting for identification cards
US6695203B2 (en) * 2001-12-13 2004-02-24 Omron Corporation Boarding pass processing unit, boarding gate reader, person collation unit, boarding system, boarding pass, boarding pass processing method, service kiosk for boarding pass
DK1456810T3 (en) 2001-12-18 2011-07-18 L 1 Secure Credentialing Inc Multiple image security features to identify documents and methods of producing them
US20030116630A1 (en) * 2001-12-21 2003-06-26 Kba-Giori S.A. Encrypted biometric encoded security documents
US7815124B2 (en) * 2002-04-09 2010-10-19 L-1 Secure Credentialing, Inc. Image processing techniques for printing identification cards and documents
US7694887B2 (en) 2001-12-24 2010-04-13 L-1 Secure Credentialing, Inc. Optically variable personalized indicia for identification documents
CA2470547C (en) 2001-12-24 2008-05-20 Digimarc Id Systems, Llc Laser etched security features for identification documents and methods of making same
WO2003056500A1 (en) 2001-12-24 2003-07-10 Digimarc Id Systems, Llc Covert variable information on id documents and methods of making same
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
US7152786B2 (en) * 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
US8086867B2 (en) 2002-03-26 2011-12-27 Northrop Grumman Systems Corporation Secure identity and privilege system
US7369685B2 (en) * 2002-04-05 2008-05-06 Identix Corporation Vision-based operating method and system
US20040052418A1 (en) * 2002-04-05 2004-03-18 Bruno Delean Method and apparatus for probabilistic image analysis
US20030191694A1 (en) * 2002-04-09 2003-10-09 Pro Sports Memorabilia, Inc. Method and system for authenticating signed memorabilia
US20030206644A1 (en) * 2002-05-03 2003-11-06 Kurtz Anthony D. Identification and individual recognition system
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US7519819B2 (en) * 2002-05-29 2009-04-14 Digimarc Corporatino Layered security in digital watermarking
AU2003238323A1 (en) * 2002-06-20 2004-01-06 Wayfare Identifiers Inc. Biometric document authentication system
US20040151347A1 (en) * 2002-07-19 2004-08-05 Helena Wisniewski Face recognition system and method therefor
DE10240932A1 (en) * 2002-09-02 2004-03-04 BALTUS, René Female passport photograph with additional mask, has parts of head in digital or photo-technically made image of person covered with mask by soft- or hardware
US6996251B2 (en) 2002-09-30 2006-02-07 Myport Technologies, Inc. Forensic communication apparatus and method
US7778438B2 (en) 2002-09-30 2010-08-17 Myport Technologies, Inc. Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval
US20040258274A1 (en) * 2002-10-31 2004-12-23 Brundage Trent J. Camera, camera accessories for reading digital watermarks, digital watermarking method and systems, and embedding digital watermarks with metallic inks
AU2003298731A1 (en) 2002-11-26 2004-06-18 Digimarc Id Systems Systems and methods for managing and detecting fraud in image databases used with identification documents
DE10257963A1 (en) * 2002-12-12 2004-07-08 Daimlerchrysler Ag Method and device for determining the 3D position of passenger car occupants
JP4406547B2 (en) * 2003-03-03 2010-01-27 富士フイルム株式会社 ID card creation device, ID card, face authentication terminal device, face authentication device and system
US7405666B2 (en) * 2003-03-14 2008-07-29 Safe Assured Llc Method and apparatus for locating a missing individual
US6983882B2 (en) * 2003-03-31 2006-01-10 Kepler, Ltd. Personal biometric authentication and authorization device
US7225991B2 (en) * 2003-04-16 2007-06-05 Digimarc Corporation Three dimensional data storage
JP2005044029A (en) * 2003-07-24 2005-02-17 Olympus Corp Information presentation method and information presentation system
US20050063562A1 (en) * 2003-08-07 2005-03-24 Brunk Hugh L. Conveying fingerprint minutiae with digital watermarks
US8438395B2 (en) * 2003-09-18 2013-05-07 Digimarc Corporation Digitally watermarking documents associated with vehicles
GB0322978D0 (en) * 2003-10-01 2003-11-05 Ver Tec Security Systems Ltd Data verification methods and apparatus
US7003140B2 (en) * 2003-11-13 2006-02-21 Iq Biometrix System and method of searching for image data in a storage medium
US8127137B2 (en) 2004-03-18 2012-02-28 Digimarc Corporation Watermark payload encryption for media including multiple watermarks
ATE426866T1 (en) * 2004-05-17 2009-04-15 Dexrad Pty Ltd METHOD AND SYSTEM FOR GENERATING AN IDENTIFICATION DOCUMENT
US7389269B1 (en) 2004-05-19 2008-06-17 Biopay, Llc System and method for activating financial cards via biometric recognition
US7616797B2 (en) * 2004-08-23 2009-11-10 Bailey Kenneth S Minutia detection from measurement of a human skull and identifying and profiling individuals from the human skull detection
SE0402749D0 (en) * 2004-11-11 2004-11-11 Snabbfoto Invest Ab photo Station
US20070009139A1 (en) * 2005-07-11 2007-01-11 Agere Systems Inc. Facial recognition device for a handheld electronic device and a method of using the same
US20070071288A1 (en) * 2005-09-29 2007-03-29 Quen-Zong Wu Facial features based human face recognition method
US7809172B2 (en) * 2005-11-07 2010-10-05 International Barcode Corporation Method and system for generating and linking composite images
WO2007079548A1 (en) * 2006-01-16 2007-07-19 Securency International Pty Ltd Security documents with personalised images and methods of manufacture
US20070204162A1 (en) * 2006-02-24 2007-08-30 Rodriguez Tony F Safeguarding private information through digital watermarking
US20070234066A1 (en) * 2006-04-04 2007-10-04 Labcal Technologies, Inc. Biometric identification device providing format conversion functionality and method for implementing said functionality
US20070234065A1 (en) * 2006-04-04 2007-10-04 Labcal Technologies Inc. Biometric identification device providing format conversion functionality and method for implementing said functionality
US20080005578A1 (en) * 2006-06-29 2008-01-03 Innovya Research & Development Ltd. System and method for traceless biometric identification
WO2008062416A2 (en) * 2006-11-22 2008-05-29 Nader Butto A system and method for diagnosis of human behavior based on external body markers
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
EP2118770A4 (en) * 2007-02-01 2012-06-13 Credit Suisse Securities Usa Llc Method and system for dynamically controlling access to a network
KR101378372B1 (en) * 2007-07-12 2014-03-27 삼성전자주식회사 Digital image processing apparatus, method for controlling the same, and recording medium storing program to implement the method
KR101456482B1 (en) * 2007-08-20 2014-10-31 삼성전자주식회사 Method of printing images and printing apparatus using the method
EP2255524B1 (en) * 2008-03-14 2019-05-08 Apple Inc. Method and system for displaying an image generated by at least one camera
US8666198B2 (en) * 2008-03-20 2014-03-04 Facebook, Inc. Relationship mapping employing multi-dimensional context including facial recognition
US9143573B2 (en) 2008-03-20 2015-09-22 Facebook, Inc. Tag suggestions for images on online social networks
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US9117268B2 (en) * 2008-12-17 2015-08-25 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US8199969B2 (en) 2008-12-17 2012-06-12 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US8577091B2 (en) * 2009-07-17 2013-11-05 The University Of Maryland Method and apparatus for authenticating biometric scanners
US8953848B2 (en) 2009-07-17 2015-02-10 University Of Maryland, College Park Method and apparatus for authenticating biometric scanners
EP2461983B1 (en) 2009-08-03 2016-03-30 De La Rue International Limited Security element and method of manufacture
US8942438B2 (en) 2010-07-19 2015-01-27 The University Of Maryland, College Park Method and apparatus for authenticating swipe biometric scanners
CN101976333A (en) * 2010-11-18 2011-02-16 上海合合信息科技发展有限公司 Method for automatically distinguishing first-generation identity card from second-generation identity card
CN102760229A (en) * 2011-04-27 2012-10-31 上海电力表计技术服务公司 Testing and identification method for anti-counterfeiting seal
JP5836095B2 (en) * 2011-12-05 2015-12-24 キヤノン株式会社 Image processing apparatus and image processing method
US9119976B2 (en) * 2012-06-28 2015-09-01 Zodiac Aerotechnics Oxygen breathing device and method for maintaining an emergency oxygen system
US11037147B2 (en) * 2012-07-09 2021-06-15 The Western Union Company Money transfer fraud prevention methods and systems
US20140222596A1 (en) * 2013-02-05 2014-08-07 Nithin Vidya Prakash S System and method for cardless financial transaction using facial biomertics
CN104112151B (en) * 2013-04-18 2018-11-27 航天信息股份有限公司 The verification method and device of card image
GB2515142B (en) * 2013-06-14 2020-12-16 Sita Information Networking Computing Ireland Ltd Portable user control system and method therefor
US9813904B2 (en) * 2013-08-30 2017-11-07 Dell Products, Lp System and method of secure logon for shared devices
CN104908471B (en) * 2014-03-12 2021-06-29 苏州海博智能系统有限公司 Processing method of electronic display screen printing sheet
US9224196B2 (en) 2014-03-12 2015-12-29 ClearMark Systems, LLC System and method for authentication
US10486454B2 (en) 2014-03-13 2019-11-26 Entrust Datacard Corporation Background image security feature
DE102015100280A1 (en) 2015-01-09 2016-07-14 Ovd Kinegram Ag Method for the production of security elements and security elements
US10803229B2 (en) * 2015-07-16 2020-10-13 Thinxtream Technologies Pte. Ltd. Hybrid system and method for data and file conversion across computing devices and platforms
US9552471B1 (en) * 2015-07-18 2017-01-24 Adp, Llc Personal familiarity authentication
DE102015115653A1 (en) * 2015-09-17 2017-03-23 Bundesdruckerei Gmbh Method for providing digital document data
US10298396B1 (en) 2015-11-10 2019-05-21 Wells Fargo Bank, N.A. Identity management service via virtual passport
US10469486B2 (en) 2016-04-08 2019-11-05 University Of Maryland Method and apparatus for authenticating device and for sending/receiving encrypted information
US10606993B2 (en) * 2017-08-09 2020-03-31 Jumio Corporation Authentication using facial image comparison
US11176363B2 (en) * 2017-09-29 2021-11-16 AO Kaspersky Lab System and method of training a classifier for determining the category of a document
BR102017026785A2 (en) * 2017-12-12 2019-06-25 Bruno De Sant'anna Mattos METHOD AND ANTI-FRAUD SYSTEM FOR BANK TRANSACTIONS VIA CREDIT AND DEBIT CARD
US20210081741A1 (en) * 2018-01-15 2021-03-18 Safepass, Inc. Identification Badge System
CN109446778A (en) * 2018-10-30 2019-03-08 珠海市时杰信息科技有限公司 Immovable Property Registration information acquisition method, computer installation and computer readable storage medium based on recognition of face
US11157626B1 (en) 2019-05-29 2021-10-26 Northrop Grumman Systems Corporation Bi-directional chain of trust network
CN110647805B (en) * 2019-08-09 2023-10-31 平安科技(深圳)有限公司 Reticulate pattern image recognition method and device and terminal equipment

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1087735A (en) * 1978-07-28 1980-10-14 Szymon Szwarcbier Process and apparatus for positive identification of customers
US4469353A (en) * 1982-04-12 1984-09-04 Sealtran Corporation Forgery-deterrent document lamination
US4557963A (en) * 1983-04-04 1985-12-10 American Hoechst Corporation Tamper-resistant polyester credit cards
US4507349A (en) * 1983-05-16 1985-03-26 Howard A. Fromson Security medium and secure articles and methods of making same
US4589687A (en) * 1983-07-13 1986-05-20 Graphic Laminating Inc. Identification card method and apparatus
US4975969A (en) * 1987-10-22 1990-12-04 Peter Tal Method and apparatus for uniquely identifying individuals by particular physical characteristics and security system utilizing the same
DE3835998A1 (en) * 1988-10-21 1990-04-26 Gao Ges Automation Org ID CARD AND METHOD FOR PRODUCING AN ID CARD
US4972476A (en) * 1989-05-11 1990-11-20 Nathans Robert L Counterfeit proof ID card having a scrambled facial image
DK0440814T3 (en) * 1989-08-23 1996-03-18 Dainippon Printing Co Ltd ID card issuing system
US5432864A (en) * 1992-10-05 1995-07-11 Daozheng Lu Identification card verification system
US5490217A (en) * 1993-03-05 1996-02-06 Metanetics Corporation Automatic document handling system
US5420924A (en) * 1993-04-26 1995-05-30 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same by comparison of a portion of an image to the whole
US5505494B1 (en) * 1993-09-17 1998-09-29 Bell Data Software Corp System for producing a personal id card
US5466918A (en) * 1993-10-29 1995-11-14 Eastman Kodak Company Method and apparatus for image compression, storage, and retrieval on magnetic transaction cards
US5598474A (en) * 1994-03-29 1997-01-28 Neldon P Johnson Process for encrypting a fingerprint onto an I.D. card
US5673320A (en) * 1995-02-23 1997-09-30 Eastman Kodak Company Method and apparatus for image-based validations of printed documents

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110210441A (en) * 2019-06-11 2019-09-06 西安凯鸽动物药业有限公司 One breeding pigeon eye picture examination system
CN110210441B (en) * 2019-06-11 2023-10-31 西安凯鸽动物药业有限公司 Pigeon eye pattern auditing system

Also Published As

Publication number Publication date
EP0703094A1 (en) 1996-03-27
ES2105936B1 (en) 1998-06-01
ES2105936A1 (en) 1997-10-16
AU1707795A (en) 1995-10-09
WO1995025640A1 (en) 1995-09-28
US5787186A (en) 1998-07-28
CN1128006A (en) 1996-07-31
CN1050328C (en) 2000-03-15

Similar Documents

Publication Publication Date Title
US5787186A (en) Biometric security process for authenticating identity and credit cards, visas, passports and facial recognition
EP1864825B1 (en) Printed product, method and device for detecting such printed product, and authentication method and device
EP0805409A2 (en) Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation
US20050031173A1 (en) Systems and methods for detecting skin, eye region, and pupils
US6785405B2 (en) Apparatus and method for document reading and authentication
US20030117262A1 (en) Encrypted biometric encoded security documents
CN110998598A (en) Detection of manipulated images
CN104115480B (en) The method of the authenticity of safe unit and inspection print content
JPH07311850A (en) Method and apparatus for discrimination
WO2002009024A1 (en) Identity systems
JP4352168B2 (en) Halftone image data authentication program, halftone print authentication system, and halftone image data authentication system
Lamsal COUNTERFIET PAPER BANKNOTE IDENTIFICATION BASED ON COLOR AND TEXTURE
Samal Minimum resolution for human face detection and identification
Kaya et al. Copy-move forgery detection in digital forensic images using CNN
WO2020251380A1 (en) Method for validation of authenticity of an image present in an object, object with increased security level and method for preparation thereof, computer equipment, computer program and appropriate reading means
JP2002516777A (en) Identification documents with specific reduced scale printing of documents
Bashir et al. Techniques of detecting forgery in identity documents
KR20020034329A (en) The technique for issue the passport on the digital condition and the technique for verify the immigration passport, this is the apply to the digital image matching technique.
Merkle et al. Face morphing detection: issues and challenges
Xu et al. PSFNet: A Deep Learning Network for Fake Passport Detection
Chindaro et al. Directional properties of colour co-occurrence features for lip location and segmentation
Kharakwal et al. A Review on Skin Pigment and Vein Pattern Detection Techniques
Salim et al. The State-of-the-art Technique for Determining the Identity and Uniqueness of Common Color Laser Printouts by Coded Dot Matrix Patterns
Birgale et al. A Survey on Iris Recognition.
CN116569228A (en) Method for printing and identifying a raster-printed authentication mark with amplitude modulation

Legal Events

Date Code Title Description
FZDE Discontinued