CA2256672A1 - Biometric recognition using a classification neural network - Google Patents

Biometric recognition using a classification neural network

Info

Publication number
CA2256672A1
CA2256672A1 CA002256672A CA2256672A CA2256672A1 CA 2256672 A1 CA2256672 A1 CA 2256672A1 CA 002256672 A CA002256672 A CA 002256672A CA 2256672 A CA2256672 A CA 2256672A CA 2256672 A1 CA2256672 A1 CA 2256672A1
Authority
CA
Canada
Prior art keywords
master
pattern set
neural network
features
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002256672A
Other languages
French (fr)
Other versions
CA2256672C (en
Inventor
Mark J. Brady
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
3M Co
Original Assignee
Minnesota Mining And Manufacturing Company
Mark J. Brady
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Minnesota Mining And Manufacturing Company, Mark J. Brady filed Critical Minnesota Mining And Manufacturing Company
Publication of CA2256672A1 publication Critical patent/CA2256672A1/en
Application granted granted Critical
Publication of CA2256672C publication Critical patent/CA2256672C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A biometric recognition system involves two phases: creation of a master pattern set of authorized users biometric indicia and authentication using a classification neural network. To create the master pattern set, an image of an authorized biometric user's indicia is divided into a plurality of regions of interest or "features". The system determines which features are the most useful for identification purposes. Master patterns are then created from these master features, thus creating a master set. During authentication, a sample pattern set of a user to be authenticated is similarly created. A neural network is used to compare the sample pattern set with the master pattern set to determine whether the user should be authenticated.
CA002256672A 1996-06-11 1997-04-21 Biometric recognition using a classification neural network Expired - Fee Related CA2256672C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/664,215 1996-06-11
US08/664,215 US5892838A (en) 1996-06-11 1996-06-11 Biometric recognition using a classification neural network
PCT/US1997/006583 WO1997048067A1 (en) 1996-06-11 1997-04-21 Biometric recognition using a classification neural network

Publications (2)

Publication Number Publication Date
CA2256672A1 true CA2256672A1 (en) 1997-12-18
CA2256672C CA2256672C (en) 2006-06-20

Family

ID=24665072

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002256672A Expired - Fee Related CA2256672C (en) 1996-06-11 1997-04-21 Biometric recognition using a classification neural network

Country Status (11)

Country Link
US (1) US5892838A (en)
EP (1) EP0976087B1 (en)
JP (1) JP3975248B2 (en)
KR (1) KR100447023B1 (en)
AR (1) AR007516A1 (en)
AU (1) AU2805597A (en)
BR (1) BR9709670A (en)
CA (1) CA2256672C (en)
DE (1) DE69719085T2 (en)
ES (1) ES2189958T3 (en)
WO (1) WO1997048067A1 (en)

Families Citing this family (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US6192142B1 (en) * 1994-11-28 2001-02-20 Smarttouch, Inc. Tokenless biometric electronic stored value transactions
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US5989835A (en) 1997-02-27 1999-11-23 Cellomics, Inc. System for cell-based screening
EP0848347A1 (en) * 1996-12-11 1998-06-17 Sony Corporation Method of extracting features characterising objects
US6202151B1 (en) * 1997-05-09 2001-03-13 Gte Service Corporation System and method for authenticating electronic transactions using biometric certificates
US6105010A (en) * 1997-05-09 2000-08-15 Gte Service Corporation Biometric certifying authorities
US6317544B1 (en) * 1997-09-25 2001-11-13 Raytheon Company Distributed mobile biometric identification system with a centralized server and mobile workstations
US6408087B1 (en) * 1998-01-13 2002-06-18 Stmicroelectronics, Inc. Capacitive semiconductor user input device
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
WO2000007115A1 (en) * 1998-07-30 2000-02-10 Ethentica, Inc. Method and system for controlling access to computer conferences using relief objects
JP4120997B2 (en) * 1998-10-23 2008-07-16 富士通株式会社 Unauthorized access determination device and method
ATE292822T1 (en) 1998-11-13 2005-04-15 Cellomics Inc METHOD AND SYSTEM FOR EFFICIENTLY OBTAINING AND STORING EXPERIMENTAL DATA
US6631199B1 (en) * 1998-12-08 2003-10-07 Allen W. L. Topping Automated identification through analysis of optical birefringence within nail beds
US7305562B1 (en) 1999-03-09 2007-12-04 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US6324125B1 (en) * 1999-03-30 2001-11-27 Infineon Technologies Ag Pulse width detection
DE19924628A1 (en) * 1999-05-28 2000-11-30 Giesecke & Devrient Gmbh Setup and method for biometric authentication
DE19935945A1 (en) * 1999-07-30 2001-02-22 Giesecke & Devrient Gmbh Method, data carrier and system for authenticating a user and a terminal
WO2001017298A1 (en) * 1999-09-02 2001-03-08 Automated Business Companies Communication and proximity authorization systems
AU3071001A (en) 1999-12-23 2001-07-09 National University Of Singapore, The Wavelet-enhanced automated fingerprint identification system
WO2001055951A2 (en) 2000-01-25 2001-08-02 Cellomics, Inc. Method and system for automated inference of physico-chemical interaction knowl edge
US7441263B1 (en) 2000-03-23 2008-10-21 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
JP4321944B2 (en) * 2000-04-27 2009-08-26 富士通株式会社 Personal authentication system using biometric information
US7318050B1 (en) * 2000-05-08 2008-01-08 Verizon Corporate Services Group Inc. Biometric certifying authorities
US6504470B2 (en) 2000-05-19 2003-01-07 Nextgenid, Ltd. Access control method and apparatus for members and guests
US6496595B1 (en) 2000-05-19 2002-12-17 Nextgenid, Ltd. Distributed biometric access control apparatus and method
US7565329B2 (en) * 2000-05-31 2009-07-21 Yt Acquisition Corporation Biometric financial transaction system and method
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
US7536557B2 (en) * 2001-03-22 2009-05-19 Ensign Holdings Method for biometric authentication through layering biometric traits
US6813615B1 (en) 2000-09-06 2004-11-02 Cellomics, Inc. Method and system for interpreting and validating experimental data with automated reasoning
US20020095608A1 (en) * 2000-11-06 2002-07-18 Slevin Richard S. Access control apparatus and method for electronic device
US6961449B2 (en) * 2001-01-16 2005-11-01 University Of Massachusetts Lowell Method of correlation of images in biometric applications
US7031502B1 (en) 2001-01-29 2006-04-18 University Of Massachusetts Lowell Adjustable guide for viewing biometric surface patterns
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
JP2002298141A (en) 2001-03-29 2002-10-11 Nec Corp Pattern collating device, pattern collating method thereof, and pattern collating program
AU2002259229A1 (en) * 2001-05-18 2002-12-03 Imprivata, Inc. Authentication with variable biometric templates
FI20011370A (en) * 2001-06-27 2002-12-28 Nokia Corp The bio-identification method and the device utilizing it
US6758394B2 (en) * 2001-07-09 2004-07-06 Infonox On The Web Identity verification and enrollment system for self-service devices
US20060110014A1 (en) * 2002-12-13 2006-05-25 Koninklijke Philips Electronics, N.V. Expression invariant face recognition
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20040187029A1 (en) 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US7660880B2 (en) * 2003-03-21 2010-02-09 Imprivata, Inc. System and method for automated login
US7580551B1 (en) * 2003-06-30 2009-08-25 The Research Foundation Of State University Of Ny Method and apparatus for analyzing and/or comparing handwritten and/or biometric samples
CA2438220C (en) * 2003-08-06 2011-11-08 Click-Into Inc. Identification of a person based on ultra-sound scan analyses of hand bone geometry
US7760918B2 (en) * 2003-08-06 2010-07-20 Zinayida Bezvershenko Identification of a person based on ultra-sound scan analyses of hand bone geometry
JP4428067B2 (en) * 2004-01-28 2010-03-10 ソニー株式会社 Image collation apparatus, program, and image collation method
KR20070024576A (en) * 2004-06-09 2007-03-02 코닌클리케 필립스 일렉트로닉스 엔.브이. Biometric template protection and feature handling
US20060034497A1 (en) * 2004-08-15 2006-02-16 Michael Manansala Protometric authentication system
US20060104484A1 (en) * 2004-11-16 2006-05-18 Bolle Rudolf M Fingerprint biometric machine representations based on triangles
US20060206722A1 (en) * 2004-12-06 2006-09-14 Zhang George Z Method and apparatus for networked biometric authentication
US20060293891A1 (en) * 2005-06-22 2006-12-28 Jan Pathuel Biometric control systems and associated methods of use
WO2007028374A1 (en) * 2005-09-08 2007-03-15 Grohmann Technologies Gmbh Terminal and method for determining biometric data of a person and a terminal system
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8625885B2 (en) 2006-03-23 2014-01-07 Intelliscience Corporation Methods and systems for data analysis and feature recognition
US20070244844A1 (en) * 2006-03-23 2007-10-18 Intelliscience Corporation Methods and systems for data analysis and feature recognition
US7950021B2 (en) * 2006-03-29 2011-05-24 Imprivata, Inc. Methods and systems for providing responses to software commands
ES2324896B1 (en) * 2006-10-27 2010-05-24 Universidad Del Pais Vasco-Euskal Herriko Unibertsitatea SAMPLE IDENTIFICATION METHOD AND SYSTEM USED.
JP2008123207A (en) * 2006-11-10 2008-05-29 Sony Corp Registration apparatus, matching apparatus, registration method, matching method and program
IE20070437A1 (en) * 2007-06-18 2009-02-18 Nat Univ Ireland Biometric print enrolment and authentication
US8031981B2 (en) * 2007-12-21 2011-10-04 Daon Holdings Limited Method and systems for generating a subset of biometric representations
US8055470B2 (en) * 2008-02-14 2011-11-08 Yahoo!, Inc. Simulated bucket testing
WO2009104429A1 (en) * 2008-02-19 2009-08-27 日本電気株式会社 Pattern matching device, pattern matching method, and program
US8175992B2 (en) 2008-03-17 2012-05-08 Intelliscience Corporation Methods and systems for compound feature creation, processing, and identification in conjunction with a data analysis and feature recognition system wherein hit weights are summed
US8913831B2 (en) 2008-07-31 2014-12-16 Hewlett-Packard Development Company, L.P. Perceptual segmentation of images
US8086745B2 (en) * 2008-08-29 2011-12-27 Fuji Xerox Co., Ltd Graphical system and method for user authentication
JP2010286937A (en) * 2009-06-10 2010-12-24 Hitachi Ltd Biometric authentication method, client terminal used for biometric authentication, and authentication server
JP5135384B2 (en) * 2010-06-02 2013-02-06 日立オムロンターミナルソリューションズ株式会社 Biometric authentication server and biometric authentication system
US20130170726A1 (en) * 2010-09-24 2013-07-04 The Research Foundation Of State University Of New York Registration of scanned objects obtained from different orientations
US8461987B2 (en) * 2010-11-17 2013-06-11 Theodosios Kountotsis System and method for performing chemical analysis of fingerprints for providing at least one response
US8724861B1 (en) * 2010-12-06 2014-05-13 University Of South Florida Fingertip force, location, and orientation sensor
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
AU2012217606A1 (en) 2011-02-16 2013-05-09 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
CN106796652A (en) * 2014-08-11 2017-05-31 辛纳普蒂克斯公司 Multi views fingerprint matching
CN104751037B (en) * 2015-04-10 2018-06-12 无锡海斯凯尔医学技术有限公司 Use control method, system and the medical treatment detection device of medical treatment detection device
RU2678494C1 (en) 2017-08-24 2019-01-29 Самсунг Электроникс Ко., Лтд. Device and method for biometric user identification with rf (radio frequency) radar
JP7165746B2 (en) * 2018-08-13 2022-11-04 ベイジン・センスタイム・テクノロジー・デベロップメント・カンパニー・リミテッド ID authentication method and device, electronic device and storage medium
CN110162957B (en) * 2018-09-11 2023-01-06 腾讯科技(深圳)有限公司 Authentication method and device for intelligent equipment, storage medium and electronic device
US10713544B2 (en) 2018-09-14 2020-07-14 International Business Machines Corporation Identification and/or verification by a consensus network using sparse parametric representations of biometric images
WO2020254857A1 (en) 2019-06-18 2020-12-24 Uab Neurotechnology Fast and robust friction ridge impression minutiae extraction using feed-forward convolutional neural network

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4151512A (en) * 1976-09-10 1979-04-24 Rockwell International Corporation Automatic pattern processing system
US5202929A (en) * 1979-09-24 1993-04-13 Lemelson Jerome H Data system and method
NL8503290A (en) * 1985-11-27 1987-06-16 Antoon Sibum Identifying person by recognition of stored pattern e.g. fingerprint - preventing unauthorised access or use by combining with determination of body heat to prevent use of falsified replica
US5067162A (en) * 1986-06-30 1991-11-19 Identix Incorporated Method and apparatus for verifying identity using image correlation
US4857916A (en) * 1987-02-26 1989-08-15 Bellin Robert W System and method for identifying an individual utilizing grasping pressures
US4896363A (en) * 1987-05-28 1990-01-23 Thumbscan, Inc. Apparatus and method for matching image characteristics such as fingerprint minutiae
EP0308162A3 (en) * 1987-09-15 1990-06-06 Identix Incorporated Optical system for fingerprint imaging
GB8900866D0 (en) * 1989-01-16 1989-03-08 Nat Res Dev Biometrics
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5258924A (en) * 1990-03-30 1993-11-02 Unisys Corporation Target recognition using quantization indexes
US5103486A (en) * 1990-04-19 1992-04-07 Grippi Victor J Fingerprint/signature synthesis
US5161204A (en) * 1990-06-04 1992-11-03 Neuristics, Inc. Apparatus for generating a feature matrix based on normalized out-class and in-class variation matrices
US5163094A (en) * 1991-03-20 1992-11-10 Francine J. Prokoski Method for identifying individuals from analysis of elemental shapes derived from biosensor data
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
US5291560A (en) * 1991-07-15 1994-03-01 Iri Scan Incorporated Biometric personal identification system based on iris analysis
US5450504A (en) * 1992-05-19 1995-09-12 Calia; James Method for finding a most likely matching of a target facial image in a data base of facial images
US5572597A (en) * 1994-03-29 1996-11-05 Loral Corporation Fingerprint classification system

Also Published As

Publication number Publication date
ES2189958T3 (en) 2003-07-16
AU2805597A (en) 1998-01-07
KR20000016451A (en) 2000-03-25
DE69719085D1 (en) 2003-03-20
KR100447023B1 (en) 2004-11-06
JP2000512047A (en) 2000-09-12
DE69719085T2 (en) 2003-07-31
CA2256672C (en) 2006-06-20
EP0976087B1 (en) 2003-02-12
JP3975248B2 (en) 2007-09-12
EP0976087A1 (en) 2000-02-02
WO1997048067A1 (en) 1997-12-18
AR007516A1 (en) 1999-11-10
BR9709670A (en) 2000-05-09
US5892838A (en) 1999-04-06

Similar Documents

Publication Publication Date Title
CA2256672A1 (en) Biometric recognition using a classification neural network
ES2105936A1 (en) Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation
BR9608580B1 (en) computer record-free voluntary identification system for determining an individual's identity from an examination of at least one biometric sample and an identification code and identification processes without individual record and identification and fast search authentication of at least one previously stored biometric sample.
EP0779602A3 (en) Method and apparatus employing audio and video data from an individual for authentication purposes
IL122230A0 (en) Biometric system and techniques suitable therefor
DE59702968D1 (en) METHOD, SYSTEM AND DEVICES FOR DETERMINING THE AUTHENTICITY OF PERSONS
HK1014600A1 (en) Fingerprint sensor
CA2258431A1 (en) Method and device for registering and collating palm imprints
EP0902352A3 (en) Authentication apparatus, user authentication method, user authentication card and storage medium
EP0834826A3 (en) Positioning templates in optical character recognition systems
DE50001652D1 (en) METHOD, DEVICE AND SYSTEM FOR BIOMETRIC AUTHENTICATION OF A PERSON
EP0710934A3 (en) Methods and systems for performing article authentication
EP0660276A3 (en) Neural network for bank note recognition and authentication.
CA2016224A1 (en) A flexible interface to authentication services in a distributed data processing system
DE59903204D1 (en) DEVICE AND METHOD FOR BIOMETRICALLY IDENTIFYING A PERSON
AU5463598A (en) Improved facial recognition system for security access and identification
MX9701624A (en) Automated, non-invasive iris recognition system and method.
DE68918724T2 (en) Fingerprint verification process using multiple correlation decision levels and successive decision levels.
DE29502080U1 (en) Device for producing ID cards and ID card produced thereafter
WO2004114075A3 (en) Method, system, and apparatus for identification number authentication
EP0895750A3 (en) Organism collation apparatus capable of randomly selecting type of organism information to be collated
FR2703570B1 (en) Hair treatment and / or shaping apparatus provided with a device for extracting the curly lock.
WO1997040600A3 (en) System for identifying the user of postal equipment
EP0805409A3 (en) Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation
FR2736179B1 (en) AUTHENTICATION SYSTEM BASED ON FINGERPRINT RECOGNITION

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20140422