WO2004075097A1 - Biometric identity verification system - Google Patents

Biometric identity verification system Download PDF

Info

Publication number
WO2004075097A1
WO2004075097A1 PCT/AU2004/000196 AU2004000196W WO2004075097A1 WO 2004075097 A1 WO2004075097 A1 WO 2004075097A1 AU 2004000196 W AU2004000196 W AU 2004000196W WO 2004075097 A1 WO2004075097 A1 WO 2004075097A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
user
identity verification
verification system
identity
Prior art date
Application number
PCT/AU2004/000196
Other languages
French (fr)
Inventor
John Michael Cross
Original Assignee
Biometrics Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2003900698A external-priority patent/AU2003900698A0/en
Priority claimed from AU2003902013A external-priority patent/AU2003902013A0/en
Application filed by Biometrics Ltd filed Critical Biometrics Ltd
Publication of WO2004075097A1 publication Critical patent/WO2004075097A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • This invention relates to a biometric identity verification system.
  • the invention is particularly suited for use as a biometric access control system.
  • the invention is not limited to such an arrangement.
  • the use of a card or key does not provide any guarantee that the person using the card or key to request access is the person who was originally assigned the card or key.
  • the access system simply grants access to whoever possesses the card or key.
  • the use of a PIN cannot guarantee positive identification - a PIN can be misappropriated, for example, a PIN may be observed while it is being entered.
  • biometric identity verification system comprising:
  • user identification means for obtaining user identification information
  • each record in the biometric database containing reference biometric readings of a type able to be taken by the at least one biometric reader units and user identification information.
  • the user identification means obtains user identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading contained in the matching record and, if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
  • the user identification means is a card reader operable to read user identification information from a card possessed by the user. More preferably, the card reader is a contactless card reader and the card is a contactless card.
  • the user identification means is a keypad or touch screen and the identification information is a personal identification number or password.
  • the user identification means is an identifying biometric reader unit and the user identification information is a biometric reading of a type able to be taken by the identifying biometric reader unit.
  • the user identification means is a finger print reader means for obtaining a digital image of at least one finger of the user and the at least one biometric reader unit is a camera means for obtaining a digital image of the face of the user.
  • the user identification means is a camera means for obtaining a digital image of the face of the user and the at least one biometric reader unit is a finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader unit also includes at least one of the following:
  • a microphone for taking a voice print from the user
  • weight scales for taking a reading of the weight of the user
  • each record in the biometric database contains height information
  • the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the system may comprises a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • each record in the biometric database stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
  • each record in the biometric database includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
  • the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
  • the illumination means are white LEDs. It is further advantageous if the illumination means are capable of being adjusted to equal a setting recorded, in the matching record.
  • audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings are preferably, audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
  • the biometric identity verification system includes verification outcome means for communicating to the user the outcome of the identity verification process.
  • the verification outcome means may include a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
  • Verification outcome means may also includes at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
  • the biometric identity verification system also includes intercom means for allowing the user to communicate with a system administrator.
  • the biometric identity verification system includes an external interface connector, the external interface connector being adapted to establish an interface with a mobile computer and thereby allow the mobile computer to control the biometric identity verification system and/or modify records stored in the biometric database.
  • the biometric identity verification system further includes storage means for storing log files.
  • the log files that can be stored may include at least one of the following: an exception log file; and/or authorisation log file.
  • the storage means may be remotely located in comparison to the processing means and biometric reader units.
  • the biometric database is remotely located in comparison to the processing means and biometric reader units, communication between the processing means and biometric database being conducted via a communications network.
  • the communications between the processing means and biometric database are encrypted.
  • the biometric identity verification system also includes a localised biometric database located proximate to the processing means and biometric reader units, the localised biometric database containing identical records to the biometric database in respect of at least one key user, the processing means being operable to compare biometric readings against records stored in the localised biometric database in the case of failure of the communications network.
  • the camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
  • biometric identity verification system comprising
  • At least one biometric reader units At least one biometric reader units
  • the card reader reads reference biometric readings of a type able to be taken by the at least one biometric reader unit from a card possessed by the user and forwards the reference biometric readings to the processing means, and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading and, if each comparison falls with a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
  • the card reader is a contactless card reader and the card is a contactless card.
  • the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader unit also includes at least one of the following:
  • a microphone for taking a voice print of the user
  • weight scales for taking a reading of the weight of the user
  • a height sensor for taking a reading of the height of the user.
  • each record in the biometric database contains height information in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the biometric identity verification system includes a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the card stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
  • the card includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
  • the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
  • the illumination means are white LEDs.
  • the illumination means is able to be adjusted to equal a setting recorded on the card.
  • the processing means provides audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
  • the biometric identity verification system further includes verification outcome means for communicating to the user the outcome of the identity verification process. More preferably, the verification outcome means includes a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
  • the biometric identity verification system may also include at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
  • the biometric identity verification system may include intercom means for allowing the user to communicate with a system administrator.
  • the biometric identity verification system includes card writer means for recording details of the biometric identity verification system on the card when the user requested identity verification.
  • the camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
  • the step of reading user identification information includes the additional step of swiping a card through a user identification means in the form of a card reader.
  • the step of reading user identification information includes the additional step of entering a personal identification number of password via a. user identification means in the form of a keypad or touch screen.
  • the step of reading user identification information includes the additional step of taking a biometric reading of the user by a user identification means in the form of an identifying biometric reader unit.
  • the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
  • the method includes the additional steps of:
  • the method includes the steps of:
  • the method includes the steps of:
  • the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
  • the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded in the matching record.
  • the method includes the step of communicating the outcome of the identity verification process to the user.
  • the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
  • the method includes the steps of:
  • the method includes the step of recording prescribed details to an exception log file upon an unsuccessful outcome of the identity verification process.
  • the method also includes the step of recording prescribed details to an authorisation log file upon a successful outcome of the identity verification process.
  • the method includes the step of comparing biometric readings against records stored in a localised biometric database when access to a remotely located biometric database is not possible.
  • the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
  • the method includes the steps of:
  • the method includes the steps of: retrieving height information in respect of the user from a height sensor; and
  • the method includes the steps of:
  • the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
  • the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded on the card.
  • the method includes the step of communicating the outcome of the identity verification process to the user.
  • the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
  • the method includes the step of recording prescribed details regarding the biometric identity verification system accessed to the card.
  • a biometric access control system comprising:
  • control unit operable to control access beyond the access point
  • biometric identity verification system communicates with the control unit to switch to a state where by the user can access beyond the access point.
  • the access point is a door and the control unit is external door control unit.
  • the control unit is positioned on the opposite side of the access point to the biometric identity verification system.
  • communication between the biometric identity verification system and the control unit is encrypted.
  • the biometric identity verification system is adapted to control the existing access control system to receive information relating to a user from the existing access control system and block the existing access control system from further processing of the information until such time as the user's identity has been verified by the biometric identity verification system, the existing access control system thereafter being operable to allow access beyond the access point.
  • a biometric access control system comprising: a biometric identity verification system according to either the first or second aspect of the invention;
  • the biometric identity verification system is adapted to control the existing access control system to simultaneously receive information relating to a user from the existing access control system, the existing access control system thereafter operable to allow access beyond the access control point on successful verification of the identity of the user by the biometric identity verification system and successful verification by itself.
  • the access point is a door and the existing access control system is one of the following: a card reader; a contactless card reader; a keypad; or a touch screen, access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
  • the existing access control system is one of the following: a card reader; a contactless card reader; a keypad; or a touch screen, access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
  • communication between the biometric identity verification system and the existing access control system is encrypted.
  • a biometric identity verification system comprising:
  • user identification means for obtaining user identification information
  • biometric database each record in the biometric database containing a fused biometric reading and user identification information
  • the user identification means obtains used identification information and forwards the user identification information to the processing means
  • the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found
  • the processing means controls the plurality of biometric reader units to take biometric readings of the suer and process such readings to form a fused biometric reading, the processing means then being operable to compare the fused biometric reading with the fused biometric reading contained in the matching record and, if the comparison falls within a predetermined confidence level, thereafter verifying the user's identity.
  • the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
  • a biometric identity verification system comprising
  • the card reader reads a reference fused biometric reading from a card possessed by the user and forwards the fused biometric reading to the processing means; and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and form a fused biometric reading therefrom, the processing means then comparing the fused biometric reading with the referenced fused biometric reading and, if the comparison falls with a predetermined confidence level, verifying the user's identity.
  • the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
  • Figure 1 is an isometric view of a first embodiment of a biometric identity verification system.
  • FIG 2 is a schematic view of a biometric access control system incorporating the biometric identity verification system shown in Figure 1.
  • Figure 3 is a flowchart showing the base steps of a second embodiment of a biometric identity verification system.
  • biometric identity verification system 10 arranged to operate in a stand-alone distributed system configuration.
  • the biometric identity verification system 10 comprises a housing containing:
  • Housing also has a front panel 11. Located on the front panel 11 are the card reader 12, camera adjustment means 18, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34. Camera 20 is retained in and supported by camera adjustment means 18.
  • White LEDs 24 are high intensity illumination LEDs.
  • Camera 20 is a digital CCD colour camera.
  • Card reader 12 is in data communication with memory 14.
  • Memory 14 is also in data communication with minicomputer 16.
  • Minicomputer 16 is in data and control communication with camera adjustment means 18, camera 20, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34.
  • Biometric identity verification system 10 is connected to consoles in a central monitoring area via a TCP/IP network.
  • card reader 12 is a smart card reader.
  • the card reader 12 may be of the contact or contactless variety as suits the smart cards with which it is to interact.
  • biometric identity verification system 10 of this the first embodiment, will now be described in the context of its use.
  • a user proceeds to an administration workstation.
  • the administration workstation has a plurality of biometric reader units and a card printer and/or writer.
  • the plurality of biometric reader units each record a separate biometric identifier such as facial image; body image; eye scan; voice print; finger print,
  • the administration workstation is controlled by an administrator.
  • biometric scans include at least the following:
  • the system obtain multiple facial images to improve the recognition matching and at least five such images is recommended.
  • multiple finger print images be obtained to improve recognition matching.
  • a minimum of two of the user's fingers be imaged. There are two reasons for imaging at least two of the user's fingers, namely:
  • one of the imaged fingers can be designated a duress identifying finger.
  • the user can use their duress identifying finger to initiate a silent alarm or other security procedure as may be appropriate in the circumstances.
  • the alternative imaged finger can still be used for identification purposes without the need to redo the registration process.
  • the smart card may include further information such as the:
  • the biometric identity verification system 10 When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the information contained on the contact smart card and store it in a memory 14.
  • Minicomputer 16 then retrieves the height information from memory 14 and analyses that information. Based on that analysis, minicomputer 16 operates to control camera adjustment means 18 to rotate camera 20 about its vertical axis such that the focus field of the camera 20 includes the face of the user at the predetermined distance (provided also that the user is standing up straight and is facing the front panel). The speaker 22 is then activated by minicomputer 16 to provide a voice prompt to the user to look into the camera 20. Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
  • the digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
  • Minicomputer 16 thereafter activates the speaker 22 to provide a voice prompt to the user to place their finger on the finger print reader 26.
  • the finger print reader 26 then operates to take at least one digital image of the user's finger placed thereon. This digital image is also encoded to a mathematical encode array by the minicomputer 16 and compared to the finger print information stored in memory 14. This comparison produces a second match confidence value.
  • the minicomputer 16 operates to indicate that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message and illuminating green LED 28. If the first or second match confidence value falls outside of the predetermined confidence range or both the first and second match confidence value falls outside of the predetermined confidence range, minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
  • the user can seek to contact an operator at a central monitoring area by pressing tactile button 32.
  • minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol.
  • the operator may then opt to make contact with the user as desired.
  • the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
  • VoIP voice over Internet Protocol
  • the VoIP data packets are then forwarded to the console of the operator where they are converted back into speech.
  • the operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis.
  • biometric identity verification system 10 arranged to operate in a stand-alone configuration.
  • the biometric identity verification system 10 includes all of the features of the biometric identity verification system 10 described in the first embodiment with the addition of:
  • Biometric database 36 and hard drive 40 are in data communication with minicomputer 16.
  • External interface connection 38 is in data and control communication with minicomputer 16.
  • External interface connection 38 is located on front panel 11.
  • External interface connection 38 is, in the embodiment being described, a USB port.
  • An administrator proceeds to connect a mobile computer, such as a notebook computer or PDA, to the biometric identity verification system 10 by means of external interface connection 38. Once so connected, the administrator initiates a registration process via the mobile computer. The operator then monitors the registration process as it operates to control the minicomputer 16 to perform the following actions:
  • activate the speaker 22 to deliver a voice prompt to a user, standing a predetermined distance away from the biometric identity verification system 10 and facing front panel 11 , to swipe their contact card through card reader 12.
  • a activate the speaker 22 to deliver a voice prompt for the user to look into camera 20;
  • activate the speaker 22 to deliver another voice prompt for the user to look into the camera 20.
  • the information obtained from the above process is then returned to the mobile computer for verification by a master user, such as the administrator. If the administrator verifies the information, the information is stored as a record of the biometric database 26 along with optional additional information such as:
  • the digital image of the face or finger print is reduced to a mathematical encode array prior to storage.
  • the biometric identity verification system 10 When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the card identifying information contained on the contact smart card.
  • Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
  • the digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
  • minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
  • the biometric identity verification system 10 creates or adds to, as appropriate, an exception log file stored on hard drive 40.
  • the information added to the exception log file includes the card identification information, the facial image, the finger print image and the date and time of attempted access.
  • the biometric identity verification system 10 creates or adds to, as appropriate, an authorisation log file stored on hard drive 40.
  • the information added to the authorisation log file includes:
  • the exception log file and authorisation log file can be obtained from the information contained in the exception log file and authorisation log file. For instance, employers can generate time and attendance information for all employees. Additionally, reports on who attempted/obtained authentication near the time of a significant event can be obtained to facilitate further investigation or action.
  • the information can also be used for statistical analysis purposes - for example, upon determining that a user's card has been used a number of times within a predetermined period to verify a user's identity, and each time verification was refused, a flag may be raised indicating that an administrator should check to see whether the card has been stolen.
  • the user can seek to contact an operator at a central monitoring area by pressing tactile button 32.
  • minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol.
  • the operator may then opt to make contact with the user as desired.
  • the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
  • the user's speech is recorded by microphone 34 and converted into voice over Internet Protocol ("VoIP") data packets.
  • VoIP voice over Internet Protocol
  • the VoIP data packets are then forwarded to the console of the operator where they are converted back into speech.
  • the operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis.
  • a biometric identity verification system 10 arranged to operated in a distributed network configuration.
  • the difference between this embodiment and the biometric identity verification system 10 of the second embodiment is that the biometric database 36 and, optionally, the hard drive 40 are sited external to the biometric identity verification system 10. In the embodiment being described the biometric database 36 and hard drive 40 are sited at the central monitoring area.
  • the biometric identity verification system 10 of the third embodiment may include a localised biometric database 42.
  • the localised biometric database 42 contains the records of key users who need to be able to authenticate their identity at all times. Accordingly, when the TCP/IP network is down, comparison processing can be switched to refer to the localised biometric database 42 rather than the centralised biometric database 36.
  • Biometric access control system 100 comprises:
  • Biometric identity verification system 10 is recessed into a wall or other structure on the unrestricted side of the door 102 such that only front panel 11 is external to the wall or structure.
  • the biometric identity verification system 10 is in control communication with the at least one external door control unit 104.
  • the at least one external door control unit 104 is positioned on the restricted side of the door 102 in the wall cavity or roof such that they cannot be reached by the user.
  • the at least one external door control unit 104 operates to open the door 102 by providing an electrical trigger to unlock solenoid-type door locks (or other automatically lockable/unlockable door types).
  • the minicomputer 16 When a user seeks verification of their identity and both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
  • operates to send a control communication to the at least one external door control unit 104.
  • the control communication sent to the at least one external door control unit 104 is encrypted using a predetermined encryption protocol. In this manner, even if an unauthorised person where to gain access to the internal components of the biometric identity verification system 10 they could not control the operate of the at least one external door control unit 104 unless they could generate an appropriately encrypted signal.
  • biometric access control system 100 comprising: • a biometric identity verification system 10 as described in any of the first through third embodiments of the invention (modified to remove card reader 12); and
  • the existing access control system 110 is positioned in line with the biometric identity variation system 10.
  • the biometric identity variation system 10 is in data and control communication with the existing access control system 110.
  • the existing access control system 110 will be a swipe card/contact card reader 112 access control system.
  • the minicomputer 16 of the biometric identity variation system 10 when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112.
  • the minicomputer 16 of the biometric identity variation system 10 then operates to block the transmission of the data read by the contact card reader 112 from the swipe card.
  • the data read by the contact card reader 112 is then transmitted to the microprocessor 16 for processing in the normal manner. If, after this processing, both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
  • the existing access control system 110 If the existing access control system 110 thereafter verifies the user as being authorised to access, the existing access control system 110 operates as normal to allow the user entry to the access controlled area.
  • a user when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112.
  • the data read by the contact card reader 112 from the swipe card is then simultaneously transmitted to both the existing access control system 110 and the biometric identity variation system 10 where each system then processes the data to determine whether access should be granted. Only if both systems authorise the user's entry is the user then able to enter the access controlled area.
  • biometric identification such as body image, body markings, retina image, voice print and weight
  • body image body markings, retina image, voice print and weight
  • voice print and weight may be used as additional or substitute identification verifiers.
  • the card reader 12 may be replaced with a card reader/writer.
  • the card reader/writer may operate to record on the smart card details of the biometric identity verification system 10 that has been accessed.
  • a log file can be kept on the smart card of a user's activities.
  • the card reader may be a contact or contactless smart card as is appropriate to interact with the identity card issued to the user.
  • An example of a contact card that may be used is a magnetic swipe card or magnetically encoded token. Examples of contactless cards that may be used include proximity and bar code.
  • the card reader may be replaced with a keypad or touch screen.
  • the user is required to input a PIN or password rather than swipe or otherwise cause their card to interact with the card reader.
  • Subsequent processing of the biometric identity verification system 10 is determined by the information recorded in relation to the user associated with the entered PIN or password.
  • camera adjustment means 18 may move along the vertical track until such time as the camera 20 is optimally positioned to include the face of the user in its focus field.
  • Biometric identity verification system 10 may include a height sensor.
  • the height sensor may be used as a further verifying biometric when compared with the user's height information.
  • the height sensor may be used to make adjustments caused by high heels, platform shoes or other items that may affect the perceived height of a user.
  • the . height sensor may act to replace the user's height information - in which case the height information is derived from the height sensor at the time the . user seeks verification of their identity.
  • Minicomputer 16 may be in data and control communication with a watchdog timer. Minicomputer 16 continuously sends a predetermined data signal at regular predefined intervals to the watchdog timer. If the watchdog timer does not receive the predetermined data signal, or receives no signal, within a predefined time period, the watchdog timer sends the required commands to reset minicomputer 16.
  • User prompting and viewing of system status information can be achieved by means of an LCD screen. In the case of user prompting, this may be done in conjunction with the voice prompting system described above.
  • a sold state flash drive could be used in place of hard drive 40.
  • Types of cameras and LEDs other than those described, can be used. Additionally, substitute arrangements may be used, such as implementing an analogue camera arrangement with means to digitally image the resulting picture or including fluorescent or incandescent light bulbs in place of the LEDs.
  • the biometric access control systems may implement a further level of access control through the inclusion of access privilege information as part of the identifying information. In such arrangements, if the user does not have the required access privilege to access the area beyond the door, that area will remain closed to the user even in a situation where the user can properly verify their identity.
  • External interface connector 38 can be used to connect to a mobile computer for purposes of modification of the biometric database 36 contained within the biometric identity verification system 10.

Abstract

A biometric identity verification system comprising: processing means; user identification means for obtaining user identification information; at least one biometric reader units; and a biometric database. Each record in the biometric database contains reference biometric readings of a type able to be taken by the at least one biometric reader units and user identification information. In use, the user identification means obtains user identification information and forwards the user identification information to the processing means. The processing means then operates to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found. The processing means then controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading contained in the matching record. If each comparison falls with a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.

Description

"BIOMETRIC IDENTITY VERIFICATION SYSTEM"
Field of the Invention
This invention relates to a biometric identity verification system. The invention is particularly suited for use as a biometric access control system. However, the invention is not limited to such an arrangement.
Background Art
The following discussion of the background of the invention is intended to facilitate an understanding of the invention. However, it should be appreciated that the discussion is not an acknowledgement or admission that any of the material referred to was published, known or part of the common general knowledge of the person skilled in the art in any jurisdiction as at the priority date of the application.
Many installations secure access to restricted areas through the use of magnetic keys, magnetic cards, Personal Identification Numbers ("PINs") entered into a keypad and other like arrangements.
However, the use of a card or key does not provide any guarantee that the person using the card or key to request access is the person who was originally assigned the card or key. The access system simply grants access to whoever possesses the card or key. Similarly, the use of a PIN cannot guarantee positive identification - a PIN can be misappropriated, for example, a PIN may be observed while it is being entered.
Accordingly it is an object of the present invention to provide an access control system in which the possibility that the person being granted access is not authorised to be given such access is reduced in comparison to the systems described above. Disclosure of the Invention
Throughout the specification, unless the context requires otherwise, the word "comprise" or variations such as "comprises" or "comprising", will be understood to imply the inclusion of a stated integer or group of integers but not the exclusion of any other integer or group of integers.
In accordance with a first aspect of the invention there is a biometric identity verification system comprising:
processing means;
user identification means for obtaining user identification information;
at least one biometric reader units; and
a biometric database, each record in the biometric database containing reference biometric readings of a type able to be taken by the at least one biometric reader units and user identification information.
wherein the user identification means obtains user identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading contained in the matching record and, if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified. Preferably, the user identification means is a card reader operable to read user identification information from a card possessed by the user. More preferably, the card reader is a contactless card reader and the card is a contactless card.
Alternatively, the user identification means is a keypad or touch screen and the identification information is a personal identification number or password.
In yet a further alternative, the user identification means is an identifying biometric reader unit and the user identification information is a biometric reading of a type able to be taken by the identifying biometric reader unit.
Preferably, the user identification means is a finger print reader means for obtaining a digital image of at least one finger of the user and the at least one biometric reader unit is a camera means for obtaining a digital image of the face of the user. Alternatively, the user identification means is a camera means for obtaining a digital image of the face of the user and the at least one biometric reader unit is a finger print reader means for obtaining a digital image of at least one finger of the user.
In an ideal arrangement, the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
Preferably, the at least one biometric reader unit also includes at least one of the following:
means for imaging the retina of a user;
means for imaging the body of a user or a part thereof;
a microphone for taking a voice print from the user;
weight scales for taking a reading of the weight of the user; and/or
a height sensor for taking a reading of the height of the user. Preferably, each record in the biometric database contains height information, in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record. Alternatively, the system may comprises a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
Preferably, each record in the biometric database stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes. Ideally, each record in the biometric database includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
Preferably, the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user. In its most preferred state, the illumination means are white LEDs. It is further advantageous if the illumination means are capable of being adjusted to equal a setting recorded, in the matching record.
Preferably, audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
Preferably, the biometric identity verification system includes verification outcome means for communicating to the user the outcome of the identity verification process. The verification outcome means may include a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified. Verification outcome means may also includes at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
Preferably, the biometric identity verification system also includes intercom means for allowing the user to communicate with a system administrator.
Preferably, the biometric identity verification system includes an external interface connector, the external interface connector being adapted to establish an interface with a mobile computer and thereby allow the mobile computer to control the biometric identity verification system and/or modify records stored in the biometric database.
Preferably, the biometric identity verification system further includes storage means for storing log files. The log files that can be stored may include at least one of the following: an exception log file; and/or authorisation log file. The storage means may be remotely located in comparison to the processing means and biometric reader units.
Preferably, the biometric database is remotely located in comparison to the processing means and biometric reader units, communication between the processing means and biometric database being conducted via a communications network. Ideally, the communications between the processing means and biometric database are encrypted.
More preferably, the biometric identity verification system also includes a localised biometric database located proximate to the processing means and biometric reader units, the localised biometric database containing identical records to the biometric database in respect of at least one key user, the processing means being operable to compare biometric readings against records stored in the localised biometric database in the case of failure of the communications network. The camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
In accordance with a second aspect of the invention there is a biometric identity verification system comprising
processing means;
a card reader; and
at least one biometric reader units;
wherein the card reader reads reference biometric readings of a type able to be taken by the at least one biometric reader unit from a card possessed by the user and forwards the reference biometric readings to the processing means, and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading and, if each comparison falls with a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
Preferably, the card reader is a contactless card reader and the card is a contactless card. Preferably, the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
Preferably, the at least one biometric reader unit also includes at least one of the following:
means for imaging the retina of a user;
means for imaging the body of a user or a part thereof;
a microphone for taking a voice print of the user; weight scales for taking a reading of the weight of the user; and/or
a height sensor for taking a reading of the height of the user.
Preferably, each record in the biometric database contains height information in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record. Alternatively, the biometric identity verification system includes a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
Preferably, the card stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes. Ideally, the card includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
Preferably, the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user. Even more preferably, the illumination means are white LEDs. Ideally, the illumination means is able to be adjusted to equal a setting recorded on the card.
Preferably, the processing means provides audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings. Preferably, the biometric identity verification system further includes verification outcome means for communicating to the user the outcome of the identity verification process. More preferably, the verification outcome means includes a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified. The biometric identity verification system may also include at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
The biometric identity verification system may include intercom means for allowing the user to communicate with a system administrator.
Preferably, the biometric identity verification system includes card writer means for recording details of the biometric identity verification system on the card when the user requested identity verification.
The camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
In accordance with a third aspect of the invention there is a method of verifying the identity of a user comprising:
reading user identification information from a user identification means;
comparing the user identification information against user identification information stored in each record of a biometric database until a matching record having the same identification information contained therein is found;
controlling a plurality of biometric reader units to take biometric readings of the user;
comparing each biometric reading taken against a reference biometric reading of corresponding type contained in the matching record; and verifying the user's identity if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared.
Preferably, the step of reading user identification information includes the additional step of swiping a card through a user identification means in the form of a card reader. Alternatively, the step of reading user identification information includes the additional step of entering a personal identification number of password via a. user identification means in the form of a keypad or touch screen. In yet a further alternative, the step of reading user identification information includes the additional step of taking a biometric reading of the user by a user identification means in the form of an identifying biometric reader unit.
Preferably, the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
Preferably, the method includes the additional steps of:
retrieving height information in respect of the user from the matching record; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
Alternatively, the method includes the steps of:
retrieving height information in respect of the user from a height sensor; and adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
Preferably, the method includes the steps of:
determining whether the user has sought verification at least in part on the basis of a duress finger; and
if so, raising an alarm
Preferably, the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user. Ideally, the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded in the matching record.
Preferably, the method includes the step of communicating the outcome of the identity verification process to the user.
Preferably, the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
Preferably, the method includes the steps of:
establishing a connection with a mobile computer; and
allowing the mobile computer to control the identity verification process and/or modify records stored in the biometric database.
Preferably, the method includes the step of recording prescribed details to an exception log file upon an unsuccessful outcome of the identity verification process. Ideally, the method also includes the step of recording prescribed details to an authorisation log file upon a successful outcome of the identity verification process. Preferably, the method includes the step of comparing biometric readings against records stored in a localised biometric database when access to a remotely located biometric database is not possible.
In accordance with a fourth aspect of the invention there is a method of verifying the identity of a user comprising:
reading reference biometric readings from a card possessed by the user;
controlling a plurality of biometric reader units to take biometric readings of the user;
comparing each biometric reading taken against the reference biometric reading of corresponding type; and
verifying the user's identity if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared.
Preferably, the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
Preferably, the method includes the steps of:
retrieving height information in respect of the user from the card; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
Preferable, the method includes the steps of: retrieving height information in respect of the user from a height sensor; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
Preferably, the method includes the steps of:
determining whether the user has sought verification at least in part on the basis of a duress finger; and
if so, raising an alarm
Preferably, the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user. Ideally, the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded on the card.
Preferably, the method includes the step of communicating the outcome of the identity verification process to the user.
Preferably, the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
Preferably, the method includes the step of recording prescribed details regarding the biometric identity verification system accessed to the card.
In accordance with a fifth aspect of the invention there is provided a biometric access control system comprising:
a biometric identity verification system according to either the first or second aspect of the invention;
an access point; and a control unit operable to control access beyond the access point,
where, upon successful verification of a user's identity by the biometric identity verification system the biometric identity verification system communicates with the control unit to switch to a state where by the user can access beyond the access point.
Preferably, the access point is a door and the control unit is external door control unit. Ideally, the control unit is positioned on the opposite side of the access point to the biometric identity verification system.
Preferably, communication between the biometric identity verification system and the control unit is encrypted.
In accordance with a sixth embodiment of the invention there is provided a biometric access control system comprising:
a biometric identity verification system according to either the first or second aspect of the invention;
an access point
an existing access control system operable to control access beyond the access point,
where, the biometric identity verification system is adapted to control the existing access control system to receive information relating to a user from the existing access control system and block the existing access control system from further processing of the information until such time as the user's identity has been verified by the biometric identity verification system, the existing access control system thereafter being operable to allow access beyond the access point.
In accordance with a seventh embodiment of the invention there is provided a biometric access control system comprising: a biometric identity verification system according to either the first or second aspect of the invention;
an access point;
an existing access control system operable to control access beyond the access point,
where, the biometric identity verification system is adapted to control the existing access control system to simultaneously receive information relating to a user from the existing access control system, the existing access control system thereafter operable to allow access beyond the access control point on successful verification of the identity of the user by the biometric identity verification system and successful verification by itself.
Preferably, the access point is a door and the existing access control system is one of the following: a card reader; a contactless card reader; a keypad; or a touch screen, access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
Preferably, communication between the biometric identity verification system and the existing access control system is encrypted.
In accordance with an eight aspect of the invention there is provided a biometric identity verification system comprising:
processing means;
user identification means for obtaining user identification information;
at least one biometric reader units; and
a biometric database each record in the biometric database containing a fused biometric reading and user identification information, wherein the user identification means obtains used identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the suer and process such readings to form a fused biometric reading, the processing means then being operable to compare the fused biometric reading with the fused biometric reading contained in the matching record and, if the comparison falls within a predetermined confidence level, thereafter verifying the user's identity.
Preferably, the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
In accordance with a ninth aspect of the invention there is provided a biometric identity verification system comprising
processing means;
a card reader; and
at least one biometric reader units,
wherein the card reader reads a reference fused biometric reading from a card possessed by the user and forwards the fused biometric reading to the processing means; and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and form a fused biometric reading therefrom, the processing means then comparing the fused biometric reading with the referenced fused biometric reading and, if the comparison falls with a predetermined confidence level, verifying the user's identity. Preferably, the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
Brief Description of the Drawings
A preferred embodiment of the invention will now be described, by way of example only, with reference to the accompanying drawings in which:
Figure 1 is an isometric view of a first embodiment of a biometric identity verification system.
Figure 2 is a schematic view of a biometric access control system incorporating the biometric identity verification system shown in Figure 1.
Figure 3 is a flowchart showing the base steps of a second embodiment of a biometric identity verification system.
Best Mode(s) for Carrying Out the Invention
In accordance with a first embodiment of the invention, there is an biometric identity verification system 10 arranged to operate in a stand-alone distributed system configuration. The biometric identity verification system 10 comprises a housing containing:
• a card reader 12;
• a memory 14;
• a minicomputer 16;
• a camera adjustment means 18;
• a camera 20; » a speaker 22;
• a finger print reader 26; and
• a microphone 34.
Housing also has a front panel 11. Located on the front panel 11 are the card reader 12, camera adjustment means 18, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34. Camera 20 is retained in and supported by camera adjustment means 18.
White LEDs 24 are high intensity illumination LEDs. Camera 20 is a digital CCD colour camera.
Card reader 12 is in data communication with memory 14. Memory 14 is also in data communication with minicomputer 16. Minicomputer 16 is in data and control communication with camera adjustment means 18, camera 20, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34.
Biometric identity verification system 10 is connected to consoles in a central monitoring area via a TCP/IP network.
In this embodiment, card reader 12 is a smart card reader. The card reader 12 may be of the contact or contactless variety as suits the smart cards with which it is to interact.
The biometric identity verification system 10 of this, the first embodiment, will now be described in the context of its use.
A user (not shown) proceeds to an administration workstation. The administration workstation has a plurality of biometric reader units and a card printer and/or writer. The plurality of biometric reader units each record a separate biometric identifier such as facial image; body image; eye scan; voice print; finger print,
\ height and weight. The administration workstation is controlled by an administrator.
When the user arrives at the administration workstation, the administrator commences a registration process. In doing so, the administrator first enters details that will be used later to identify the smart card given to the user. Once the smart card details are entered, the administrator guides the user through a series of biometric scans. Ideally, these biometric scans include at least the following:
• at least one scan of the user's face to obtain facial information;
« a scan of the user's height to determine height information; and
* at least one scan of at least one of the user's finger print to obtain finger print information.
The facial, height and finger print information are then recorded as numerical values. In the case of the facial and finger print information this involves reducing a digital image of the face or finger print, as appropriate, to a mathematical encode array.
It is preferable that the system obtain multiple facial images to improve the recognition matching and at least five such images is recommended. Similarly, it is preferable that multiple finger print images be obtained to improve recognition matching. In respect of finger print images, it is also preferable that a minimum of two of the user's fingers be imaged. There are two reasons for imaging at least two of the user's fingers, namely:
• one of the imaged fingers can be designated a duress identifying finger. Thus, if the user is under duress during the identifying process, the user can use their duress identifying finger to initiate a silent alarm or other security procedure as may be appropriate in the circumstances. • If the user damages one of their imaged fingers in some manner, the alternative imaged finger can still be used for identification purposes without the need to redo the registration process.
Once the information obtained from the scans is verified by the administrator, the administrator proceeds to create a smart card embodying the information (including the card identification details) using the card printer and/or writer. The smart card may include further information such as the:
• name of the user;
β access privileges; and
« level of light intensity needed to appropriately illuminate the user's face. This is particularly important in the case of darker skin people where a high light intensity level may be required.
The user is then provided with the newly-created smart card. For the purposes of the present example, the smart card is a contact smart card.
When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the information contained on the contact smart card and store it in a memory 14.
Minicomputer 16 then retrieves the height information from memory 14 and analyses that information. Based on that analysis, minicomputer 16 operates to control camera adjustment means 18 to rotate camera 20 about its vertical axis such that the focus field of the camera 20 includes the face of the user at the predetermined distance (provided also that the user is standing up straight and is facing the front panel). The speaker 22 is then activated by minicomputer 16 to provide a voice prompt to the user to look into the camera 20. Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
The digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
Minicomputer 16 thereafter activates the speaker 22 to provide a voice prompt to the user to place their finger on the finger print reader 26. The finger print reader 26 then operates to take at least one digital image of the user's finger placed thereon. This digital image is also encoded to a mathematical encode array by the minicomputer 16 and compared to the finger print information stored in memory 14. This comparison produces a second match confidence value.
If both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16 operates to indicate that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message and illuminating green LED 28. If the first or second match confidence value falls outside of the predetermined confidence range or both the first and second match confidence value falls outside of the predetermined confidence range, minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
At any time, the user can seek to contact an operator at a central monitoring area by pressing tactile button 32. Upon tactile button 32 being depressed, minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol. The operator may then opt to make contact with the user as desired. In making this decision, the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
If the operator opts to make contact with the user, the user's speech is recorded by microphone 34 and converted into voice over Internet Protocol ("VoIP") data packets. The VoIP data packets are then forwarded to the console of the operator where they are converted back into speech. The operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis.
In accordance with a second embodiment of the invention, where like numerals reference like parts, there is a biometric identity verification system 10 arranged to operate in a stand-alone configuration. The biometric identity verification system 10 includes all of the features of the biometric identity verification system 10 described in the first embodiment with the addition of:
» a biometric database 36;
«> an external interface connector 38; and
« a hard drive 40.
Biometric database 36 and hard drive 40 are in data communication with minicomputer 16. External interface connection 38 is in data and control communication with minicomputer 16. External interface connection 38 is located on front panel 11. External interface connection 38 is, in the embodiment being described, a USB port.
The biometric identity verification system 10 of this, the second embodiment, will now be described in the context of its use.
An administrator proceeds to connect a mobile computer, such as a notebook computer or PDA, to the biometric identity verification system 10 by means of external interface connection 38. Once so connected, the administrator initiates a registration process via the mobile computer. The operator then monitors the registration process as it operates to control the minicomputer 16 to perform the following actions:
β activate the speaker 22 to deliver a voice prompt to a user, standing a predetermined distance away from the biometric identity verification system 10 and facing front panel 11 , to swipe their contact card through card reader 12.
• receive the card identifying information read by the card reader 12 from the contact card;
a activate the speaker 22 to deliver a voice prompt for the user to look into camera 20;
β turn on the white LEDs 24;
• rotate the camera 20 about its vertical axis, using camera adjustment means 18, until such time as the focus field of the camera 20 includes the face of the user and thereby determine the height of the user.
β activate the speaker 22 to deliver another voice prompt for the user to look into the camera 20.
• adjust their intensity of the LEDs 24 to provide an image having the best detail of the user's face.
• activate the camera 20 to take at least one facial image of the user. As mentioned above, ideally, five images of the user's face are taken with the speaker 22 being activated after each image has been taken to remind the user that they are to look into the camera 20. • activate the speaker 22 to deliver a voice prompt for the user to place a first finger on finger print reader 26;
• activate the finger print reader 26 to take at least one image of the user's first finger prints.
© optionally, activate the speaker 22 to deliver a voice prompt for the user to place a second finger, representing the finger to be used when seeking access in a duress situation, on finger print reader 26; and
• optionally, activating the' finger print reader 26 to take at least one image of the user's second finger prints.
The information obtained from the above process is then returned to the mobile computer for verification by a master user, such as the administrator. If the administrator verifies the information, the information is stored as a record of the biometric database 26 along with optional additional information such as:
• the name of the user;
• the user's access privileges; and
• level of light intensity needed to appropriately illuminate the user's face.
In the case of the facial and finger print information, the digital image of the face or finger print, as appropriate, is reduced to a mathematical encode array prior to storage.
When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the card identifying information contained on the contact smart card.
Minicomputer 16 then operates to compare the card identifying information read by card reader 12 against the card identifying information recorded against each record in the biometric database 36. When a match is found, all information recorded against the corresponding record is copied to memory 14.
Minicomputer 16 then retrieves the height information from memory 14 and analyses that information. Based on that analysis, minicomputer 16 operates to control camera adjustment means 18 to rotate camera 20 about its vertical axis such that the focus field of the camera 20 includes the face of the user at the predetermined distance (provided also that the user is standing up straight and is facing the front panel). The speaker 22 is then activated by minicomputer 16 to provide a voice prompt to the user to look into the camera 20.
Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
The digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
Minicomputer 16 thereafter activates the speaker 22 to provide a voice prompt to the user to place their finger on the finger print reader 26. The finger print reader 26 then operates to take at least one digital image of the user's finger placed thereon. This digital image is also encoded to a mathematical encode array by the minicomputer 16 and compared to the finger print information stored in memory 14. This comparison produces a second match confidence value. If both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16 operates to indicate that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message and illuminating green LED 28. If:
β the first or second match confidence value falls outside of the predetermined confidence range;
• both the first and second match confidence value falls outside of the predetermined confidence range; or
• another failure condition, such as the biometric identity verification system 10 not being able to associate the card information read from the swiped card with a particular user, being identified,
minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
Regardless of the outcome of the request for identity verification, the images taken by camera 20 and finger print reader 26 are not immediately discarded. In this manner, if the user's identity can not be verified, the biometric identity verification system 10 creates or adds to, as appropriate, an exception log file stored on hard drive 40. The information added to the exception log file includes the card identification information, the facial image, the finger print image and the date and time of attempted access.
If the user's identity is verified, then the biometric identity verification system 10 creates or adds to, as appropriate, an authorisation log file stored on hard drive 40. The information added to the authorisation log file includes:
• the user's details as recorded in the corresponding record of the biometric database 36; β the facial and finger print images;
• the date and time of access; and
• an indicator as to whether the user requested authentication under a duress situation, i.e. whether they used their "duress" finger to achieve authorisation.
From the information contained in the exception log file and authorisation log file, a variety of useful information can be obtained. For instance, employers can generate time and attendance information for all employees. Additionally, reports on who attempted/obtained authentication near the time of a significant event can be obtained to facilitate further investigation or action. The information can also be used for statistical analysis purposes - for example, upon determining that a user's card has been used a number of times within a predetermined period to verify a user's identity, and each time verification was refused, a flag may be raised indicating that an administrator should check to see whether the card has been stolen.
At any time, the user can seek to contact an operator at a central monitoring area by pressing tactile button 32. Upon tactile button 32 being depressed, minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol. The operator may then opt to make contact with the user as desired. In making this decision, the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
If the operator opts to make contact with the user, the user's speech is recorded by microphone 34 and converted into voice over Internet Protocol ("VoIP") data packets. The VoIP data packets are then forwarded to the console of the operator where they are converted back into speech. The operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis. In accordance with a third embodiment of the invention, where like numerals reference like parts, there is a biometric identity verification system 10 arranged to operated in a distributed network configuration. The difference between this embodiment and the biometric identity verification system 10 of the second embodiment is that the biometric database 36 and, optionally, the hard drive 40 are sited external to the biometric identity verification system 10. In the embodiment being described the biometric database 36 and hard drive 40 are sited at the central monitoring area.
As can be appreciated by the person skilled in the art, siting the biometric database 36 and hard drive 40 at the central monitoring area requires the TCP/IP network to be used to handle communications between the biometric database 36 and minicomputer 16 and hard drive 40 and minicomputer 16 to facilitate proper processing of identity verification requests. To ensure that the integrity of the biometric identity verification system 10 is maintained, such communications are encrypted using a predetermined encryption protocol.
To ensure that variations in the integrity of the TCP/IP network do not affect the operation of the biometric identity verification system 10, the biometric identity verification system 10 of the third embodiment may include a localised biometric database 42. The localised biometric database 42 contains the records of key users who need to be able to authenticate their identity at all times. Accordingly, when the TCP/IP network is down, comparison processing can be switched to refer to the localised biometric database 42 rather than the centralised biometric database 36.
In accordance with a fourth embodiment of the invention, where like numerals reference like parts, there is a biometric access control system 100. Biometric access control system 100 comprises:
• a biometric identity verification system 10 as described in any of the preceding embodiments of the invention; and
• a door 102 the subject of access control; • at least one external door control unit 104.
Biometric identity verification system 10 is recessed into a wall or other structure on the unrestricted side of the door 102 such that only front panel 11 is external to the wall or structure. The biometric identity verification system 10 is in control communication with the at least one external door control unit 104.
The at least one external door control unit 104 is positioned on the restricted side of the door 102 in the wall cavity or roof such that they cannot be reached by the user. The at least one external door control unit 104 operates to open the door 102 by providing an electrical trigger to unlock solenoid-type door locks (or other automatically lockable/unlockable door types).
When a user seeks verification of their identity and both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
β operates to send a control communication to the at least one external door control unit 104.
β indicates that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message;
» and illuminates green LED 28.
The control communication sent to the at least one external door control unit 104 is encrypted using a predetermined encryption protocol. In this manner, even if an unauthorised person where to gain access to the internal components of the biometric identity verification system 10 they could not control the operate of the at least one external door control unit 104 unless they could generate an appropriately encrypted signal.
In accordance with a fifth embodiment of the invention, where like numerals reference like parts, there is a biometric access control system 100 comprising: • a biometric identity verification system 10 as described in any of the first through third embodiments of the invention (modified to remove card reader 12); and
β an existing access control system 110.
The existing access control system 110 is positioned in line with the biometric identity variation system 10. The biometric identity variation system 10 is in data and control communication with the existing access control system 110.
For the purposes of explaining this embodiment the existing access control system 110 will be a swipe card/contact card reader 112 access control system.
In a first variant of this embodiment, when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112. The minicomputer 16 of the biometric identity variation system 10 then operates to block the transmission of the data read by the contact card reader 112 from the swipe card. The data read by the contact card reader 112 is then transmitted to the microprocessor 16 for processing in the normal manner. If, after this processing, both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
• operates to send a control communication to the existing access control system 110 to release the information read by the contact card reader for further processing by the existing access control system 110.
• indicates that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message;
• and illuminates green LED 28. If the existing access control system 110 thereafter verifies the user as being authorised to access, the existing access control system 110 operates as normal to allow the user entry to the access controlled area.
In a second variant of this embodiment, when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112. The data read by the contact card reader 112 from the swipe card is then simultaneously transmitted to both the existing access control system 110 and the biometric identity variation system 10 where each system then processes the data to determine whether access should be granted. Only if both systems authorise the user's entry is the user then able to enter the access controlled area.
It should be appreciated by the person skilled in the art that the invention is not limited to the embodiments described. In particular, the inventions as described include the following modifications and/or additions:
β Other means of biometric identification, such as body image, body markings, retina image, voice print and weight may be used as additional or substitute identification verifiers. In such arrangements, it is considered with the scope of the person skilled in the art to modify the invention as described to incorporate such additional or substitute identification verifiers and therefore will not be described here.
• In the stand-alone distributed system configuration the card reader 12 may be replaced with a card reader/writer. In this alternative arrangement, the card reader/writer may operate to record on the smart card details of the biometric identity verification system 10 that has been accessed. Thus, a log file can be kept on the smart card of a user's activities.
• The card reader may be a contact or contactless smart card as is appropriate to interact with the identity card issued to the user. An example of a contact card that may be used is a magnetic swipe card or magnetically encoded token. Examples of contactless cards that may be used include proximity and bar code.
β The card reader may be replaced with a keypad or touch screen. In such an arrangement, the user is required to input a PIN or password rather than swipe or otherwise cause their card to interact with the card reader. Subsequent processing of the biometric identity verification system 10 is determined by the information recorded in relation to the user associated with the entered PIN or password.
• In yet another alternative, there is no need for a card reader 12 or numeric keypad. In such a configuration, authentication of a user's identity is based on biometric information only.
β Camera adjustment means 18 may be mounted to a vertical track.
In such an arrangement, rather than, or in addition to, rotating camera 20 about its vertical axis, camera adjustment means 18 may move along the vertical track until such time as the camera 20 is optimally positioned to include the face of the user in its focus field.
• Biometric identity verification system 10 may include a height sensor. The height sensor may be used as a further verifying biometric when compared with the user's height information. Alternatively, the height sensor may be used to make adjustments caused by high heels, platform shoes or other items that may affect the perceived height of a user. In yet a further alternative, the . height sensor may act to replace the user's height information - in which case the height information is derived from the height sensor at the time the . user seeks verification of their identity.
» Minicomputer 16 may be in data and control communication with a watchdog timer. Minicomputer 16 continuously sends a predetermined data signal at regular predefined intervals to the watchdog timer. If the watchdog timer does not receive the predetermined data signal, or receives no signal, within a predefined time period, the watchdog timer sends the required commands to reset minicomputer 16.
» User prompting and viewing of system status information can be achieved by means of an LCD screen. In the case of user prompting, this may be done in conjunction with the voice prompting system described above.
• A sold state flash drive could be used in place of hard drive 40.
• External interface connector 38 may be omitted and the registration process conducted under the control of an external administrator using the communication capabilities of the TCP/IP network.
β Types of cameras and LEDs, other than those described, can be used. Additionally, substitute arrangements may be used, such as implementing an analogue camera arrangement with means to digitally image the resulting picture or including fluorescent or incandescent light bulbs in place of the LEDs.
• The biometric access control systems may implement a further level of access control through the inclusion of access privilege information as part of the identifying information. In such arrangements, if the user does not have the required access privilege to access the area beyond the door, that area will remain closed to the user even in a situation where the user can properly verify their identity.
• External interface connector 38 can be used to connect to a mobile computer for purposes of modification of the biometric database 36 contained within the biometric identity verification system 10.
It should be further appreciated by the person skilled in the art that variations and combinations of features described above, not being alternatives or substitutes, can be combined to form yet further embodiments falling within the intended scope of the invention.

Claims

The Claims Defining the Invention are as Follows
1. A biometric identity verification system comprising:
processing means;
user identification means for obtaining user identification information;
at least one biometric reader units; and
a biometric database, each record in the biometric database containing reference biometric readings of a type able to be taken by the at least one biometric reader units and user identification information^
wherein the user identification means obtains user identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading contained in the matching record and, if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
2. A biometric identity verification system according to claim 1 where the user identification means is a card reader operable to read user identification information from a card possessed by the user.
3. A biometric identity verification system according to claim 2 where the card reader is a contactless card reader and the card is a contactless card.
4. A biometric identity verification system according to claim 1 where the user identification means is a keypad or touch screen and the identification information is a personal identification number or password.
5. A biometric identity verification system according to claim 1 where the user identification means is an identifying biometric reader unit and the user identification information is a biometric reading of a type able to be taken by the identifying biometric reader unit.
6. A biometric identity verification system according to claim 5 where the user identification means is a finger print reader means for obtaining a digital image of at least one finger of the user and the at least one biometric reader unit is a camera means for obtaining a digital image of the face of the user.
7. A biometric identity verification system according to claim 5 where the user identification means is a camera means for obtaining a digital image of the face of the user and the at least one biometric reader unit is a finger print reader means for obtaining a digital image of at least one finger of the user.
8. A biometric identity verification system according to any one of claims 1 to 5 where the at least one biometric reader units, includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
9. A biometric identity verification system according to any one of claims 6 to 8 where the at least one biometric reader unit also includes at least one of the following:
means for imaging the retina of a user;
means for imaging the body of a user or a part thereof;
a microphone for taking a voice print from the user;
weight scales for taking a reading of the weight of the user; and/or a height sensor for taking a reading of the height of the user.
10. A biometric identity verification system according to any one of claims 6 to 9 where each record in the biometric database contains height information in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
11. A biometric identity verification system according to any one of claims 6 to 9 further comprising a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
12. A biometric identity verification system according to any one of claims 6 to 11 where each record in the biometric database stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
13. A biometric identity verification system according to any one of claims 6 to 12 where each record in the biometric database includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means.
14. A biometric identity verification system according to claim 13 where the alarm means provides no indication to the user that an alarm has been raised.
15. A biometric identity verification system according to any one of claims 6 to 14 where the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
16. A biometric identity verification system according to claim 15 where the illumination means are white LEDs.
17. A biometric identity verification system according to claim 15 or claim 16 where the illumination means is adjusted to equal a setting recorded in the matching record.
18. A biometric identity verification system according to any preceding claim where the processing means provides audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
19. A biometric identity verification system according to any preceding claim further including verification outcome means for communicating to the user the outcome of the identity verification process.
20. A biometric identity verification system according to claim 19 wherein the verification outcome means includes a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
21. A biometric identity verification system according to claim 19 or claim 20 wherein the verification outcome means includes at least one of the following:
audio means; and/or
video display means,
for communicating the outcome of the identity verification process to the user.
22. A biometric identity verification system according to any preceding claim including intercom means for allowing the user to communicate with a system administrator.
23. A biometric identity verification system according to any preceding claim including an external interface connector, the external interface connector being adapted to establish an interface with a mobile computer and thereby allow the mobile computer to control the biometric identity verification system and/or modify records stored in the biometric database.
24. A biometric identity verification system according to any preceding claim including storage means for storing log files.
25. A biometric identity verification system according to claim 24 where the log files includes at least one of the following: an exception log file; and/or authorisation log file.
26. A biometric identity verification system according to any preceding claim where the biometric database is remotely located in comparison to the processing means and biometric reader units, communication between the processing means and biometric database being conducted via a communications network.
27. A biometric identity verification system according to claim 26 where communications between the processing means and biometric database are encrypted.
28. A biometric identity verification system according to claim 26 or claim 27 further comprising a localised biometric database located proximate to the processing means and biometric reader units, the localised biometric database containing identical records to the biometric database in respect of at least one key user, the processing means being operable to compare biometric readings against records stored in the localised biometric database in the case of failure of the communications network.
29. A biometric. identity verification system according to any one of claims 24 to 28, where the storage means is remotely located in comparison to the processing means and biometric reader units.
30. A biometric identity verification system according to any one of claims 6 to 29, as dependent on claim 6, 7 or 8, where the camera means includes an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
31. A biometric identity verification system comprising
processing means;
a card reader; and
at least one biometric reader units;
wherein the card reader reads reference biometric readings of a type able to be taken by the at least one biometric reader unit from a card possessed by the user and forwards the reference biometric readings to the processing means, and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading and, if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
32. A biometric identity verification system according to claim 31 where the card reader is a contactless card reader and the card is a contactless card.
33. A biometric identity verification system according to claim 31 or claim 32 where the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
34. A biometric identity verification system according to claim 33 where the at least one biometric reader unit also includes at least one of the following:
means for imaging the retina of a user;
means for imaging the body of a user or a part thereof;
a microphone for taking a voice print of the user;
weight scales for taking a reading of the weight of the user; and/or
a height sensor for taking a reading of the height of the user.
35. A biometric identity verification system according to claim" 33 or claim 34 where each record in the biometric database contains height information in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
36. A biometric identity verification system according to claim 33 or claim 34 further comprising a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
37. A biometric identity verification system according to any one of claims 33 to 36 where the card stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
38. A biometric identity verification system according to any one of claims 33 to 37 wherein the card includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means.
39. A biometric identity verification system according to claim 38 where the alarm means provides no indication to the user that an alarm has been raised.
40. A biometric identity verification system according to any one of claims 33 to 39 where the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
41. A biometric identity verification system according to claim 40 where the . illumination means are white LEDs.
42. A biometric identity verification system according to claim 40 or claim 41 where the illumination means is adjusted to equal a setting recorded on the card.
43. A biometric identity verification system according to any one of claims 31 to 42 where the processing means provides audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
44. A biometric identity verification system according to any one of claims 31 to 42 further including verification outcome means for communicating to the user the outcome of the identity verification process.
45-. A biometric identity verification system according to claim 44 wherein the verification outcome means includes a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
46. A biometric identity verification system according to claim 44 or claim 45 wherein the verification outcome means includes at least one of the following:
audio means; and/or
video display means,
for communicating the outcome of the identity verification process to the user.
47. A biometric identity verification system according to any of claims 31 to 47 including intercom means for allowing the user to communicate with a system administrator.
48. A biometric identity verification system according to any one of claims 31 to 47 including card writer means for recording details of the biometric identity verification system on the card when the user requested identity verification.
49. A biometric identity verification system according to any one of claims 33 to 48, where the camera means includes an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
50. A method of verifying the identity of a user comprising:
reading user identification information from a user identification means;
comparing the user identification information against user identification information stored in each record of a biometric database until a matching record having the same identification information contained therein is found;
controlling a plurality of biometric reader units to take biometric readings of the user; comparing each biometric reading taken against a reference biometric reading of corresponding type contained in the matching record; and
verifying the user's identity if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared.
51. A method of verifying the identity of a user according to claim 50 where the step of reading user identification information includes the additional step of swiping a card through a user identification means in the form of a card reader.
52. A method of verifying the identity of a user according to claim 50 where the step of reading user identification information includes the additional step of entering a personal identification number of password via a user identification means in the form of a keypad or touch screen.
53. A method of verifying the identity of a user according to claim 50 where the step of reading user identification information includes the additional step of taking a biometric reading of the user by a user identification means in the form of an identifying biometric reader unit.
54. A method of verifying the identity of a user according to any one of claims 50 to 53 where the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
55. A method of verifying the identity of a user according to claim 54 including the steps of:
retrieving height information in respect of the user from the matching record; and adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
56. A method of verifying the identity of a user according to claim 54 including the steps of:
retrieving height information in respect of the user from a height sensor; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
57. A method of verifying the identity of a user according to any one of claims 54 to 56 including the steps of:
determining whether the user has sought verification at least in part on the basis of a duress finger; and
if so, raising an alarm
58. A method of verifying the identity of a user according to any one of claims 54 to 57 including the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
59. A method of verifying the identity of a user according to claim 58 including the step of maintaining the illumination of the face of the user at a level equal to that recorded in the matching record.
60. A method of verifying the identity of a user according to any one of claims 50 to 59 including the step of communicating the outcome of the identity verification process to the user.
61. A method of verifying the identity of a user according to any one of claims 50 to 60 including the step of establishing communication with a system administrator upon the user activating intercom means.
62. A method of verifying the identity of a user according to any one of claims 50 to 61 including the steps of:
establishing a connection with a mobile computer; and
allowing the mobile computer to control the identity verification process and/or modify records stored in the biometric database.
63. A method of verifying the identity of a user according to any one of claims 50 to 62 including the step of recording prescribed details to an exception log file upon an unsuccessful outcome of the identity verification process.
64. A method of verifying the identity of a user according to any one of claims 50 to 63 including the step of recording prescribed details to an authorisation log file upon a successful outcome of the identity verification process.
65. A method of verifying the identity of a user according to any one of claims 50 to 64 including the step of comparing biometric readings against records stored in a localised biometric database when access to a remotely located biometric database is not possible.
66. A method of verifying the identity of a user comprising:
reading reference biometric readings from a card possessed by the user;
controlling a plurality of biometric reader units to take biometric readings of the user;
comparing each biometric reading taken against the reference biometric reading of corresponding type; and verifying. the user's identity if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared.
67. A method of verifying the identity of a user according to claim 66 where the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
68. A method of verifying the identity of a user according to claim 67 including the steps of:
retrieving height information in respect of the user from the card; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
69. A method of verifying the identity of a user according to claim 67 including the steps of:
retrieving height information in respect of the user from a height sensor; and
adjusting the position of the camera means such that the focus field of the camera means includes the face of the user as determined by the height information.
70. A method of verifying the identity of a user according to any one of claims 67 to 69 including the steps of:
determining whether the user has sought verification at least in part on the basis of a duress finger; and if so, raising an alarm
71. A method of verifying the identity of a user according to any one of claims 67 to 70 including the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
72. A method of verifying the identity of a user according to claim 71 including the step of maintaining the illumination of the face of the user at a level equal to that recorded on the card.
73. A method of verifying the identity of a user according to any one of claims 66 to 72 including the step of communicating the outcome of the identity verification process to the user.
74. A method of verifying the identity of a user according to any one of claims 66 to 73 including the step of establishing communication with a system administrator upon the user activating intercom means.
75. A method of verifying the identity of a user according to any one of claims 50 to 62 including the step of recording prescribed details regarding the biometric identity verification system accessed to the card.
76. A biometric, access control system comprising:
a biometric identity verification system according to any one of claims 1 to 49;
an access point; and
a control unit operable to control access beyond the access point,
where, upon successful verification of a user's identity by the biometric identity verification system the biometric identity verification system communicates with the control unit to switch to a state where by the user can access beyond the access point.
77. A biometric access control system according to claim 76 where the access point is a door and the control unit is external door control unit.
78. A biometric access control system according to claim 76 or claim 77 where the control unit is positioned on the opposite side of the access point to the biometric identity verification system.
79. A biometric access control system according to any one of claims 76 to 78 where the communication between the biometric identity verification system and the control unit is encrypted.
80. A biometric access control system comprising:
a biometric identity verification system according to any one of claims 1 to
49;
an access point
an existing access control system operable to control access beyond the access point,
where, the biometric identity verification system is adapted to control the existing access control system to receive information relating to a user from the existing access control system and block the existing access control system from further processing of the information until such time as the user's identity has been verified by the biometric identity verification system, the existing access control. system thereafter being operable to allow access beyond the access point.
81. A biometric access control system comprising:
a biometric identity verification system according to any one of claims 1 to 49;
an access point; an existing access control system operable to control access beyond the access point,
where, the biometric identity verification system is adapted to control the existing access control system to simultaneously receive information relating to a user from the existing access control system, the existing access control system thereafter operable to allow access beyond the access control point on successful verification of the identity of the user by the biometric identity verification system and successful verification by itself.
82. A biometric access control system according to claim 76 where the access point is a door and the existing access control system is one of the following:
a card reader
a contactless card reader;
a keypad; or
a touch screen,
access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
83. A biometric access control system according to any one of claims 80 to 82 where the communication between the biometric identity verification system and the existing access control system is encrypted.
84.A biometric identity verification system comprising:
processing means;
user identification means for obtaining user identification information; at least one biometric reader units; and
a biometric database each record in the biometric database containing a fused biometric reading and user identification information,
wherein the user identification means obtains used identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the suer and process such readings to form a fused biometric reading, the processing means then being operable to compare the fused biometric reading with the fused biometric reading contained in the matching record and, if the comparison falls within a predetermined confidence level, thereafter verifying the user's identity.
85.A biometric identity verification system comprising
processing means;
a card reader; and
at least one biometric reader units,
wherein the card reader reads a reference fused biometric reading from a card possessed by the user and forwards the fused biometric reading to the processing means; and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and form a fused biometric reading therefrom, the processing means then comparing the fused biometric reading with the referenced fused biometric reading and, if the comparison falls with a predetermined confidence level, verifying the user's identity.
86.A biometric identity verification system according to claim 84 or 85 where the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
87.A biometric identity verification system substantially as described herein with reference to the drawings;
88.A method of verifying the identity of a user substantially as described herein with reference to the drawings;
89.A biometric access control system substantially as described herein with reference to the drawings.
PCT/AU2004/000196 2003-02-18 2004-02-18 Biometric identity verification system WO2004075097A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
AU2003900698A AU2003900698A0 (en) 2003-02-18 2003-02-18 Biometric access control system
AU2003900698 2003-02-18
AU2003902013 2003-04-29
AU2003902013A AU2003902013A0 (en) 2003-04-29 2003-04-29 Biometric access control system

Publications (1)

Publication Number Publication Date
WO2004075097A1 true WO2004075097A1 (en) 2004-09-02

Family

ID=32909157

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2004/000196 WO2004075097A1 (en) 2003-02-18 2004-02-18 Biometric identity verification system

Country Status (1)

Country Link
WO (1) WO2004075097A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1605412A2 (en) * 2004-03-12 2005-12-14 Matsushita Electric Industrial Co., Ltd. Multi-identification method and multi-identification apparatus
WO2007057792A2 (en) * 2005-11-18 2007-05-24 Eta Systemi Ckb S.R.L. Accesses control system using a biometric device
WO2011100733A1 (en) * 2010-02-12 2011-08-18 Digitus Biometrics Inc. Lockable enclosure having improved access system
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US9280645B1 (en) 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9294474B1 (en) 2012-11-15 2016-03-22 Emc Corporation Verification based on input comprising captured images, captured audio and tracked eye movement
US9323911B1 (en) 2012-11-15 2016-04-26 Emc Corporation Verifying requests to remove applications from a device
US9626495B2 (en) 2014-11-17 2017-04-18 International Business Machines Corporation Authenticating a device based on availability of other authentication methods
CN107316358A (en) * 2017-06-21 2017-11-03 合肥市旺友门窗有限公司 A kind of intelligent access control system
US10216786B2 (en) * 2010-05-13 2019-02-26 Iomniscient Pty Ltd. Automatic identity enrolment
EP2382605B1 (en) 2009-01-07 2020-07-15 Magnetic Autocontrol GmbH Apparatus for a checkpoint
CN112328993A (en) * 2020-11-10 2021-02-05 上海亿为科技有限公司 Human body detection method based on industrial Internet and cloud server
EP3901924A1 (en) * 2020-04-23 2021-10-27 Secunet Security Networks Aktiengesellschaft Passage control system with movable camera
EP3917126A1 (en) * 2020-05-27 2021-12-01 Secunet Security Networks Aktiengesellschaft Camera system with movable camera module and its use at an identifikation desk, for example at a border
EP3893196A4 (en) * 2019-01-15 2022-08-24 Glory Ltd. Authentication system, management device, and authentication method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
WO2003093942A2 (en) * 2002-05-01 2003-11-13 Bruce Eric Ross System for configuring client computers to a secure host using smart cards

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
WO2003093942A2 (en) * 2002-05-01 2003-11-13 Bruce Eric Ross System for configuring client computers to a secure host using smart cards

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1605412A2 (en) * 2004-03-12 2005-12-14 Matsushita Electric Industrial Co., Ltd. Multi-identification method and multi-identification apparatus
EP1605412A3 (en) * 2004-03-12 2006-05-24 Matsushita Electric Industrial Co., Ltd. Multi-identification method and multi-identification apparatus
WO2007057792A2 (en) * 2005-11-18 2007-05-24 Eta Systemi Ckb S.R.L. Accesses control system using a biometric device
WO2007057792A3 (en) * 2005-11-18 2007-10-11 Eta Systemi Ckb S R L Accesses control system using a biometric device
EP2382605B1 (en) 2009-01-07 2020-07-15 Magnetic Autocontrol GmbH Apparatus for a checkpoint
US9230380B2 (en) 2010-02-12 2016-01-05 Digitus Biometrics, Inc. Lockable enclosure having improved access system
WO2011100733A1 (en) * 2010-02-12 2011-08-18 Digitus Biometrics Inc. Lockable enclosure having improved access system
US10216786B2 (en) * 2010-05-13 2019-02-26 Iomniscient Pty Ltd. Automatic identity enrolment
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US9294474B1 (en) 2012-11-15 2016-03-22 Emc Corporation Verification based on input comprising captured images, captured audio and tracked eye movement
US9443069B1 (en) 2012-11-15 2016-09-13 Emc Corporation Verification platform having interface adapted for communication with verification agent
US9323911B1 (en) 2012-11-15 2016-04-26 Emc Corporation Verifying requests to remove applications from a device
US9280645B1 (en) 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9626495B2 (en) 2014-11-17 2017-04-18 International Business Machines Corporation Authenticating a device based on availability of other authentication methods
CN107316358A (en) * 2017-06-21 2017-11-03 合肥市旺友门窗有限公司 A kind of intelligent access control system
EP3893196A4 (en) * 2019-01-15 2022-08-24 Glory Ltd. Authentication system, management device, and authentication method
EP3901924A1 (en) * 2020-04-23 2021-10-27 Secunet Security Networks Aktiengesellschaft Passage control system with movable camera
EP3917126A1 (en) * 2020-05-27 2021-12-01 Secunet Security Networks Aktiengesellschaft Camera system with movable camera module and its use at an identifikation desk, for example at a border
EP4152760A1 (en) * 2020-05-27 2023-03-22 Secunet Security Networks Aktiengesellschaft Camera system with height-adjustable camera module and its use at an identifikation desk, for example at a border
CN112328993A (en) * 2020-11-10 2021-02-05 上海亿为科技有限公司 Human body detection method based on industrial Internet and cloud server
CN112328993B (en) * 2020-11-10 2022-09-13 上海亿为科技有限公司 Human body detection method based on industrial Internet and cloud server

Similar Documents

Publication Publication Date Title
JP4800312B2 (en) Communication device, communication system
WO2004075097A1 (en) Biometric identity verification system
TWI278782B (en) Personal recognition apparatus
US7925887B2 (en) Multi-parameter biometric authentication
US20080049988A1 (en) Method of, and System for, Accessing a Home or Dwelling
US20080148059A1 (en) Universal, Biometric, Self-Authenticating Identity Computer Having Multiple Communication Ports
US11503021B2 (en) Mobile enrollment using a known biometric
JP2003317100A (en) Information terminal device, authentication system, and registering and authenticating method
JP2008075424A (en) Fingerprint lock system
US10410040B2 (en) Fingerprint lock control method and fingerprint lock system
CN108734838B (en) Intelligent lock with video-based biological feature verification device
JP6500610B2 (en) Authentication device, authentication method and authentication program
JP3570755B2 (en) Personal identification device
KR20010073910A (en) Door Lock/Unlock System Using Fingerprint Recognition and Secret Number Recognition, and Control Method thereof
JP4185657B2 (en) Biometric information collating device, biometric information collating terminal, and biometric information collating method
US20020144127A1 (en) Apparatus, system and method for personal identification
WO2006046479A1 (en) Bioinformation authenticating device and bioinformation authenticating method
CN206224637U (en) Gate inhibition's all-in-one
JP4931545B2 (en) Biological information verification system
JP4175056B2 (en) Personal authentication device, personal authentication system, portable terminal, personal authentication program
JP2007054263A (en) Personal authentication device and method, entering and exiting room managing device and method
AU2022360024B2 (en) An electronic access control system
WO2023199455A1 (en) Identification system, entry/exit management system, and pos system
JP2000099731A (en) Personal identification device
JP2023156968A (en) Specifying system, entrance and exit management system, and pos system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC. EPO FORM 1205A DATED 15-12-05

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase