CN105518703A - Behaviometric signature authentication system and method - Google Patents

Behaviometric signature authentication system and method Download PDF

Info

Publication number
CN105518703A
CN105518703A CN201480027270.XA CN201480027270A CN105518703A CN 105518703 A CN105518703 A CN 105518703A CN 201480027270 A CN201480027270 A CN 201480027270A CN 105518703 A CN105518703 A CN 105518703A
Authority
CN
China
Prior art keywords
signature
data points
sampled data
characteristic node
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201480027270.XA
Other languages
Chinese (zh)
Inventor
Y·阿维尼
E·祖查德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Artificial Intelligence Research Group Ltd
Original Assignee
Adaptive Neural Biometrics Ltd Great Britain
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Adaptive Neural Biometrics Ltd Great Britain filed Critical Adaptive Neural Biometrics Ltd Great Britain
Publication of CN105518703A publication Critical patent/CN105518703A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/37Writer recognition; Reading and verifying signatures based only on signature signals such as velocity or pressure, e.g. dynamic signature recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • G06V40/37Writer recognition; Reading and verifying signatures based only on signature signals such as velocity or pressure, e.g. dynamic signature recognition
    • G06V40/382Preprocessing; Feature extraction

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention discloses a method of verifying the authenticity of a provided signature, comprising the steps of: receiving a set of sampled data points, each sampled data point being associated with a different position along the signature; identifying a set of characterising nodes within the set of sampled data points using a set of predetermined characterising nodes comprised in a pre-stored user profile; determining if each identified characterising node lies within a predetermined threshold range of a corresponding predetermined characterising node; and generating a positive verification when the characterising nodes lie within the predetermined threshold range. A system arranged to carry out the method is also disclosed.

Description

Behaviouristics biometric signature Verification System and method
Technical field
The present invention relates to biometric security system, and be specifically related to the behaviouristics biometric signature verification system and the method that can be used for identification authentication purpose.
Background technology
Biometric authentication refers to the identification carried out it by feature or the feature of people.Biometric identification symbol is classified as physiological or behavior usually.Physiological biometric identification symbol refers to the unique identifier associated with the physiological function of individuality.DNA and fingerprint are the examples of this physiological biometric identification symbol.The biometric identification symbol of human behavior science refers to individual behavior, such as gait and sound.The biometric field of human behavior science is collectively referred to as behaviouristics biometric (behaviometric).
Previously, signature is used to identifying file.The existence that document is signed is interpreted as the expression that signer adopts suggestion and/or the clause pointed out in document.Such as, on the legal document of such as lease and so on, the existence of the signature of individual, represents that this individual is limited by the articles of law illustrated in file.In current context, signature may comprise one or more symbol or other unique tag (with the Identity Association of the people of drafting symbol and/or mark), such as, can spell out the script that stylizes of the letter of name.The authenticity of the signature provided is by carrying out comparison of coherence by itself and template signatures and be verified.It is effective that image ratio comparatively processes, and it attempts the signature determining to provide and whether enough similar template signatures seems.Any vision difference may represent the signature of forgery.
The existing identification verification process (also referred to as signature verification process) based on signature verification is relatively unsafe.So be made with several reason.Can not reproduce the defect of the duplicate graphical copy of their signature in order to compensator, image ratio is comparatively approximate, which limits that the accuracy of signature verification process-it only provides the approximate confirmation of identification.This restriction also means signature verification process easily by the impact of dishonest user, this is because for professional adulterator, graphically reproducing the visually similar signature that can produce the positive the result forged, is relatively clear and definite.Because these reasons, many high value files and/or the more steadily and surely safer form of transaction-based requirements carry out identification checking.Such as, when high value file and/or high-value transactions, usually, require that the existence to the trusted third party that the identity of signer ensures-this is one of notarial effect-and/or requires alternative identification checking means.
Due to the ever-increasing use of electronic communication, provide the electronic equivalent of traditional signatures, and be provided for the sane digital means carrying out the identity of authentication of users according to the signature provided, also become necessary.
The common implementation method of digital identity checking comprises the/pass code that accesses to your password, and wherein unique alphanumeric coding of maintaining secrecy is used to be system identification personage uniquely.This verification system is general all inconvenient, because they require that user remembers their unique alphanumeric identification code.The confidentiality of the maintenance of identification code is also depended in the security of this system.
There are some and limit them in the defect identifying the practicality in verification system in existing electric signing verification system, and compromises provided security level.Known electronic behavior biometric signature verification system is operated by the signature template of pre-stored of the signature that compares user and receive and user.This comparison processes normally image ratio and comparatively processes, and wherein geometric similarity is identified.This verification system analyzes for the existence of the concrete geometric object existed in template signatures the signature provided.Various object matching technique may be utilized.Positive signature verification result is returned, and the disparity of any identification wherein between signature is in predetermined permission threshold value.Deny, failed the result is returned.This verification process normally approximate statistical process, it is by identifying that reference signature (template signatures) and the geometrically similar object existed in the signature provided analyze the statistical image similarity between reference signature and the signature provided.
The electric signing verification system depending on the statistical study of the similarity of maps between signature easily can be produced the professional adulterator forged a signature seeming enough similar to template of signing and be forged.Therefore, when being used as safety feature, known electric signing verification system provides the security of limited levels.
The article " BiometricAuthenticationusingOnlineSignatures " of AlisherKholmatov and BerrinYanikoglu, ISCIS2004, LNCS3280, pp.373-380,2004, springerVerlagBerlinHeidelberg2004, discloses a kind of biometric signature Verification System, and it demonstrates the signature that the provides authenticity relative to reference signature.Its opposite segments data point that each sampled data points on the signature provided and reference signature provide compares.Any change that can accept the sampled data points outside predetermined threshold can indicate counterfeit.Adopt dynamic time warping algorithm to identify the opposite segments data point that reference signature exists, this requirement is sampled to each signature under phase same rate.This significantly limits the practicality of this signature verification method.Particularly, require that utilization has the signature input media of identical sampling feature to the subsequent signature providing reference signature and provide to verify, or require to imitate this sampling feature by preprocessing function.
There is same restriction in the scheme proposed in the article " On-linesignatureverification " of AnilK.Jain, FriederikeD.Greiss and ScottD.Connell disclosed in PatternRecognition35 (2002) 2963-2972.
An object of the present invention is to provide and a kind ofly adopt the biometric more sane electric signing verification method and system of behaviouristics, it can be used to digital identifying purpose, and alleviates at least some in the defect of existing electric signing verification system.
Summary of the invention
Usage behavior biometric user information of the present invention carrys out the authenticity of certifying signature.Because user behavior biometric associates with the inherent characteristic of user, they provide more accurate means to carry out identification checking.In addition, the inherent characteristic associated with user behavior biometric is difficult to accurately reproduce.Thus, the present invention more can resist forgery significantly than prior art.
A first aspect of the present invention relates to the method for the authenticity of the signature that a kind of checking provides, and described method comprises the steps: reception one group of sampled data points, and each sampled data points associates with the diverse location along described signature; Adopt the one group of predetermined characteristic node comprised in pre-stored user profile to identify the stack features node in this group sampled data points; Determine whether the characteristic node of each identification is in the predetermined threshold range of corresponding predetermined characteristic node; And produce when characteristic node is in described predetermined threshold range and just verify.
The use of predetermined threshold range, by compensating in the different signature duplicates (i.e. the difference copy of same signature) received because user can not reproduce the identical image copy of their signature and the difference that exists, improves the practicality of method.In other words, intrinsic in the different signature duplicate provided of this feature compensation difference.
Preferably, each sampled data points comprises the time component represented by time coordinate value, and described receiving step comprises for each sampled data points: by comparing the time coordinate value associated respectively with sampled data points and the sampled data points of positioned adjacent, calculate the time interval between this sampled data points and sampled data points of positioned adjacent; Determine whether the described time interval is in predetermined time interval threshold value; And when the time interval calculated exceedes predetermined time interval threshold value, interpolation is carried out to the position of other data points one or more be between sampled data points and the sampled data points of positioned adjacent and time coordinate, the position of interpolation is selected such that sampled data points and time interval between the time coordinate of interpolation associated with described other data point one or more is in predetermined time interval threshold value.Which ensure that the time interval of the separation between adjacent sampled data points is enough little to guarantee the signature of the enough explication associations of sampled data points that this group receives, this signature can carry out mathematical expression by function.Interpolation can be used subsequently to carry out the sampled data points of supplementary one group of incomplete reception.The incomplete one group of sampled data points received which improves the practicality of this method, because can be remedied and be used to verify object.
Described receiving step can comprise: the separating distance between calculating sampling data point and the sampled data points of positioned adjacent; Determine whether the separating distance between described sampled data points and the sampled data points of positioned adjacent is in preset distance interval threshold; And when the separating distance calculated exceedes preset distance interval threshold, interpolation is carried out to the position of other data points one or more be between described sampled data points and the sampled data points of positioned adjacent, make thus the sampling associated with described other data point one or more and separating distance between the position of interpolation be in preset distance interval threshold.Guarantee, the distance interval of the separation between neighbouring sample data point is enough little of to guarantee that the sampled data points that this group receives is enough to explication related signature.Interpolation can be used to the sampled data points of supplementary one group of incomplete reception subsequently.The incomplete one group of sampled data points received which improves the practicality of this method, because can be remedied and be used to verify object.
Described identification step can comprise this group predetermined characteristic node obtaining and comprise in described pre-stored user profile, and utilizes Optimized Matching to identify from this group sampled data points and the maximally related sampled data points of each predetermined characteristic node.The use of Optimized Matching is favourable, because this makes predetermined characteristic node to mate sampled data points, even if wherein this group sampled data points samples with the sample frequency different from the sample frequency of predetermined characteristic node.In other words, the sampling rate that Optimized Matching neither will be sought unification, does not require to simulate this speed by pre-treatment step yet.
Preferably, each sampled data points associated with each characteristic node with the visible part of signature is by the vector representation comprising time component and spatial component, and wherein spatial component represents the relative position of vector along signature.
Optimized Matching can comprise: from this group predetermined characteristic node, select the first predetermined characteristic node; Calculate the vector dot product value between each sampled data points of comprising in the first predetermined characteristic node and this group sampled data points selected; The sampled data points associated with maximum vector point product value is identified as and the maximally related data point of the first predetermined characteristic node, and sampled data points is appointed as the characteristic node comprised in the characteristic node of this group identification; And for the step before each predetermined characteristic node repetition.Maximally related sampled data points is the data point along the direction orientation substantially identical with the direction of predetermined characteristic node, and the angle of divergence θ j between these two vectors associated with predetermined characteristic node and sampled data points respectively is thus minimized.
Optimized Matching can comprise employing adaptation function Mj and identify sampled data points maximally related with predetermined characteristic node, described adaptation function is three differentiable function F (θ j), G (dj, dj+1) and the function of Q (rj*dj), wherein following definitions is suitable for:
θ j is the angle formed between the vector associated with predetermined characteristic node and the vector associated with sampled data points;
Rj is the scalar component of the vector associated with predetermined characteristic node;
Dj is the scalar component of the vector associated with sampled data points;
Dj+1 is the scalar component of the vector associated with adjacent sampled data points;
F (θ j) and G (dj, dj+1) is positive number and has on the occasion of the upper limit; And
Q (rj*dj) is convex function, and it is selected to its derivative dullness while dullness increases and is decreased to 0.
Described method can comprise further: first characteristic node in the characteristic node of selective recognition; Calculate the geometric relationship of first characteristic node relative to the characteristic node of the identification of one or more positioned adjacent of selection; The geometric relationship that described determining step can comprise the whether each calculating of checking is in the predetermined threshold range that comprises in pre-stored user profile; And wherein produce positive the result when the geometric relationship of one or more calculating is in described predetermined threshold range.This just demonstrates, and the geometric relationship existed between predetermined characteristic node is present in this group sampled data points of reception, and improves the accuracy of signature verification process.Particularly, if with the geometric relationship that associate of characteristic node identified and predetermined threshold range inconsistent, then this may indicate the signature of a forgery.This feature also provides a kind of means of the accuracy for verifying Optimized Matching process.If the characteristic node identified does not demonstrate the geometric relationship of expection, then this may show that different sampled data points may mate predetermined characteristic node better.
The geometric relationship between each in the characteristic node of the characteristic node of identification and two adjacent identifications of arranging successively can be calculated, thus the geometric relationship that definition is different with two that the characteristic node of identification associates.Alternatively, the geometric relationship between each in the characteristic node of the characteristic node of identification and seven adjacent identifications of arranging successively can be calculated, thus the geometric relationship that definition is different with seven that the characteristic node of identification associates.Generally, the geometric relationship of analysis is more, and the verification process moon is accurate.But the degree of accuracy of this improvement adds processing requirements.In the application-specific that available processing resources is limited, it may be inflexible for analyzing a large amount of geometric relationship.The calculating of seven geometric relationships provides good balance, improves the accuracy of verification process, simultaneously suitably can increase processing requirements, ensure that method of the present invention is implemented in and has on the various distinct devices of different disposal ability.
In a preferred embodiment, the characteristic node of the identification of varying number is utilized the calculating of geometric relationship to be performed twice.In a first scenario, the quantity of the characteristic node m of identification is less than or equal to the half of the quantity of sampled data points n:
m≤n/2。
In such a manner, the geometric relationship of calculating can be used to determine in this group sampled data points associated with the signature provided just be verified whether maintain local geometric relation.
In the latter case, the quantity of the characteristic node m of identification is less than or equal to 1/4th of the quantity of sampled data points n:
m≤n/4。
Is preferably along the isolated sampled data points of whole uniform length of the signature provided associated by characteristic node, and this low-density of characteristic node is selected to contribute to determining whether maintain global geometric in this group sampled data points.The overall situation in this group sampled data points received and the existence of local geometric relation whether analysis improves the accuracy of verification process.
Described method can comprise to sample the signature provided with variable sampling rate, associating from different sampling rate at least partially of the sampled data points comprised in the sampled data points that this group is received.Method can comprise further: produce cryptographic hash according to this group sampled data points; The cryptographic hash of the cryptographic hash of generation and one group of pre-stored is compared to determine whether that the cryptographic hash produced is unique; And wherein produce positive the result when the cryptographic hash produced is unique.Cryptographic hash can be used to prevent Replay Attack (also referred to as man-in-the-middle attack), and wherein such as, the data of the signature association of prerequisite confession are with it re-used.Because the sampled data points at least partially comprised in the sampled data points that this group receives associates from different sampling rate, it should be unique for receiving and often organize sampled data points.The uniqueness of this group sampled data points ensure that the cryptographic hash produced from unique sampled data points is also unique.If compared, to disclose the cryptographic hash associated with one group of sampled data points received be not unique, then this one group of sampled data points received before just showing is re-used, and can return negative the result in this case.
Preferably, described sampling step comprises the signature that standardization provides.This just alleviates any impact of the size between the signature that provides.
Described method can comprise the time interval of the passage between the node calculating each identification; Determine whether value time lapse calculated is in the predetermined threshold range that comprises in pre-stored user profile; And calculate time lapse, value was in predetermined threshold range time produce positive the result.Because signature associates with the action decided in advance (second nature of authorized user), be contemplated that produce signature institute's time spent only slightly fluctuates between the different signature duplicate provided.Therefore, especially whether the analysis in the time interval of the passage between the different piece of signature can provide a good tolerance to verify the authenticity of the signature provided, to be that real user creates signature.
Described method can comprise the volume coordinate and time coordinate that adopt and associate with each characteristic node, for the characteristic node computing velocity vector of each identification; Determine whether the velocity of each calculating is in the predetermined threshold range that comprises in pre-stored user profile; And produce positive the result when the velocity calculated is in predetermined threshold range.Velocity provides a kind of method easily of catching the behaviouristics biometric user movable information associated with the signature provided.Thus, by analysis speed vector, can determine whether the signature provided is produced by real user.
Described method also can comprise the volume coordinate and time coordinate that adopt and associate with each characteristic node, and the characteristic node for each identification calculates acceleration; Determine whether the acceleration of each calculating is in the predetermined threshold range that comprises in pre-stored user profile; And produce positive the result when the acceleration calculated is in predetermined threshold range.Acceleration provides the method easily that another kind catches the behaviouristics biometric user movable information associated with the signature provided.By analyzing acceleration, therefore can determine whether the signature provided is produced by real user.
Described method can comprise and calculates and there is the single order and second derivative that line segment associates between the adjacent sampled data points comprised in this group sampled data points; The geometry complexity of the signature provided is provided according to the single order calculated and second derivative; And in the geometry complexity defined lower than the signature rejected during minimum predetermined necessary geometry complexity threshold value.This provide the behaviouristics biometric information that a kind of automatic method determines whether to be derived q.s from signature.Depend on the geometric complexity of signature the amount partial extent of the behaviouristics biometric information that can derive from signature.In this sense, at least part of degree ground of the behaviouristics biometric information content of signature depends on the geometric complexity of signature.The signature provided, then can from wherein deriving more behaviouristics biometric information geometrically complicated, the copy therefore more easily distinguished signature and forge.Whether the geometric complexity that this feature determines the signature provided is enough to be used in behaviouristics biometric verification object.The different embodiments of method of the present invention may require that the signature provided meets different complexity level, and this depends on the level of required security.
The method can comprise: retain the record causing the characteristic node value of positive the result, described characteristic node value is associated to and copies from the different of same signature the multiple different sampled data points group received associated; The each different copy provided for same signature calculates the statistical variance between characteristic node value and corresponding predetermined characteristic node; And the predetermined threshold range of corresponding predetermined characteristic node is modified as consistent with the statistical variance calculated.Can utilize and cause carrying out counting statistics variance from the different characteristic node values copying the positive the result associated of the same signature provided in a period of time.In such a manner, the consistency that the signature that the amplitude of predetermined threshold range can produce them according to user is held and automatically determining, and can change when the consistency of user changes in time and slowly.The configuration file guaranteeing the pre-stored of user is up-to-date.
Described method can be used for the transaction between the entity of mandate two remote arrangement.
A second aspect of the present invention relates to a kind of system of the authenticity for verifying the signature provided, and it is arranged to the method performing above-mentioned summary.Particularly, system can comprise: input media, and it is configured to reception one group of sampled data points, and each sampled data points associates with the diverse location along described signature; And processor.Described processor can be configured to: adopt the one group of predetermined characteristic node comprised in pre-stored user profile to identify the stack features node in this group sampled data points; Determine whether the characteristic node of each identification is in the predetermined threshold range of corresponding predetermined characteristic node; And produce when characteristic node is in described predetermined threshold range and just verify.
In a particular embodiment, described input and described processor can be comprised in tripping device.
Described processor can be comprised in described input away from server in, and described server by communication channel operation be coupled to described input.
Described input can comprise touch pad for receiving signature or touch sensitive screen.
Described input can comprise the mobile phone being configured with touch sensitive screen.In such a manner, user can use the touch sensitive screen of mobile phone to the signature providing them to described processor to carry out subsequent authentication.Such as, described processor can be comprised in long-range server.
Described input can comprise personal computer, panel computer, is configured for the signature receiving user.
Described system can be used to control the access to secure resources, such as Bank Account Number.This is particularly useful for the Bank Account Number controlling remote access user.Such as, as the identification checking means for Internet-based banking services.
Described system can be used to the transaction between the entity of control two remote arrangement.Such as, when transaction relates to financial transaction, system of the present invention can be used as intermediate equipment to verify and confirm payer's and/or payee's identity.Such as, system can with arrange as between payer and payee the server of intermediate equipment relevant, and be arranged to verify with payer's or the authenticity of one group of sampled data points that payee's signature associates.
A third aspect of the present invention relates to the mobile phone being configured to said method.
A fourth aspect of the present invention relates to the personal computer being configured to said method.
A fifth aspect of the present invention relates to the panel computer being configured to said method.
Accompanying drawing explanation
Referring now to accompanying drawing below, various embodiment of the present invention is described, wherein:
Fig. 1 is the example being configured to the system performing signature verification method according to an embodiment of the invention;
Fig. 2 is the processing flow chart summarizing the step comprised in the signature verification method that can perform in the example system of Fig. 1;
Fig. 3 a, 3b and 3c illustrate use the system of Fig. 1 to the signature provided carry out different step that packet of samples contains (Fig. 3 a), comprise the identification (Fig. 3 c) of step (Fig. 3 b) and the characteristic node that the signature provided is sampled;
Fig. 4 is the processing flow chart summarising the step comprised in the signature enrolling process required by behaviouristics biometric signature template of the generation user that can perform in the example system of Fig. 1;
Fig. 5 illustrates a part for signature, shows signature section and how to be sampled to define Signature Curve; And
Fig. 6 is the visible part of the Signature Curve comprising multiple characteristic node, and can how to be calculated during showing the verification process of geometric relationship information during the signature enrolling process of Fig. 4 or at Fig. 2.
Embodiment
Among other things, the present invention relates to the system and method for the biometric information for verifying the human behavior science derived from the signature of user.
In order to help reader understanding the present invention, the concise and to the point high level describing system with reference to figure 1 describes, and describes the true embodiment of example of the present invention.The follow-up more detailed description having concrete exemplary aspect of the present invention.
Fig. 1 is the exemplary row being configured to realize method of the present invention is the schematic diagram learning biometric signature verification system 1.System 1 comprises the device 3 (this device 3 will be called as signature input media in follow-up discussion), display device 5 and the authenticate device 7 that are suitable for receiving signature.Signature input media 3 can relate to the arbitrary equipment that user can provide signature, its be configured to monitor and record receive sign and spend time, when being produced, record is carried out to the script of other tool style associated with signature.Display device 5 can be configured to display visual cues and/or be indicated to user to input their signature, and display signature verification result.Such as, display device 5 can be configured to show the instruction that indicating user starts to input at signature input media 3 their signature when.Authenticate device 7 is configured to, by analyzing signature (the behaviouristics biometric information therefrom derived particularly), being compared by the behaviouristics biometric signature template 9 of this information with the pre-stored being stored in the user in database 11, verify the authenticity of the signature provided.Database 11 operation is coupled to authenticate device 7, provides the access of the biometric signature template 9 to pre-stored to authenticate device 7.
Signature input media 3 and authenticate device 7 eachly can comprise processor, storer and can comprise other assembly be generally present in this device and multi-purpose computer.In one example, each storer can store and by the information of the processor access of device, can comprise the instruction that can be performed by described processor.Storer can also comprise the data can taken out by processor, operate or store.Storer can be the medium similar arbitrarily of the information can accessed by processor, such as hard disk drive, storage card, DVD and/or can write ROM (read-only memory).Described processor can be arbitrary conventional processors, comprises General Porcess Unit and Jing Ke Cao Neng (" RISC ") processor.Alternatively, described processor can be nonshared control unit, such as ASIC.
Although signature input media 3 and authenticate device 7 eachly can comprise their processor, the processor of each device and storer can comprise multiple processor and storer, and they can or can not be stored in identical physical object.Such as, in some the be stored in removable mediums in instruction and data, and other parts can be stored on read-only computer chip.Some or all in instruction and data can be stored in described processor physically away from the position still can accessed by it.Similarly, described processor can comprise a series of processor, and they can or can not parallel work-flow.
In certain embodiments, to sign in input media 3, display device 5 and authenticate device 7 any one or more is comprised in same physical device.Alternatively, signature input media 3, display device 5 are comprised in the physical unit be separated with any one or more in authenticate device 7, and these devices are arranged to communicate with one another via one or more communication channel in this case.
Behaviouristics biometric signature verification system 1 can be deployed as identification authenticate device.Such as, the access that system 1 can be used to the operation by controlling gate or door or control safety installations, or it can be used to control the access to safety feature, such as smart mobile phone, panel computer or similar device.Signature input media 3 can relate to the touch-sensitive pads being configured to detect finger state, and display device 5 can relate to lcd screen.
Consider aforementioned exemplary, wherein system 1 is implemented and is asking to control the control to safety installations once receive the user opening gate or door, the display device 5 that can relate to lcd screen can be configured to show the instruction that indicating user provides their signature in input media 3 of suitably signing, and signature input media 3 can relate to aforementioned touch sensitive plate.In touch-sensitive pads during input signature, the finger trace (this relates to the script that stylizes of signature) on plate and the time needed for input signature are recorded.The signature provided is analyzed and be delivered to authenticate device 7 and compare with the biometric signature template 9 of the pre-stored with user.Signature analysis comprises to be analyzed and derives behaviouristics biometric information from the signature provided.This can be performed at signature input media 3 place of process business license or authenticate device 7 place.Analysis can perform in real time while input signature, or it can be analyzed after whole signature has been provided.
Whether the behaviouristics biometric information that the behaviouristics biometric information of derivation and the behaviouristics biometric template of the pre-stored of user compare to determine to derive from the signature provided by authenticate device 7 is consistent with the behaviouristics biometric template of user.The result can be displayed in display device 5 subsequently.
Fig. 2 is processing flow chart, that summarizes the different step comprised in the behaviouristics biometric signature verification method of the present invention such as utilizing the system of Fig. 1 to perform.In step 13, signature 29, the such as signature shown in Fig. 3 a, is provided on signature input media 3.As mentioned above, this provides the visual cues of their signature by showing indicating user in display device 5 and is initialised.In step 15, the signature provided is sampled and is preferably standardized.
Standardization is used to the potential difference of the size alleviated between the different duplicate provided of same signature, and contributes to the biometric accuracy of behaviouristics guaranteeing derivation.Such as, as will be described in more detail like that, the behaviouristics biometric signature template 9 of user is produced during location registration process, wherein one or more copies (being also called as signature duplicate at this) of the signature of user are provided, and therefrom derive corelation behaviour biometric information.Signature is preferably standardized to alleviate the difference of the physics size between signature duplicate that difference provides.This is conducive to guaranteeing the difference of the physics size between the signature duplicate that the behaviouristics biometric information that derives provides independent of difference.During subsequent signature checking, signature standard is conducive to guaranteeing accuracy by minimise false reject rate.
Identify and the corelation behaviour biometric signature template 9 of calling party in step 17.By requiring that during signature input step 13 input user identifier identifies corelation behaviour biometric signature template 9.Once provided with user identifier, the identification of corelation behaviour biometric signature template 9 performs by authentication server 7.Identifier can relate to alphanumeric coding, title or other means of identification arbitrarily.Identifier can be provided on signature input media 3 by user.Similarly, signature input media 3 can comprise touch-sensitive keyboard, such as such as and so on major part be configured with those that exist in the intelligent mobile phone of touch-screen.
Alternatively, the behaviouristics biometric signature verification system 1 of Fig. 1 may be configured with additional keyboard (not shown in FIG) for providing user identifier.In such a manner, in step 17, user can provide their identifier, and authenticate device 7 can identify associated user's behaviouristics biometric signature template 9.
The behaviouristics biometric signature template 9 of user comprises a stack features node, and it relates to the multiple data points selected in advance stylized on script of the signature of user.During signature verification process, use characteristic node identify the sampled data points on the signature that provides, it preferably corresponds to the characteristic node comprised in the behaviouristics biometric signature template 9 of user.In step 19, determinacy coupling is used to identify the sampled data points corresponding with characteristic node.In the following discussion, the sampled data points of identification is also called as characteristic node.
Be important to note that, wherein the corelation behaviour biometric signature template 9 of user is verified the accurate stage of server 7 identification is unessential.Unique requirement is, in step 19, the behaviouristics biometric signature template 9 of user is identified before determinacy coupling.Such as, the identification of the behaviouristics biometric signature template 9 of user can perform before signature input (step 13).
Carry out correlation analysis in step 21, it comprises the correlativity between the characteristic node that comprises in the behaviouristics biometric signature template 9 of characteristic node that analytical procedure 19 identifies on the signature provided and user.This comprises the statistical variance between identification two stack features node.Step 23 determine statistical variance be in be stored in user behaviouristics biometric signature template 9 in predetermined threshold in, authenticate device 7 returns successfully the result in step 25 subsequently.If the statistical variance identified is in outside the predetermined threshold of permission, then return authentication failed result in step 27.Because ordinary people congenitally ideally can not copy their signature at every turn, so expect the less amplitude of the variance observed between the signature that the provides characteristic node in the behaviouristics biometric signature template 9 of the characteristic node comprised and user, even for real authorized user.Thus, each signature duplicate provided is expected and the slightly deviation of duplicate before, and system and method for the present invention can cater to such expected variance.
This human characteristic also can be used as the security feature added.Such as, if in the perfect matching of step 21 correlation analysis result display with behaviouristics biometric template configuration file, then this can show the signature of forgery, and for safety reasons, can return the result of failure in step 27.Under the present circumstances, perfect matching shows the situation of any statistic bias of the characteristic node value of definition in the behaviouristics biometric signature template 9 that the characteristic node that the signature that wherein provides comprises does not show relative to user.
According to the environment wherein disposing signature verification system 1, the result can be provided in display device 5.When signature verification system 1 is deployed the access controlled facility, such as, successfully checking can cause optional visual confirmation to be displayed in display device 5, and granted access facility.Any display can be used, such as, display can be: the monitor of the lamp turned on when determining just to verify, displaying format customization message or physically change the mechanical hook-up of position of object, such as, be labeled as " closedown " to side and the object that opposite side is labeled as " opening " carries out turn-over.
Above-mentioned or following embodiment of the present invention is provided for the object of example, instead of restrictive.Under method and system of the present invention can be deployed in various varying environment, and these and other modification of the feature discussed above and below and combination can be used when not departing from the theme that claim defines.Example described herein provide (and phrase " such as ", " such as ", " comprising " etc.) should not be interpreted as claimed theme to be limited to concrete example; in fact, example be intended to illustrate of the present invention many may in aspect more only.
And, it should be understood that the physical location of authenticate device 7 is unessential.It is local that authenticate device 7 can be in signature input media 3, or it can away from signature input media 3.Such as, when input media of signing relates to the touch-screen of smart mobile phone, authenticate device 7 can be in smart mobile phone this locality, and signature can carry out verifying in smart mobile phone this locality and need not set up the data communication with the authentication server of remote arrangement thus.In this embodiment, design makes smart mobile phone only locally can store one or more behaviouristics biometric signature template through authorized user.Another advantage of this embodiment is, even if also can use signature verification system in so-called mobile phone ' black hole '.In other words, very weak at mobile phone Received signal strength or even do not have the geographic area of mobile phone Received signal strength can use this system.Alternatively, signature input media 3 can be the special purpose device in certain position, authenticate device 7 can be the server of another position, database 11 can be comprised in and in the storer of another position, and all these devices communicate with one another via network, the such as wide area network of cable LAN (LAN), Wi-Fi network, cellular radio network or such as the Internet and so on.For this reason, sign input media 3, authenticate device 7 and database 11 and their respective assemblies or can not be included in same apparatus or same position place.Similarly, display device 5 can or can not be included in the same apparatus as signature input media 3, and such as, display device 5 can be an independent monitor.By replacing the mode of example, display device 5 can realize via identical touch sensitive screen with signature input media 3.
As previously mentioned, during initial user registration process, produce the behaviouristics biometric signature template 9 of user, will be described in more detail now.
Fig. 3 a, 3b and 3c illustrate the different phase that location registration process comprises, and particularly illustrate sampling and characteristic node deployment process.These have more detailed description with reference to figure 4 hereinafter.
Fig. 3 a illustrates the copy of the signature 29 provided at input media 3 in the step 13 of Fig. 2.Fig. 3 b illustrates the sampled data points 31 sampled in the step 15 of Fig. 2.Fig. 3 c illustrates the identification of the characteristic node 33 in the step 19 of Fig. 2.
Fig. 4 there is provided the processing flow chart of the general view of the step comprised in location registration process.Location registration process can perform with being configured at the device 3 comprised at least for receiving signature of the behaviouristics biometric signature verification system shown in Fig. 1 or such as authenticate device 7 and so on from other similar system any of the signature derivation user behavior biometric information provided.
When initialization location registration process, in step 35, user may be required two or more copies providing their signature on signature input media 3.In discussion of the present invention, term signature copy and signature duplicate will be used interchangeably the difference copy representing same signature.Preferably, at period of registration, two or more duplicates (copy) of same signature are provided to make system can produce statistics acceptable threshold by rule of thumb.These acceptable threshold improve the practicality of signature verification system by reducing false rejection rate.But in fact, acceptable threshold can be copied arbitrarily, period of registration is drawn lots before idols the only single copy/duplicate provided of name possibly in this case.But design makes the signature verification system relying on the acceptable threshold produced arbitrarily probably cause more serious mistake reject rate.On the contrary, the signature verification system of the acceptable threshold of each customization is produced according to analysis by rule of thumb, to probably cause lower false rejection rate, this is because how the acceptable threshold value calculated analyzes consistance when user copies their signature by depending at least in part.Why preferably Here it is, provides two or more to sign at period of registration.With the behaviouristics biometric signature template of user-association showing high consistency, compared with showing the conforming user of more low degree, probably comprise less acceptable threshold, this is because expect the statistical variance of more low degree in the signature duplicate provided for the former.Therefore, if observe statistical variance greatly during subsequent signature verification process in the signature duplicate provided, the signature provided is more likely the signature forged.
Fig. 3 a illustrates the example of the signature 29 provided.In the example shown, name " Yossi " has been provided.The style script that figure characterizes signing is high-visible in the example shown in the series of figures.As previously described, multiple signature input makes behaviouristics art biometric signature system 1 to produce to consider the acceptable threshold of inconsistent (i.e. statistical variance) between the different duplicate provided of signature.As previously described, according to a preferred aspect of the present invention, the threshold value of generation can be that user is special, and consistance when partly depending on that user reproduces the substantially identical copy of their signature how.As one man can reproduce the user of the closely similar copy of their signature, compared to their user of similar copies of signature can not be reproduced, probably there is less threshold value.Signature verification system of the present invention is designed to cater to these two extreme users.
Copy/duplicate the quantity of the signature that period of registration provides is more, then the acceptable threshold value produced by rule of thumb may be more accurate.Term ' accurately ' refers to statistical precision in the context of the invention, the quantity of its signature duplicate provided along with period of registration and improving.Quantized user accurately and the threshold value produced as one man reproducing the ability of their signature is accurate, it is lower that verification system produces the possibility producing False Rejects during subsequent signature verification process.In real user not by producing False Rejects during signature verification process.Practical can the target of signature verification system that realizes of business be the frequency that minimise false refusal produces.In other words, minimise false reject rate is a target, to improve the availability of signature verification system.
The increase of the quantity of the signature duplicate that the quality of the behaviouristics biometric user information produced and precision can provide along with period of registration and improving.
Preferably, period of registration provides five copy/duplicates of signature.Cause in the discussion below and obscure, the signature that period of registration provides will be called as reference signature, to be distinguished in they and the signature provided to verify during subsequent authentication process.The follow-up discussion of Fig. 4 will consider such embodiment, and wherein period of registration provides five reference signature.But this is not a very difficult requirement, and arbitrary multiple reference signature can be utilized can to perform statistic correlation analysis thus to perform described method (wherein multiple two or more copies referring to signature).
Location registration process inputs the first reference signature with user and starts on input media 3 of suitably signing.In step 37, the while that reference signature being preferably during inputting, signed input media 3 is sampled, and is standardized.After signature input Accreditation System, inquire whether the copy of the sufficient amount of reference signature is sampled in step 38.The quantity of required reference signature can be specified by registering entities.Step 35,37 and 38 repeats, until provided the reference signature of specified quantity.In the example of current description, require five reference signature, therefore for each repetition step 35,37 and 38 in five reference signature provided.
Signature can by the overall expression of one or more geometrical curve.These one or more geometrical curves can carry out mathematical definition by one or more function.Sampling comprises records multiple data point, and each data point is corresponding to the point be on geometrical curve.The data point of the sufficient amount on curve must be sampled mathematically to define geometrical curve, and they are called as Signature Curve interchangeably.In follow-up discussion, Signature Curve will be pointed out by with odd number.It should be understood, however, that Signature Curve may comprise one or more different geometrical curve, wherein eachly to be defined by different mathematical function.
As above mentioning with reference to during figure 2, in order to alleviate size difference (namely compensating the difference in the relative size of the reference signature provided), each reference signature provided preferably is standardized.This can perform during sampling processing in step 37.Alternatively, this can perform after described sampling step 37.Standardization alleviates the impact that size is analyzed subsequent authentication, thereby increases the possibility that analysis result is precise results.
Once determine in step 38 system the reference signature having provided predetermined quantity, then step 39, have been selected and characteristic node is defined within Signature Curve for first in the reference signature provided.This can comprise selects with preset frequency or with the subset at the number of signature strong point of predetermined space sampling.This subset of the selection at number of signature strong point characterizes signature, and is called as characteristic node to be distinguished in they and remainder data point.
Such as, the selection of characteristic node can comprise the subset selected along the equally distributed sampled data points of Signature Curve.Similarly, the data point on border that is neighbouring and/or that characterize the geometric properties comprised in signature can be used.
Identify that characterizing a kind of method of geometric properties is analyze single order between neighbouring sample data point and/or second derivative.The analysis of derivative can provide the information relevant with the geometric configuration of Signature Curve.Particularly, the analysis of second derivative can be used to determine local maximum, minimum value and/or the bending point along one or more geometrical curve.This makes the data point associated with the remarkable geometry deformation on Signature Curve be easy to be identified and be designated as characteristic node.
Once have selected characteristic node in first reference signature selected, in step 41, employing is below by the respective counts strong point in all the other reference signature of determinacy optimization method identification of describing in more detail.In present exemplary, this comprises the respective counts strong point identified in all the other four reference signature.This process is called as characteristic node coupling, this is because it comprises the data point corresponding with the characteristic node that first reference signature defines identified in all the other reference signature.
In step 43, perform the correlation analysis of characteristic node and the ASSOCIATE STATISTICS variance of identification that identify in reference signature.Object is the needs determining to associate with each characteristic node value and threshold value and/or allowable value in the behaviouristics biometric profile template 9 of access customer.
Correlation analysis analyzes relative geometry between individual features node that different reference signature defines and time relationship effectively.This, by step 37, realizes by sampling to location and time data during sampling processing for each sampled data points.In such a manner, the relative geometrical relation between the individual features node different reference signature defined and relative time relationship can be quantized.The further exemplary details of this sampling processing will be described in the following discussion.
Correlation analysis is by analyzing the statistical variance relevant to the coordinate figure of each characteristic node that each reference signature is arranged, the ASSOCIATE STATISTICS variance achieving an average coordinates value and will define for each characteristic node.This determines by comparing the relative coordinate values (position and time) relevant from the individual features node that different reference signature is arranged.In other words, the single characteristic node that five reference signature that consideration provides are arranged.From the coordinate figure that characteristic node associates probably for its deploy and each different reference signature defining one group of five different coordinate figure (supposing that these reference signature are not identical) is different.By analyzing the different coordinate figure of this group, average coordinates value can be associated to characteristic node and association variance.
Method of the present invention can adopt relative coordinate values.Be different from the coordinate relative to stationary shaft that definition is relevant to characteristic node, the position of characteristic node can define relative to contiguous node.This realizes by being associated with the position of each characteristic node by position coordinates vector.Position coordinates vector defines the position of characteristic node relative to adjacent node position.In this embodiment, relative coordinate values can relate to the scalar component of position coordinates vector.The variance yields of relatively average scalar coordinate figure and association is determined from the reference signature provided.Statistical variance value defines the one or more threshold values associated with each characteristic node.
In step 45, position coordinates vector, comprises the variance of average characteristics node coordinate value and association, is stored in the behaviouristics biometric signature profile template 9 of user, to quote further during the signature verification process shown in Fig. 2.Once position coordinates vector occupies the behaviouristics biometric template 9 of user, stop location registration process in step 47 subsequently.
For registration and the aforementioned summary of verification process, set forth further detail below with reference to preferred embodiment.
Preferably, the step 15 of Fig. 2 during verifying and in the step 37 of Fig. 4 during signature enrolling, with predetermined sampling rate, the signature provided is sampled.Sampling rate can for different application different and also partly depend on signature input media 3 hardware performance.Such as, with the frequency be in the scope of 50Hz to 200Hz, signature is sampled.The sample frequency of replacement can be used equally.But generally, sampling rate is higher, the behaviouristics biometric information that can derive is probably more accurate.Similarly, low-down sampling rate can cause the sampled data points that quantity is inadequate, and this can cause again more coarse behaviouristics biometric information then.The sample frequency being still in the replacement in scope of the present invention outside the sample range being in and providing also can be provided.
Each sampled data points preferably associates with four-vector A ν, wherein ν=x, y, t, c; { x, y} are volume coordinates in set; T is time coordinate, its can only get on the occasion of; C is that most advanced and sophisticated coordinate (is equivalently called as redirect or jump coordinate, or (pen_down) coordinate of starting writing (pen_up) or start to write), it represents whether corresponding room and time coordinate relates to and the mathematically discontinuous data point associated.Such as, discontinuous and/or the removable discontinuous and/or physical clearance that may associate in Signature Curve of starting writing of redirect.Letter ' i ' and ' gap between the point of j ' and trunk is removable discontinuous example.In this example, most advanced and sophisticated coordinate represents that whether spatial coordinate location associates with witness marking or whether spatial coordinate location relates to gap in Signature Curve.
Most advanced and sophisticated coordinate is binary value.Such as, most advanced and sophisticated value ' 0 ' can be assigned to the data point on the Signature Curve that associates with witness marking, and tip value ' 1 ' can be assigned to the data point associated with the gap in Signature Curve, and vice versa.Selected convention is inessential when it as one man applies.
Most advanced and sophisticated coordinate c can be considered with regard to Fig. 5.In this example, utilize classic method to carry out analogy, be only in the object of explanation and use than providing signature on paper, this is because the system shown in Fig. 1 does not need to use pen or paper to input signature.According to this analogy, ' 0 ' most advanced and sophisticated value associates ' starting to write ' position, and ' 1 ' most advanced and sophisticated value associates ' starting writing ' position.In explanation below, the most advanced and sophisticated coordinate figure associating ' starting writing ' position is called as ' pen-up event ' interchangeably, and the most advanced and sophisticated coordinate figure associating ' starting to write ' position is called as ' pen down event ' interchangeably.In other words, ' 0 ' associates the data point relevant with witness marking, and ' 1 ' associates non-visible region.Figure 5 illustrates letter ' i ' 50, it comprises multiple sampled data points 52 of the visible part definition along the Signature Curve 54 comprising a 54a.
Each sampled data points 52 coordinate correlation time.With regard to current object, numbering 56 represents tandem order temporally, and the different pieces of information point on the Signature Curve wherein inputted is illustrated out.It should be understood that, numbering 56 represents tandem order temporally, the concrete data point that the sampled data points wherein inputted is proportional to the concern obtained with the sampling period in the step 15 of Fig. 2 or the step 37 of Fig. 4 associates correlation time coordinate and can therefrom deriving.In such a manner, the tandem order temporally that wherein user inputs the script of the other tool style of signature can be distinguished.Such as, the tandem serial number 56 temporally associated with a 54a represents, this is the decline of the signature of input, because its tandem number value is temporally ' 30 '.
Term ' Signature Curve ' can comprise visible and non-visible line segment, and they combine sampled data points, comprises the singular point such as putting 54a and so on.Define in such a manner, Signature Curve may there is no need to be equivalent to that the script that stylizes of signature-it is not ad hoc restricted to visible signature mark 54,54a.Mark while all data points associated are included in Signature Curve with sign as seen, Signature Curve can also comprise non-visible part 54b, and whether it comprise and or not do not associate still still signed input media 3 data point of signature zone association of sampling witness marking.Such as, interpolative data point 58 (hereafter being described in more detail) is the example of the data point associated with the non-visible part 54b of Signature Curve, and therefore it associate the ' 1 ' most advanced and sophisticated coordinate figure.In other words, under current analogy, the data point 58 of interpolation associates ' starting writing ' position.
When non-visible part up-sampling data point at Signature Curve, there is the data point (being called equivalently ' starting writing ') associated with the ' 1 ' most advanced and sophisticated coordinate figure.Subsequently, the position coordinates of sampled data points can adopt known interpositioning to define.These interpolative data points 58 are in the discontinuous scope of curve between visible samples data point 60 and singular point 54a, associate with the point of letter ' i '.
Alternatively, the data point (' starting writing ') that coordinate figure most advanced and sophisticated with ' 1 ' associates effectively can be represented by the two-dimensional vector (2D) only comprising time coordinate value and most advanced and sophisticated coordinate figure.Avoiding problems the position coordinates of necessary interpolative data point.In this example, the sampled data points comprised in the visible part of Signature Curve is 4D vector, and the sampled data points comprised in the non-visible part of Signature Curve is 2D vector.
Alternatively, the sampled data points that coordinate figure most advanced and sophisticated with ' 1 ' associates can be left in the basket and abandon from sampled data set.Such as, all can be abandoned by all sampled data points that the data point associated with coordinate of starting writing and the data point associated with coordinate of starting to write limit.This eliminates all data points being except one in Signature Curve locus of discontinuity (namely signing in gap) effectively.This reduces computation burden, because eliminate the interpolation of spatial value of starting writing.In this example, Signature Curve corresponds essentially to the visible part of Signature Curve.
In a particular embodiment, can sample to the signature provided with variable sampling rate.This realizes by sampling to different pieces of information point with different frequency.This reduces any two different signature duplicates by the statistical likelihood of sampling equally, and ensure that and sample different pieces of information point for each signature duplicate provided.The result of this sampling processing is, this group sampled data points associated with each signature duplicate sampled defines a unique data acquisition, and this data acquisition can be used to the security improving method of the present invention.A kind of mode wherein can improving security utilizes sampled data set to perform hash function.Because each sampled data set is unique, the hash obtained associated with each signature duplicate sampled also is unique.The cryptographic hash associated with each signature provided sampled can be verified during the verification process of Fig. 2.Such as, once the signature provided is sampled, can be performed it in step 15.And authenticate device 7 can be arranged to the log of the cryptographic hash keeping receiving.In such a manner, if signature has the cryptographic hash corresponding with the cryptographic hash of the signature received before, error can be labeled, and authentication denial result is returned.The use of hash function improves the security of method of the present invention, and particularly provides the protection of the playback class attack be re-used for the signature of wherein sampling before.Such as, this may occur when the one group of data point associated with the signature of sampling before is passed to authenticate device 7 to verify.
A kind of mode that wherein can obtain stochastic sampling rate uses multiple threads.Device 3 for receiving signature can comprise CPU (central processing unit) (CPU), and it is arranged to perform at least two parallel instruction threads successively with they received orders.Such as, the first thread can relate to the main sampling thread that instruction CPU samples to the signature received with characteristic frequency, and secondary thread can relate to replacement instruction set, and it is not having enough system resource processed under the event processing primary thread.Alternatively, different sampling instruction can be included in different instruction thread, and it can indicate the device 3 for receiving signature to sample to the signature received with different rates when being performed by CPU.Such as, device 3 possibility for receiving signature can at the speed down-sampling of 50Hz to 100Hz.A series of three different instruction threads can be used to provide sampling instruction.First instruction thread can indicating device 3 at the speed down-sampling of 60Hz, and second and the 3rd thread can indicating device respectively at the speed down-sampling of 80Hz and 100Hz.The signature that guaranteeing provides is the variable sampling rate down-sampling shaken between 60Hz and 100Hz in this example.
sampling
As mentioned with reference to figure 2 and 4 before, during step 15 and 37 respective checkings and location registration process, one or more reference signature provided is sampled.This comprises the sampling in spatial domain and time domain, and most advanced and sophisticated coordinate figure c is associated to sampled data points (such as a ' 1 ' is for pen-up event, and ' 0 ' for pen down event).This generates the four-dimension (4D) vector A ν i, wherein i=1,2,3,4 ... n; And i ∈ N associates with each sampled data points.Variable n represents the sum of the vector associated with data point, and therefore also represents the sum of sampled data points.Variable v has the usual implication of definition as mentioned above.Signature Curve can be defined as time sequence function subsequently wherein A viit is delta vector.In order to avoid suspecting, i is any positive integer, and specifies the different vectors associated from different pieces of information point (comprising the data point with the non-visible partial association of Signature Curve).
Because each 4D data point sampled comprises time coordinate value, so can to determine the time of the passage relative to previous 4D data point, velocity (V) and optional acceleration (V) can associate with each sampled data points thus.Speed and acceleration capture the hand mobile behavior biometric information of user.
Comprise in step 15 and 37 accepted standard process in a preferred embodiment and the predetermined rectangle that Scale to Fit has preliminary dimension is carried out to the signature provided.Such as, standardization rectangle can have Pixel Dimensions 128,000x96, and 000.Also the standardized method of replacement can be used according to the present invention.
Sampling processing (the step 15 of Fig. 2; Fig. 4 step 37) also can comprise the process of data point density analysis to determine whether to have sampled the data point of sufficient amount along Signature Curve.This all can perform in spatial domain and time domain.Signature Curve clearly defines, and the behaviouristics biometric information of derivation is more accurate.
For spatial domain, this is by judging two sampled data points (x i+1, y i+1, t i+1, c i+1) and (x i, y i, t i, c i) (i=1,2,3 ..., whether the distance interval n) is in predetermined threshold and realizes,
maximum allowable range compartment 1.0
For time domain, this is by judging whether the time interval between two sampled data points is greater than predetermined threshold to realize,
maximum permission time interval formula 1.1
If any one in the distance interval threshold of formula 1.0 and/or formula 1.1 or time interval threshold condition is false, then known linear interpolation technique can be used in related interval other data point of interpolation on Signature Curve.
The sampled data points density analysis of employing formula 1.0 and 1.1 is performed for all sampled data points along Signature Curve.The most advanced and sophisticated coordinate figure of any interpolative data point is by consistent with the most advanced and sophisticated coordinate figure delimiting sampled data points.Such as, when most advanced and sophisticated coordinate figure ci+1 and ci of two sampled data points confining interpolative data point is ' 0 ', then the most advanced and sophisticated coordinate figure of the data point of interpolation still ' 0 '.In other words, if two are delimited sampled data points and relate to pen down event, then the data point being in the interpolation between two sampled data points will also associate with pen down event.Similarly, when the most advanced and sophisticated coordinate figure that two are delimited data point is ' 1 ', then the most advanced and sophisticated coordinate figure of the data point of interpolation still ' 1 '-i.e. pen-up event.
Be general due to the interpositioning that herein means out in this area and be arbitrarily known for technology, have no need for further discussion the details of interpositioning, what can confirm is that the numerical value interpositioning of any conventional can use, and these alternatives also fall within the scope of the present invention.Interested reader can reference the books " Asimpleintroductiontonumericalanalysis:Volume2:Interpola tionandApproximation " of R.D.Harding and D.A.Quinney that IOPPublishingLtd company published on January 1st, 1989, to obtain the more detailed discussion about numerical value interpolation.
The illustrative example of the maximum permissible distances interval threshold between two sampled data points can be nine pixels.In this illustrative example, if the distance interval between any two neighbouring sample data points is greater than nine pixels, then illustrate that interpolation defines one or more additional data points, until meet the distance interval threshold condition of formula 1.0 in interval.
The illustrative example at maximum allowed time interval can be five milliseconds, and this corresponds to the signature sample frequency of 200Hz.Therefore, in this illustrative example, if the sampling rate of signature input media 3 is lower than 200Hz, interpolation can be used to utilize one or more interpolative data point Occupation time interval between neighbouring sample data point, until meet the time interval threshold condition of formula 1.1.Similarly, in a particular embodiment, interpolation can be used to the irregular arbitrarily and/or fluctuation in the sampling rate of compensation signature input media 3 thus keep uniform sampled data set.
Device 3 wherein for receiving signature also performs in the embodiment of other instruction set associated with different application and may require interpolation.Such as, be configured to provide in the smart mobile phone of multiple different function, multiple different application can walk abreast permission, and each association different instruction thread, and each thread strives for the process resource of described processor.In this example, described processor (such as CPU) may be temporarily unavailable for execution sampling instruction thread while performing the relevant irrelevant instruction thread of nothing to do with application.Such as, this may occur when the CPU of smart mobile phone is occupied the GPS location determining mobile phone.CPU may become temporarily unavailable with the instruction thread that associates of signature sampling processing for performing, and this may cause larger time interval between two neighbouring sample data points and/or apart from gap, interval.Be different from and may not reinitialize sampling processing so easily, numerical value interpolation can be used to sampled data points set.
Alternatively, smooth function can be used to the degree of accuracy of the data point improving interpolation.This realizes by making following effects integration minimize,
formula 1.2
Wherein Signature Curve A θall sampled data points B vwith set (the i.e. A of the C μ data point of interpolation θ=B v∪ C μ), f is smooth function, and K can have value 0.5 or less constant.In such a manner, f (A θ, K) and be through level and smooth function.
The use of smooth function is favourable, this is because such as, relative to consecutive number strong point, dirac delta distribution, which reduces the sampled data points associated with significantly variance, on the impact of the result.Thus, the result is more stable.And the use of smooth function also results in the statistical variance value of lower determination during location registration process.This, by making to sign more difficult forgery and improve the security of system, reduces the positive signature verification fruiting rate of mistake.
The action integral of formula 1.2 is solved to dispersed problem to minimize by the known Euler-Lagrange equation of the infinitesimal analysis by variable, this generates the one group of linear equality utilizing triple diagonal matrix to solve.Smooth function and Euler-Lagrange equation are well known in the art, and do not have further start a hare thus, because those skilled in the art are familiar with them very much.
the identification of characteristic node
As discussed in earlier in respect of figures 4, at period of registration, in step 39, first analyzed and characteristic node of reference signature selected is identified.Present discussion can realize the certain methods of this step.
Preferably, characteristic node (is mentioned above by selecting the vector of sampling, sampled data points is vector) subset define, ignore any vector associated with tip value ' 1 ' (pen-up event), the subset of the selection of vector thus distributes substantially uniformly with even length interval on the whole visible part of Signature Curve.In the following discussion, the subset of the selection of vector is called as characteristic node.
Because the vector associated with tip value ' 1 ' is left in the basket, node only associates 4D vector.The density of node is usually well below the density of the vector of all samplings.Node has form.Characteristic node preferably with the compartment of approaches uniformity every being separated from each other, provided by following inequality.
formula 1.3
Wherein although the compartment of approaches uniformity every refer to characteristic node preferably with uniform compartment every being separated from each other, this is not the uniform intervals that definition in formula 1.3 can be departed from interval between a necessary restriction and some nodes.Formula 1.3 is the Pythagorean theorem of expressing with two dimensional form.The distance interval of formula 1.3 only considers geometric coordinate value, and have ignored time and most advanced and sophisticated coordinate figure.Index j is used to represent node, and does not obscure with index i, and index i is used to follow the trail of the vector associated with sampled data points, is henceforth called the vector of sampling simply.The quantity m of the node disposed along the visible part of Signature Curve is selected to the half of the quantity of the vector being less than or equal to sampling, meets following condition thus
m ≤ 1 2 n Formula 1.4
Wherein n is the quantity of the vector of sampling.
Which greatly reduces processing requirements.
In step 41, M node is deployed on other four signatures of the period of registration layout of step 35 subsequently.Term ' deployment ' is used to represent process and makes to be included in that the vector of the sampling on other four signatures is analyzed identifies these vectors substantially corresponding with the characteristic node that the signature that first is selected defines in linguistic context of the present invention.
The newly deployed interval that formula 1.3 provides can be expressed as
formula 1.5
Wherein represent the quantity of the vector be upsampled at new Signature Curve, and be unlikely equal to the quantity of the vector be upsampled at Signature Curve before, L ≠ n.And it should be understood that the quantity of the vector L that each new Signature Curve is upsampled to may be unique, especially when adopting variable sampling rate, therefore each Signature Curve can be associated with the vector L of the sampling of varying number.The constant interval of the released state set forth in formula 1.5 is a kind of approximation relation, and the uniform intervals of definition in formula 1.5 can be departed from some intervals be separated.
The number of nodes m of the visible part deploy of other signature each keeps constant
( x ^ 1 , y ^ 1 , t ^ 1 , p ^ e n _ down 1 ) , ( x ^ 2 , y ^ 2 , t ^ 2 , p ^ e n _ down 2 ) , ... , ( x ^ m , y ^ m , t ^ m , p ^ e n _ down m ) Formula 1.6
The node of the signature deploy that the node and first that wherein ' ^ ' symbol is used to distinguish four remaining signature deploy provides.
The condition of formula 1.4 is less than or equal to the half of the quantity of the vector L of sampling-can be expressed as now for the quantity m ' of four remaining signature establishment-nodes provided
m ≤ 1 2 L Formula 1.7
If this condition does not meet for any one in remaining signature, then sampling error result can return and be displayed in display device 5 by signed input media 3.Such as, this error can associate with the signature of undersampling.
Can signature input media 3 be passed through in step 41 or perform this analysis by authenticate device 7.In the event returning sampling error result, can require that user re-enters their signature, if or provided the signature of sufficient amount, then cause the signature returning error result to be abandoned.Rear a kind of selection occurs when can be derived the behaviouristics biometric information of q.s wherein from signature before.To the quality abandoning the behaviouristics biometric information can not damaging derivation excessively of the signature copy that provides in this situation.
By guaranteeing to be in remaining signature deploy node at the basic equivalent feature locations of the visible part along different Signature Curve, complete node deployment process.Represent that each different Signature Curve of different signature duplicate makes this process become complicated.Therefore, each Signature Curve will comprise the feature slightly different with other Signature Curve each.For this reason, based on signature picture compare to identify that the method for relating dot is inappropriate because it will due to two incoordinate objects by comparing out of true.Similarly, the method for mating equivalent coordinate position is also inappropriate, because the method can not guarantee that equivalent features is mated.Therefore more accurate dissection process is needed.This provides by mentioning qualitative matching process really before, hereafter will be described in detail.
determinacy is mated
Adopt in preferred embodiment the object of qualitative matching process be really identify that comprise in four remaining signatures with the maximally related vector of node that is first signature deploy provided.In linguistic context of the present invention, be used to represent substantially parallel orientation with the term that vector associates ' phase '.The scalar product (being also referred to as ' vector dot product ') of two vectors can be used for this object.
The scalar product of two vectors is proportional to the cosine of the angle of separating between vector.If the orientation of two vectors is identical, the angle of separating is zero, and scalar product is maximum.If the orientation of two vectors diverges to pi/2, then scalar product is zero.Scalar product is minimum when two vectors separate π-such as directed in the opposite direction at two vectors.With two vectors that same node point associates should in orientation dot product that is substantially parallel and these two vectors correspondingly maximum.
Referring now to the Signature Curve it having defined first of node sampling and it will be disposed node second Signature Curve of sampling to describe the further details of optimization process.
The object of optimization process is for the opposite segments vector on each characteristic node identification second Signature Curve that first signature provided defines.Opposite segments is chosen as the upper maximally related vector of node defined of signing with first.Correlativity can be determined from vector dot product.This process carries out repetition for the node of each definition, thus identifies the opposite segments vector on second Signature Curve.
Majorized function M can be defined, and it is proportional to the scalar product of two vectors, and it can be defined as on algebra
M = Σ j = 1 n f ( r j + 1 * r ^ j + 1 ) * g j + 1 Formula 1.8
Wherein,
r j + 1 = ( x i j + 1 - x i j ) 2 + ( y i j + 1 - y i j ) 2 Formula 1.9
r ^ j + 1 = ( x ^ l j + 1 - x ^ l j ) 2 + ( y ^ l j + 1 - y ^ l j ) 2 Formula 1.10
Define and be in the line segment length on first signature (formula 1.9) and second signature (formula 1.10) curve or the interval between adjacent node respectively.' ^ ' symbol is used to refer to the characteristic node of sampled data points and/or second upper definition of signature.Line segment length is the quantitative scalar component of the vector of their association.Function g j+1be proportional to two vectors (first Signature Curve to define and second Signature Curve defines between the cosine of the angle of separating.Aforementioned two vectors the product of scalar component be convex function.
By maximizing adaptation function M and solving each j thindex identifies the vector opposite segments of the characteristic node of first upper definition of signature
1 is maximum M = maxΣ j = 1 n f ( r j + 1 * r ^ j + 1 ) * g j + 1 Formula 1.11
Solve the index that above-mentioned equation identifies the opposite segments vector on maximally related second signature provided of node of deploy of signing with first.In other words, for each node j, maximize adaptation function M and identify and j ththe association that maximally related second Signature Curve of node comprises vector.Thus, optimization process of the present invention also can be called as index-matched, its objective is discrimination index l jto make j=1,2,3 ...., m and l j+1> l j.
According to formula 1.11, for mating j ththe adaptation function M of characteristic node jpreferably there is form
M j=F (θ j) * G (d j, d j+1) * Q (r j* d j) formula 1.12a
Thus, overall matching is provided by following formula
formula 1.12b
Wherein F (θ j), G (d j, d j+1) and Q (r j* d j) be differentiable function.
Adaptation function M can be expressed as the progression on all nodes
Σ j = 0 m + 1 F ( θ j ) * G ( d j , d j + 1 ) ) * Q ( r j , d j ) Formula 1.13
Adopt following definitions:
dX nodej+1=X nodej+1-X nodej
dY nodej+1=Y nodej+1-Y nodej
dX curvei j + 1 = X curvei j + 1 - X curvei j
dY curvei j + 1 = Y curvei j + 1 - Y curvei j
r j = dX n o d e f + 1 2 + dY n o d e j + 1 2
d j = dX curvei j + 1 2 + dY curvei j + 1 2 Formula 1.14
θ can be defined as vector dX nodej+1, dY nodej+1with between formed angle.F (θ j), G (d j, d j+1) and Q (r j* d j) maximal value be 0.F (θ j) and G (d j, d j+1) be positive and on having on the occasion of, and Q (r j* d j) be convex function, Q (ax thus 1+ (1-a) x 2, ay 1+ (1-a) y 2)>=aQ (x 1, y 2), wherein 0≤a≤1.Although Q is dull increase function, its derivative Q' dullness is decreased to 0.Such as, in order to understand this point better, consider convex function Z (x)=ln (1+x), its derivative Z ' (x)=1/ (1+x) increases along with x and is tending towards 0.Therefore, although Z (x) is dull increase function, its derivative dullness reduces.Similarly, convex function Y (x)=x kfor0<k<1 is dull another example increasing function, and its derivative dullness reduces such as Y ' (x)=kx (k-1)=k/ (x (1-k)).
Convex function Q (r in formula 1.12a, 1.12b and 1.13 j* d j) object be reduce or suppress edge to the impact of edge matching.If the value of function Q is at product r j* d jcomparatively large time larger, then adaptation function mates the vector (such as associating with the line segment of similar length) associated with the scalar component of similar length between may being not intended to, thus increases adaptation function M jvalue, even if coupling vector associate from the different geometric properties of Signature Curve-such as sign in different letters.For this reason, preferably function Q is convex.It will be appreciated by those skilled in the art that convex function associates the gradient less relative to such as linear function, therefore associate the speed that the value change of convex function is slower.In matching treatment, the use of convex function has such advantage, namely obtain relative to other forms of function not by the product of scalar-vector length impact more stable matching result.It reduce characteristic node by the possibility of coupling with the sampled data points of the diverse partial association of the signature received.…
G (d j, d j+1) there is how good estimating with providing characteristic node distribution, and at d j=d j+1time maximum.In addition, function G (d j, d j+1) accurately have adjusted when mating the adaptation function value between characteristic node and correlated sampling vector all associating pen down event.F (θ j) depend on dX nodej+1, dY nodej+1, and dX nodej+1, dY nodej+1between formed angle θ j.In other words, θ jvector on the signature be to provide with the characteristic node dX comprised in the behaviouristics biometric signature profile template 9 of user nodej+1-X nodej, dY nodej+1-Y nodejbetween formed angle.In brief, characteristic node, the sampled data points namely comprised in the node j provided and the signature provided in behavior student thing metering signature template 9 match.
F (θ j) can be selected to positive and there is lower border 0.
Preferably, angle θ j is that the datum line that relatively new Signature Curve defines defines, and it rotates for keeping in variance.
The precise forms of adaptation function can be selected according to the particular state that Signature Curve exists.Such as, the adaptation function form of the vector of being also correlated with pen down event be selected to for being matched on Signature Curve by the characteristic node relevant to pen down event can be different from the adaptation function form for the characteristic node of being correlated with pen-up event being matched to the vector of being correlated with pen-up event.Preferably, the reason of the reasonable variance between the different signature duplicate provided that the adaptation function value of selection provides due to secure user and should excessive variation, to ensure consistent matching result.The concrete form meeting the adaptation function of this requirement is discussed below.
Adaptation function F (the θ of formula 1.12a can be revised according to following different situations j) * G (d j, d j+1) * Q (r j* d j):
Wherein, node j+1 associates pen-up event, and sampling curve on vector also associate pen-up event, then the adaptation function M of formula 1.12a jcan be selected to and there is form
M j=F 2j) * Q (r j* d j) formula 1.15
Because the characteristic node that mates in current scene and sample vector vector are all associated to pen-up event, so can omit G (d from adaptation function j, d j+1) component.In other words, the gap in the visible part of Signature Curve is all associated to due to the characteristic node on the follow-up signature provided and sample vector.
Pen-up event and sampling curve is associated at node j+1 on vector when associating pen down event, adaptation function M jcan be selected to and there is form
M j=F 3j) * Q (r j* d j) formula 1.16
Wherein F 3≠ F 2, and the difference between two functions relates to function the derivative of logarithm, namely
This value is for F 3compare F 2little.
In this case, characteristic node associates the gap in the visible part of Signature Curve, and the vector wherein on the follow-up signature provided associates the visible part of signature.Because characteristic node associates gap (i.e. pen-up event), so omit function G (d from formula 1.16 j, d j+1).
Its interior joint j+1 associates pen down event, and sampling curve on vector associate pen-up event, then adaptation function M jcan be selected to and there is form,
M j = F ( &theta; j ) * G ( d j , d j + 1 ) * Q ( r j , d j ) 10 Formula 1.17
In this case, characteristic node associates the visible part of Signature Curve, and the vector on the signature provided subsequently associates the gap in the visible part of the signature provided subsequently.
Pen down event and sampling curve is associated at node j+1 on vector when also associating pen down event, then can use the adaptation function of the form with formula 1.12a.In this case, the characteristic node on the signature provided subsequently and vector are all associated to the visible part of their respective Signature Curves.
Depended on the feature of node by the form selected for the adaptation function of optimization process and depend on the feature of the vector that Signature Curve comprises.Different matching function is used according to the right feature of node-vector of coupling (especially according to node-vector to whether associating pen-up event).Preferably, the device 3 for receiving signature can be configured to the most appropriate format selecting adaptation function according to node-vector feature.Alternatively, authenticate device 7 can be configured to the most appropriate format selecting adaptation function.
The vector scalar component associated with node j is defined as the line segment rj+1 between two adjacent node j+1 and j by formula 1.9, and therefore depends on the relative geometrical relation between two adjacent nodes.Relative orientation by this line segment is determined by the geometric orientation of vector.In fact the matching treatment of formula 1.11 identifies the corresponding sample vector on second Signature Curve, and its relevant line segment has the most similar geometric orientation relative to neighbouring sample vector of the geometric orientation associating line segment of the upper characteristic node defined of signing with first.Orientation (and therefore associating line segment) due to the characteristic node of the upper definition of the first signature also depends on the relative geometrical relation between two adjacent feature nodes, and in fact the matching treatment of formula 1.11 analyzes and attempt to keep relative local geometric relation.
In order to improve the degree of accuracy of method of the present invention, and in order to keep the global geometric of signing between duplicate, utilize the node deployment density repeated optimization process of replacing.In other words, with different densities at first signature deploy characteristic node.In order to the duplicate distinguishing this optimization duplicate and describe before, it is called as global optimization, and duplicate before will be called as local optimum.
The half of the quantity of the node such as, disposed during during global optimization, the quantity of the node of the first signature deploy is local optimum.Preferably, the quantity m' of the node of deployment is
M '=m/2 formula 1.18
The quantity of the node disposed during wherein m is local optimum.In fact, the quantity m' of the node of deployment be less than or equal to the quantity L of the vector of sampling 1/4th-such as the result of this deployment is exactly, and the line segment (recalling formula 1.9 and 1.10) between adjacent node is by the line segment between the adjacent node that finds during being greater than local optimum.Mate (optimization process) according to the mode XM similar with the mode described before.
Redeploying node with the alternative of the node density of the requirement shown in acquisition formula 1.18 is select the node replaced of first deploy of signing simply, and utilizes the repeated optimization process as described above of these nodes.Note, in this example, line segment will be longer than their concrete optimization opposite segments.
The global optimization process of this more low-res establishes whether in difference signature duplicate, maintain global geometric.Global geometric between the vector of analytical sampling is favourable, because holotopy tends to the variance greatly demonstrated between the different duplicates of same signature, and local geometric relation is easier to change.For this reason, whether the analysis of global geometric can provide the signature provided is the good instruction of counterfeit.
Local and global optimization all by signature input media 3 or can be performed at period of registration by the step 41 of authenticate device 7 at Fig. 4.During follow-up verification process, local and overall geometric analysis can perform during correlation analysis in the step 21 of Fig. 2.
Local and global optimization process are performed to all signature copies that period of registration provides.When providing four parts of different copies of same signature, local and each execution of global optimization matching treatment three times.After Optimized Matching process, each node can be associated to one group of coordinate figure of the position of the node defined on each different Signature Curve.In such a manner, statistical variance can be determined for the position of each node in the step 43 of Fig. 4, and can be stored in the biometric signature template 9 of user together with node in this statistical variance of step 45.Similarly, also can be stored together with the statistical variance associated with global geometric with the local that each characteristic node associates.Alternatively, the speed associated with each node and acceleration can also be stored.These behaviouristics biometrics are all stored in the behaviouristics biometric signature template 9 of user, for subsequent authentication process.Then location registration process terminates substantially.
During subsequent authentication process (see Fig. 2), in step 19, in the behaviouristics biometric signature template 9 of user, the node of pre-stored is disposed on the signature that provides.The relevant position of the node on the signature utilizing local and global optimization node density to determine newly to provide.The statistical variance of the node relative to pre-stored is determined in step 21, and in step 23, time outside the acceptable statistical variance that each node predefined in the biometric signature template 9 that respective nodes position is in user associates, then return authentication failed result in step 27.Similarly, in step 23, if otherwise in the permission variance threshold values defined relative to the behaviouristics biometric signature configuration file that the statistical variance of the determination of the node of pre-stored is confirmed as falling into user, then return successful the result in step 25.
time-domain analysis
In order to the accuracy during improving checking, in a preferred embodiment, the time-domain analysis of the Signature Curve of sampling is performed.Whether this time interval comprised between the node analyzing deployment is consistent with the behaviouristics biometric signature template 9 of user to determine the interval observed.Because real user will write out the thousands of duplicate of their signature in life at them, the muscular movement performed required by signature becomes automatic.Thus, be contemplated that different time domain interval of signing between duplicate is by basically identical.This analysis also performs by the analysis speed that associates with each characteristic node and acceleration.Thus, in the following discussion, the time-domain analysis of reference also comprises the analysis to speed and acceleration.
During signature verification, time-domain analysis can be performed in step 21 during correlation analysis.This can comprise time interval between the node of the coupling calculating the signature deploy received and/or speed and/or acceleration, and the time interval existed between this time interval and the characteristic node being included in the behaviouristics biometric signature profile template 9 of user and/or speed and/or acceleration is compared.If the time interval calculated is in outside the threshold value of permission, then returns authentication failed result in step 27, mean dishonest user.Similarly, when the speed calculated and/or accekeration are in outside the threshold value of permission, authentication failed result can be returned, stop verification process.
Time domain data previously discussed can be derived, because each sampled data points associates the vector comprising time coordinate value during location registration process.
Time-domain analysis contributes to identifying intentional signature forgery, because it relates to the behaviouristics biometric that a class depends on the motion (muscular movement performed when namely creating the signature of user) of user.
Although professional adulterator graphically may can reproduce the enough equivalent copy of the signature of authorized user, for professional adulterator, Yan Gengnan's is the muscular movement of authorized user when reproducing the signature created and forge fully.In such a manner, the time-domain analysis of the signature of reception improves system of the present invention, and contributes to identifying counterfeit.
geometric analysis
Geometric analysis can perform during location registration process and verification process, and can comprise multiple difference analysis.These analyze the robustness also improving signature verification method and system.
In a preferred embodiment, geometry complexity analysis can be performed, its objective is that whether the signature determining to provide is geometrically enough complicated therefrom can derive enough behaviouristics biometric information, so that follow-up for reliable verification process.Usually, the behaviouristics biometric information derived from the signature provided is more, then system will be safer.Such as, can be basically derive relatively little behaviouristics biometric information in straight line.Generally, the signature provided geometry is complicated, then the behaviouristics biometric information that can therefrom derive is more.And false positive the result causes the possibility of the signature forged to reduce along with the behaviouristics biometric information increased, this is because there is the variable that more can be used to the authenticity of the signature determining to provide.
In order to ensure the accuracy of system 1 of the present invention, and according to embody rule, the minimum geometry complexity grade of the signature provided can be required at period of registration.Such as, if verification system of the present invention is used to control the access to the proof box keeping high value file, high geometry complexity grade can be required.In this case, may require that user provides their full signature, comprise name, middle first name and last name.Generally, full signature probably associates more complicated Signature Curve, therefrom can the more complicated behaviouristics biometric of the signature of derived proportions as the initial only comprising user.
For low value application, geometry complexity requires to reduce, and during registration and subsequent authentication, provide user's initial possibility just enough simply.
The single order associated with vector and/or the characteristic node of sampling by analysis and/or second derivative are to perform geometry complexity analysis.This equates the Curvature varying analyzed along Signature Curve.Geometrically simple curve will present little Curvature varying, and the Signature Curve of complexity will present a large amount of Curvature varying.
Geometry complexity analysis can perform in checking and period of registration.At period of registration, analysis of complexity can perform in sample phase in the step 37 of Fig. 4 or perform in the correlation analysis stage in the step 43 of Fig. 4.During verifying, geometry complexity analysis can perform in sample phase in the step 15 of Fig. 2 or perform in the correlation analysis stage in the step 21 of Fig. 2.The advantage of carrying out geometry complexity analysis in sampling period is, registration and/or verification process (determining as the case may be) stop immediately under the inadequate complicated situation of the signature provided, and the new signature input cycle can be initialised.In this case, more complicated signature duplicate is re-entered by by display device 5 indicating user.Such as, user can be instructed to into their full signature comprising first name and last name of input, comprises middle name and/or initial alternatively.
Add up and determine that deviation can be also analyzed.This can comprise the geometric relationship between node and the multiple adjacent nodes arranged successively disposed along Signature Curve that analysis one disposes.Such as, more than the node of each deployment, its can comprise analyze relatively with the geometric relationship relative to subsequently five nodes disposed successively along Signature Curve.Analyze geometric relationship for the quantity of adjacent node be in succession inessential.In fact, it should be understood that security degree can improve along with the increase of the quantity of the adjacent node arranged successively comprised in the analysis for each node.In a preferred embodiment, six continuous nodes are used to short signature analysis, and eight continuous sequence nodes are used to long signature analysis.In this scene, short signature can be defined as the signature of the letter of the geometry complexity comprising maximum four analyses change π (such as 180 °) with wherein Signature Curve or more.Such as, letter ' C ' is the example of the letter of wherein Signature Curve change π.On the contrary, long signature can be defined as the signature comprising the letter comprising the Signature Curve of change π or more more than four.Thus, in linguistic context of the present invention, signature length does not associate from the quantity of the different letters comprised in signature, but associates the quantity of the letter of the geometry complexity comprised in signature.
At period of registration, geometric relationship is calculated during correlation analysis in the step 43 of Fig. 4, and is stored in the behaviouristics biometric template 9 of user in step 45.
Fig. 6 provides can the illustrative example of how computational geometry relation information at period of registration.A part for Signature Curve 74 be illustrated as comprise arrange successively along it five continuous nodes 76a, 76b, 76c, 76d, 76e.From first node 76a, determine the geometric relationship relative to each in adjacent node 76b, 76c, 76d and 76e.Geometric relationship can be defined by the vector of connection two interdependent nodes.Such as, vector 78a defines the geometric relationship between node 76a and 76b.Similarly, vector 78b defines the geometric relationship between node 76a and 76c; Vector 78c defines the geometric relationship between node 76a and 76d; Vector 78d defines the geometric relationship between node 76a and 76e.In the example shown, define only four geometric relationships between five nodes 76a, 76b, 76c, 76d, 76e although illustrated, preferably, between six nodes arranged successively, define five geometric relationships.
For each re-treatment in the signature duplicate that period of registration provides.Such as, if provide five duplicates of signature at period of registration, above-mentioned process is repeated for each signature duplicate.In such a manner, average statistical variance value can be determined for each geometric relationship, and be used for defining the threshold value permissible level be stored in the behaviouristics biometric template 9 of user.
Preferably, this geometric analysis is all repeated for local optimum and global optimization node density.When the node disposed for the density provided with formula 1.7 (local optimum) performs geometric analysis, in fact geometric analysis analyzes local geometric relation.When the node disposed for the density provided with formula 1.18 (global optimization) performs geometric analysis, in fact geometric analysis analyzes global geometric.
During follow-up verification process, above-mentioned geometric analysis repeats to identify corresponding geometric relationship.After this, the node density that employing associates with global optimization with local optimum is respectively comprised to the citation of geometric analysis and analyze local and global geometric.
The geometric relationship identified during checking compares with the predetermined threshold permissible level that stores in the behaviouristics biometric template 9 of user subsequently.If the geometric relationship calculated is in outside threshold value permissible level, then may there is conformity error in the step 27 of Fig. 2 and return authentication failed result.
During verifying, preferably perform above-mentioned process for each characteristic node, be defined with the relative geometrical relation making each characteristic node be adjacent between node.In such a manner, during follow-up verification process, the deployment characteristic node of any one or more Stochastic choice can be used to perform geometric analysis.This reduces necessary computation complexity and/or ability, because only analyze the relative geometrical relation of the subset of the Stochastic choice disposing characteristic node.Also can perform geometric analysis to each deployment characteristic node, if processing power allows.
Similarly, during verifying, the geometric analysis of the deployment characteristic node of one or more Stochastic choice and three adjacent nodes arranged successively can be analyzed.The node arranged successively of any amount can be used for geometric analysis.
Such as, can select form be curve ij a series of eight dispose nodes, as follows:
Such as curve ij, curve ij+1, curve ij+2, curve ij+3, curve ij+4, curve ij+5, curve ij+6, curve ij+7.
It should be noted that the vector that node refers to the sampling matched with the characteristic node be included in the behaviouristics biometric signature template 9 of user that the follow-up signature provided comprises in this example disposed in term.
Alternatively, the geometric relationship associated with the deployment node arranged successively more than eight can be analyzed.With regard to current object, it is unessential for comprising how many deployment nodes arranged successively in geometric analysis, and the embodiment comprising the node arranged successively replacing quantity can be conceived to out and fall within the scope of the present invention.
In a particular embodiment, geometric analysis can comprise the moving average of computational geometry relation and monitor this average how for each continuous group of change of the node arranged successively.Such as, when the node that selection six is arranged successively, length vector can be selected between each in the node and five nodes arranged successively selected at first and define, as shown in Figure 6.The assembly average of this length vector can be determined, and compares with the statistical average length vector that the group of the follow-up layout of the node arranged successively for six calculates.This process carries out repetition for each node that Signature Curve comprises, and can associate to make statistical average length vector value with each node.The moving average of the length vector determined can be stored in the behaviouristics biometric signature template 9 of user to use during verifying.
In subsequent authentication process, perform similar analysis for the signature being provided for verifying.The moving average of the length vector determined can subsequently with the behaviouristics biometric signature template 9 of user in store compare for conforming moving average logarithmic data.If observe the significant variance being greater than predetermined threshold in moving average, then can return authentication failed result in the step 27 of Fig. 2.The average length vector of this statistics is proportional to the geometric relationship between neighbouring vectors, if the larger difference in the signature that the behavior signature template 9 and being provided for therefore observing user during verifying is verified between the moving average that comprises, this probably represents that the signature provided forges.
In different embodiments, the node arranged successively of varying number can be used to the moving average analyzing geometric relationship.But the information content of moving average will be proportional to the quantity of the node that the difference that comprises in moving average is arranged successively.Generally, less geological information can be derived from the node arranged successively of smaller amounts.Such as, iff use two nodes arranged successively, then only geometric relationship data can be exported the length separation between the node of two positioned adjacent.This selection provides the limited general view of the geometric relationship of any appearance.For this reason, preferably six to eight nodes arranged successively are used to geometric analysis object.This selection of number of nodes provides taking into full account local and/or global geometric, and there is not the process of too large intensity.
The processing power of the method adjustable adaptive system.Such as, in such a manner, can on the hardware with quite limited processing power manner of execution, such as smart mobile phone.
When processing power is very sufficient, moving average can be calculated for more nodes, such as, for many mistakes of arranging successively eight nodes.
Geometric analysis can also can combine with previously described time-domain analysis, and in this case, the time interval between the node of selection is analyzed and compare with the data that comprise in the behaviouristics biometric template 9 of user.As previously described, this can comprise analysis time and the acceleration associated.
undiscovered curve error
In a preferred embodiment, undiscovered curve error analysis can also be performed during verifying.Geometrical information is there is between this node comprising two the adjacent deployment determining to be provided for the signature deploy verified.If the geological information determined is greater than threshold value, error is identified.This means that the signature provided comprises non-existent curved portion in the behaviouristics biometric signature template 9 of user, and the signature of forgery can be represented, return authentication failed result in the step 27 of Fig. 2 in this case.
Geological information can be determined according to the analysis of the single order associated with the vector of the sampling between the node disposed and/or second derivative.Such as, the adjacent node disposed is considered if the geological information existed between these two nodes disposed is greater than threshold value, then there is error.Error is at straight-line segment be mapped to and point with between the amount of geological information that occurs occur when being greater than predetermined threshold.In linguistic context of the present invention, this means that the analysis of single order between aforementioned point and second derivative is greater than predetermined threshold.This occurs when may appear in the behaviouristics biometric signature template 9 of user the buckling curve not having to occur between aforementioned data point.
most advanced and sophisticated error/arc deviation
In a preferred embodiment, perform arc variance analysis, it comprises the length of the Signature Curve comparing the continuous nodes connecting the signature deploy provided and connects the length of Signature Curve of the continuous nodes on one or more signatures that period of registration provides.This ratio can be represented as
Min j ( d j A r c ( Curve i j , Curve 1 + i j , Curve 2 + i j , ... , Curve i j + 1 ) ) Formula 1.19
Wherein there is Relationship of Coefficients
dX curvei j + 1 = X curvei j + 1 - X curvei j
dY curvei j + 1 = Y curvei j + 1 - Y curvei j
d j = dX curvei j + 1 2 + dY curvei j + 1 2
If this ratio is less than predetermined threshold, then error occurs during verifying.Arc variance analysis contributes to identifying the statistics variations that may represent the signature of forgery in the signature provided.
In a particular embodiment, during the location registration process shown in Fig. 4, demonstrate the user biological metrical information being abandoned and not being used to the biometric signature template 9 of deriving for occupying user with the signature provided of the maximum variance of other four signatures provided.
customizable security strategy
Method and system also can be used to realize dynamic customizable security strategy, and the threshold value adopted comprised in the behaviouristics biometric signature profile template 9 of wherein user, can make change according to the historical risk assessments of the transaction before user.This is by monitoring and keeping the record of the historical trading associated with the behaviouristics biometric signature profile template 9 of user to realize.Hereafter will make further explanation to this.
Risk assessment can comprise to be monitored and calculates any one or more following characteristics:
users consistency
The object of this feature be consistance when determining that user reproduces their signature how.This by the selection of signature that provides before relatively and analyze each before the statistical variance of the characteristic node value of signature deploy that provides realize.In such a manner, average statistics variance can be determined, and can define consistance grading subsequently according to it.If the average statistics variance observed is very little, then user demonstrates the consistance of high level when reproducing their signature, and consistance grading will make reflection to this.Similarly, if the average statistics variance observed is higher, then user demonstrates the consistance of relative low degree when reproducing their signature, and consistance grading will make reflection to this.
The signature whether believable behaviouristics biometric threshold value determining to provide is provided during verification process, can reduce, this is because be contemplated that this user as one man can reproduce their signature with high-caliber degree of accuracy according to historical analysis for the conforming user of display high level.
Similarly, the signature whether believable behaviouristics biometric threshold value determining to provide is provided during verification process, can increase, this is because be contemplated that this user as one man can not reproduce their signature with high-caliber degree of accuracy according to historical analysis for the conforming user of display low degree.In fact, be contemplated that the signature provided is by the inconsistency of display high level, this can be reflected by the relatively large average statistics variance between the signature provided before.
By analyzing multiple signature provided before to determine average statistics variance.Such as, historical analysis can comprise all signatures analyzed and provide within the time period of before.Such as, in during 1 year.It is also contemplated that the time period of replacement, such as one week or two weeks or 1 year or several years.
Alternatively, historical analysis can compare the signature provided before of fixed qty.Such as, the signature provided before five can be analyzed.The concrete quantity of the signature provided before can selecting according to the demand of embody rule.
In such a manner, consistance grading can be utilized for user and how can as one man to reproduce their signature according to them and adjust and/or customize concrete behavior biometric threshold value.An advantage of the program is, false rejection rate is lowered.And, because the Autograph Session of user changes within the longer time period, such as 1 year, so the behaviouristics biometric threshold value of definition in the behaviouristics biometric signature profile template 9 of user keeps consistent with the signature of user.Particularly, the behaviouristics biometric signature profile template of static behavior biometric threshold value is adopted to face the risk be eliminated in time, if especially the signature of user changed in that time period.
signature complexity
By checking for the speed of each node definition and associated acceleration vector to analyze the complexity of signature.Particularly, complexity level can be defined as
formula 1.20
R 1to be speed be how along the appraisal of the signature change provided, and it effectively provides the information that the direction about Signature Curve changes.
R 1be defined as &Integral; t = 0 T ( | | d d t ( V &CenterDot; - V &CenterDot; &CenterDot; V V &CenterDot; V V ) | | + | | d d t ( V &CenterDot; &CenterDot; V V &CenterDot; V V ) | | ) d t ; Wherein V is velocity; And V is acceleration.
Signature complexity can be used to determine that whether signature is enough complicated.In this context, complexity relates to geometry complexity.Such as, straight line lacks complexity, and the curve with many different graded may be more geometry complexity.Thus, geometry complexity is proportional to slope (i.e. gradient), is therefore proportional to speed and acceleration.
When the signature complexity value of the calculating of the signature for providing is less than predetermined complexity threshold, then the signature provided can be confirmed as lacking necessary complexity, and signature verification can be rejected.Alternatively, according to the environment implementing method of the present invention, the access of falling low-level or limited level can be provided.Such as, when signature verification method of the present invention is used for controlling the remote access to bank account by you, fall low-level access and can comprise the bank statement allowing user to check them, but do not allow transfer fund, unless successfully passed further security procedure.Generally, the signature that the signature lacking complexity may copy than geometry is easier to be forged, and based on this, the entity implementing method of the present invention can make strategy decision to determine to need which type of further safety practice to verify the identity of the user of the signature lacking necessary complexity.
In a particular embodiment, when providing the signature of the complexity lacking necessary level, user may be required to re-enter their signature of more complex version.Such as, when user has provided the signature of the initial of the name only comprising user, the signature provided may lack the complexity of necessary level.If this discovery subsequently confirm by analysis of complexity, then user may be required to provide the signature comprising complete name for checking.
user experience
This analysis can comprise and receives the history log record that associates with the behaviouristics biometric signature configuration file 9 of specific user to determine that user provides their signature for verifying more than having frequently.User uses method of the present invention frequently, and the behaviouristics biometric configuration file of user is more accurate, if especially behaviouristics biometric threshold value adopts historic user data to upgrade.Therefore, experience can represent that how reliable behaviouristics biometric threshold value have for the object of the identity of authentication of users.This observation can have the support entity implementing method of the present invention being supplied to the level of the service of specific user.Such as, relative to the user associated with low experience level, the signature rule of thumb demonstrate,proved, the user associated from high experience level can be provided with the access to more how different service.
Get back to the example of bank, wherein signature verification method of the present invention is used to the bank account of calling party, access to funds movement service can be provided to the user associated with high experience level, and the access to account financial statement can be provided to the user associated with low experience level.
safety alarm log recording
In a preferred embodiment, can preserve log recording for each user, this log recording saves the record of all safety alarms occurred before.Such as, for the record of all failed the result of all signature generations provided before.According to this log recording, behaviouristics biometric threshold value can be modified to improve security.Such as, if a large amount of failed signature verification result has appearred in the account of specific user within a predetermined period of time, then behaviouristics biometric threshold value can reduce to reduce the possibility that dishonest user produces the positive signature verification result of mistake.In other words, occurred that the user account of a large amount of failed the result can be marked as excessive risk user account and behaviouristics biometric threshold value corresponding modify to reduce the possibility that dishonest user cheats system of the present invention.
Similarly, log recording also can comprise all records successfully passing the result, and this can be used as representing that the behaviouristics biometric acceptable threshold value comprised in the behaviouristics biometric signature profile template 9 of user has many accurate designators in this case.Such as, if the log recording of user shows that a large amount of successfully signature verification event occurs, then this may show that comprising behaviouristics biometric information (comprising acceptable threshold) in the behaviouristics biometric signature template 9 of user accurately illustrates user.In such a manner, safety grading can associate with the behaviouristics biometric signature configuration file of concrete user.Service provider, such as financial entity, can subsequently according to associated safety grading adjust user can service.Such as, the user that financial entity can allow its behaviouristics biometric signature template 9 and height to grade safely to associate carries out the transaction of high value, and does not require the authentication of other form any.On the contrary, the grade user that associates of its behaviouristics biometric signature template 9 and lower security can be restricted to only low value and concludes the business.
According to this embodiment of the present invention, the behaviouristics biometric signature template 9 of the user of registration in the recent period is probably graded with lower security and is associated, and the increasing of number of times along with good authentication increases by this.
This embodiment can be well suited for dynamic behaviour biometric acceptable threshold, the historical analysis of the statistical variance observed according to the signature provided in predetermined amount of time (such as, the previous year) before and in time accurate adjustment is carried out to them.
other embodiment
In a particular embodiment, the device 3 for receiving signature can relate to injection and comprise the computing machine of touch-screen, the electronic processing device of the smart mobile phone being furnished with touch-screen or other electronic installation any comprising touch-screen and so on.In this embodiment, the function of display device 5 and signature input media 3 can be provided by same physical device.Similarly, electronic installation, such as computing machine or be furnished with the smart mobile phone of touch-screen, also can use during signature verification.In other words, the existing electronic equipment of user can be used to carry out the biometric signature of authentication of users.
Alternatively, the device 3 for receiving signature can relate to the image capture apparatus (such as camera) of such as moving picture acquisition equipment and so on, and it is configured to catch a series of images.In this embodiment, signature can be provided by user's attitude, and this attitude is caught by image capture apparatus.Such as, the attitude that user can catch via image capture apparatus follows the trail of their signature.The graphic frame sequence of catching is analyzed with the signature determining user subsequently.Remaining signature analysis is substantially just as described in explanation above.But, in this embodiment, it is contemplated that image capture apparatus will be arranged to catch three dimensional space coordinate value.Therefore, the Arbitrary Relative of the hand and/or the distance of finger in the plane vertical with the capture plane of image capture apparatus that also can catch user changes.In brief, image capture apparatus is preferably arranged to follow the trail of the relative coordinate position along each axle in three orthogonal axles relative to image capture apparatus: x (such as transverse axis), y (such as Z-axis) and z (such as degree of depth axle).This contributes to identifying (pen_up) event of starting writing (gap in such as Signature Curve) in signature.When following the trail of their signature via attitude, the movement of the hand of user when probably they use traditional pen and paper to carry out normal reproduction to sign their signature in the plane inner imitation substantially parallel with figure capture plane.Each signature gap, trunk and the gap (see Fig. 5) between its some 54a of such as letter ' i ' 54 associate the relative displacement being oriented the hand in the plane substantially orthogonal with figure capture plane, and this is in close relations to the attitude mentioning the relevant hand of pen from paper.In such a manner, can catch and the gap of signing in the hand/finger gesture associated and the Signature Curve easily identified.
The present invention can be used as security means to control the unwarranted use of the weapon of such as pistol and so on.Such as, pistol can comprise the signature input media being configured for the signature receiving authorized user.Pistol may be configured with safe local memory unit, and it comprises the behaviouristics biometric template of authorized user.In order to operate pistol, require the input of authorized signature.In order to realize it, pistol may be configured with electronics and/or mechanizing circuit to prevent the operation of pistol, until provide effective signature in signature input media.Preceding method can be used verify the validity of the signature provided.Location registration process can be performed in point of sale.
The present invention also can be used to control the access to vehicle.Replace traditional key and lock or except traditional key and lock, vehicle can comprise the device being suitable for receiving signature and the authenticate device being configured for the authenticity verifying the signature provided.
The present invention can be used to the access controlled secure resources and/or entity.Such as, to comprising the proof box of precious article or the access to safety installations.
Although describe aforementioned exemplary of the present invention when determining to comprise the authenticity of the signature provided of the script that stylizes of the letter representing name, the symbol that system and method described herein can be used to also to verify that other user produces and/or pattern.For example, this can comprise the mode of the pattern verified on wherein user tracking touch pad and/or touch-screen.When following the trail of pattern on a touchpad, pattern can be sightless (such as people can use touch pad, does not wherein have independent display to show the pattern produced) when it produces.Alternatively, can use touch sensitive screen, this pattern can be displayed on screen when it produces thus.The pattern that user produces can be verified in the mode substantially identical with explanation before, subsequently although the behaviouristics biometric signature template 9 of user alternatively refers to the behaviouristics biometric pattern template of user in this case.Thus, it should be understood that in the present case, signature can relate to the mark that any user produces.
The present invention can be used to via middle payment mechanism mandate online transaction, such as PayPal tM.Such as, it is desirable to start and such as internet retailer (such as Amazon.com tM) and so on ecommerce entities carry out the user that concludes the business, can assign and utilize PayPal tMperform transaction.In the trade confirmation stage, can require that user provides their signature to complete transaction, this signature provided can adopt method of the present invention and/or system to verify.
Embodiment described herein is provided only by the mode of example instead of the mode of restriction.Be understandable that, can require wherein to realize the present invention in the application different in a large number of identification checking, and these application fall into scope of the present invention.Should also be understood that described embodiment can be used alone or combinationally use, and this selection falls into scope of the present invention.

Claims (55)

1. the method for the authenticity of signature that provides of checking, described method comprises step:
Receive one group of sampled data points, each sampled data points associates with the diverse location along described signature;
Adopt the one group of predetermined characteristic node comprised in pre-stored user profile to identify the stack features node in this group sampled data points;
Determine whether the characteristic node of each identification is in the predetermined threshold range of corresponding predetermined characteristic node; And
Produce when characteristic node is in described predetermined threshold range and just verify.
2. method according to claim 1, wherein each sampled data points comprises the time component represented by time coordinate value, and described receiving step comprises for each sampled data points:
By comparing the time coordinate value associated respectively with sampled data points and the sampled data points of positioned adjacent, calculate the time interval between this sampled data points and sampled data points of positioned adjacent;
Determine whether the described time interval is in predetermined time interval threshold value; And
Carry out interpolation when the time interval calculated exceedes predetermined time interval threshold value to the position of other data points one or more be between sampled data points and the sampled data points of positioned adjacent and time coordinate, the position of interpolation is selected such that sampled data points and time interval between the time coordinate of interpolation associated with described other data point one or more is in predetermined time interval threshold value.
3. method according to claim 1 and 2, wherein said receiving step comprises:
Separating distance between calculating sampling data point and the sampled data points of positioned adjacent;
Determine whether the separating distance between described sampled data points and the sampled data points of positioned adjacent is in preset distance interval threshold; And
When the separating distance calculated exceedes preset distance interval threshold, interpolation is carried out to the position of other data points one or more be between described sampled data points and the sampled data points of positioned adjacent, make thus the sampling associated with described other data point one or more and separating distance between the position of interpolation be in preset distance interval threshold.
4. the method according to any aforementioned claim, wherein said identification step comprises this group predetermined characteristic node obtaining and comprise in described pre-stored user profile, and utilizes Optimized Matching to identify from this group sampled data points and the maximally related sampled data points of each predetermined characteristic node.
5. the method according to any aforementioned claim, the each sampled data points wherein associated with each characteristic node with the visible part of signature is by the vector representation comprising time component and spatial component, and wherein spatial component represents the relative position of vector along signature.
6. the method according to claim 5 according to claim 4 or when being subordinated to claim 4, wherein Optimized Matching comprises:
The first predetermined characteristic node is selected from this group predetermined characteristic node;
Calculate the vector dot product value between each sampled data points of comprising in the first predetermined characteristic node and this group sampled data points selected;
The sampled data points associated with maximum vector point product value is identified as and the maximally related data point of the first predetermined characteristic node, and sampled data points is appointed as the characteristic node comprised in the characteristic node of this group identification; And
Step before repeating for each predetermined characteristic node.
7. method according to claim 6, wherein maximally related sampled data points is the data point along the direction orientation substantially identical with the direction of predetermined characteristic node, and the angle of divergence θ j between these two vectors associated with predetermined characteristic node and sampled data points respectively is thus minimized.
8. method according to claim 7, wherein Optimized Matching comprises and adopts adaptation function Mj to identify sampled data points maximally related with predetermined characteristic node, described adaptation function is three differentiable function F (θ j), G (dj, dj+1) and the function of Q (rj*dj), wherein following definitions is suitable for:
θ j is the angle formed between the vector associated with predetermined characteristic node and the vector associated with sampled data points;
Rj is the scalar component of the vector associated with predetermined characteristic node;
Dj is the scalar component of the vector associated with sampled data points;
Dj+1 is the scalar component of the vector associated with adjacent sampled data points;
F (θ j) and G (dj, dj+1) is positive number and has on the occasion of the upper limit; And
Q (rj*dj) is convex function, and it is selected to its derivative dullness while dullness increases and is decreased to 0.
9. method according to claim 8, wherein said adaptation function Mj is proportional to the product of function F (θ j), G (dj, dj+1) and Q (rj*dj), thus
Mj=F(θj)*G(dj,dj+1)*Q(rj*dj)。
10. the method according to any aforementioned claim, comprises further:
First characteristic node in the characteristic node of selective recognition;
Calculate the geometric relationship of first characteristic node relative to the characteristic node of the identification of one or more positioned adjacent of selection;
The geometric relationship that described determining step comprises the whether each calculating of checking is in the predetermined threshold range that comprises in pre-stored user profile; And wherein
Positive the result is produced when the geometric relationship of one or more calculating is in described predetermined threshold range.
11. methods according to claim 10, wherein calculate the geometric relationship between each in the characteristic node of the characteristic node of identification and two adjacent identifications of arranging successively, thus the geometric relationship that definition is different with two that the characteristic node of identification associates.
12. methods according to claim 10, wherein calculate the geometric relationship between each in the characteristic node of the characteristic node of identification and seven adjacent identifications of arranging successively, thus the geometric relationship that definition is different with seven that the characteristic node of identification associates.
13. methods according to any one in claim 10,11 or 12, the quantity of the characteristic node m wherein identified is less than or equal to the half of the quantity of sampled data points n:
m≤n/2。
14. methods according to any one in claim 10,11 or 12, the quantity of the characteristic node m wherein identified is less than or equal to 1/4th of the quantity of sampled data points n:
m≤n/4。
15. methods according to any aforementioned claim, comprising:
To sample the signature provided with variable sampling rate, associating from different sampling rate at least partially of the sampled data points comprised in the sampled data points that this group is received.
16. methods according to claim 15, wherein said method comprises:
Cryptographic hash is produced according to this group sampled data points;
The cryptographic hash of the cryptographic hash of generation and one group of pre-stored is compared to determine whether that the cryptographic hash produced is unique; And wherein
Positive the result is produced when the cryptographic hash produced is unique.
17. methods according to claim 15 or 16, wherein said sampling step comprises the signature that standardization provides.
18. methods according to any aforementioned claim, wherein said method comprises:
The time interval of the passage between the node calculating each identification;
Determine whether value time lapse calculated is in the predetermined threshold range that comprises in pre-stored user profile; And
Calculate time lapse, value was in predetermined threshold range time produce positive the result.
19. methods according to any aforementioned claim, wherein said method comprises:
Adopt the volume coordinate and time coordinate that associate with each characteristic node, for the characteristic node computing velocity vector of each identification;
Determine whether the velocity of each calculating is in the predetermined threshold range that comprises in pre-stored user profile; And
Positive the result is produced when the velocity calculated is in predetermined threshold range.
20. methods according to any aforementioned claim, wherein said method comprises:
Adopt the volume coordinate and time coordinate that associate with each characteristic node, the characteristic node for each identification calculates acceleration;
Determine whether the acceleration of each calculating is in the predetermined threshold range that comprises in pre-stored user profile; And
Positive the result is produced when the acceleration calculated is in predetermined threshold range.
21. methods according to any aforementioned claim, comprising:
Calculate and between the adjacent sampled data points comprised in this group sampled data points, there is the single order and second derivative that line segment associates;
The geometry complexity of the signature provided is provided according to the single order calculated and second derivative; And
In the geometry complexity defined lower than the signature rejected during minimum predetermined necessary geometry complexity threshold value.
22. methods according to any aforementioned claim, comprising:
Retain the record causing the characteristic node value of positive the result, described characteristic node value is associated to and copies from the different of same signature the multiple different sampled data points group received associated;
The each different copy provided for same signature calculates the statistical variance between characteristic node value and corresponding predetermined characteristic node; And
The predetermined threshold range of corresponding predetermined characteristic node is modified as consistent with the statistical variance calculated.
23. methods according to claim 22, wherein utilize and cause carrying out counting statistics variance from the different characteristic node values copying the positive the result associated of the same signature provided in a period of time.
24. methods according to any aforementioned claim, for authorize two remote arrangement entity between transaction.
25. 1 kinds for verifying the system of the authenticity of the signature provided, described system comprises:
Input media, it is configured to reception one group of sampled data points, and each sampled data points associates with the diverse location along described signature;
Processor, it is configured to:
Adopt the one group of predetermined characteristic node comprised in pre-stored user profile to identify the stack features node in this group sampled data points;
Determine whether the characteristic node of each identification is in the predetermined threshold range of corresponding predetermined characteristic node; And
Produce when characteristic node is in described predetermined threshold range and just verify.
26. systems according to claim 25, wherein said processor is configured to obtain this group predetermined characteristic node comprised in described pre-stored user profile, and utilizes Optimized Matching to identify from this group sampled data points and the maximally related sampled data points of each predetermined characteristic node.
27. systems according to claim 26, wherein said processor is configured to perform following Optimized Matching step:
The first predetermined characteristic node is selected from this group predetermined characteristic node;
Calculate the vector dot product value between each sampled data points of comprising in the first predetermined characteristic node and this group sampled data points selected;
The sampled data points associated with maximum vector point product value is identified as and the maximally related data point of the first predetermined characteristic node, and sampled data points is appointed as the characteristic node comprised in the characteristic node of this group identification; And
Step before repeating for each predetermined characteristic node.
28. systems according to claim 27, wherein said processor is configured to maximally related sampled data points is identified as the data point of data point along the direction orientation substantially identical with the direction of predetermined characteristic node, and the angle of divergence θ j between these two vectors associated with characteristic node and sampled data points respectively is thus minimized.
29. systems according to claim 28, wherein said processor is configured to adopt adaptation function Mj to identify sampled data points maximally related with predetermined characteristic node, described adaptation function is three differentiable function F (θ j), G (dj, dj+1) and the function of Q (rj*dj), wherein following definitions is suitable for:
θ j is the angle formed between the vector associated with predetermined characteristic node and the vector associated with sampled data points;
Rj is the scalar component of the vector associated with predetermined characteristic node;
Dj is the scalar component of the vector associated with sampled data points;
Dj+1 is the scalar component of the vector associated with adjacent sampled data points;
F (θ j) and G (dj, dj+1) is positive number and has on the occasion of the upper limit; And
Q (rj*dj) is convex function, and it is selected to its derivative dullness while dullness increases and is decreased to 0.
30. systems according to claim 29, the described adaptation function Mj that wherein said processor is configured to adopt is proportional to the product of function F (θ j), G (dj, dj+1) and Q (rj*dj), thus
Mj=F(θj)*G(dj,dj+1)*Q(rj*dj)。
31. according to the system one of claim 25 to 30 Suo Shu, and comprise the interpolater that operation is coupled to input, it is configured to carry out interpolation to one or more data point.
32. systems according to claim 31, wherein receiver is configured to by comparing the time coordinate value associated respectively with sampled data points and the sampled data points of positioned adjacent, calculate the time interval between this sampled data points and sampled data points of positioned adjacent, and determine whether the described time interval is in predetermined time interval threshold value; And
Described interpolater is configured to carry out interpolation when the time interval calculated exceedes predetermined time interval threshold value to the position of other data points one or more be between sampled data points and the sampled data points of positioned adjacent and time coordinate, and described interpolater is configured to carry out interpolation to the position of interpolation and is in predetermined time interval threshold value with the time interval between the time coordinate of the interpolation making sampled data points and associate with described other data point one or more.
33. systems according to claim 31, wherein said input is configured to the separating distance between calculating sampling data point and the sampled data points of positioned adjacent, determines whether the separating distance between described sampled data points and the sampled data points of positioned adjacent is in preset distance interval threshold; And
Described interpolater is configured to when the separating distance calculated exceedes preset distance interval threshold, interpolation is carried out to the position of other data points one or more be between described sampled data points and the sampled data points of positioned adjacent, make thus the sampling associated with described other data point one or more and separating distance between the position of interpolation be in preset distance interval threshold.
34. according to the system one of claim 25 to 31 Suo Shu, wherein said authenticate device is configured to first characteristic node in the characteristic node of selective recognition, calculate the geometric relationship of first characteristic node relative to the characteristic node of the identification of one or more positioned adjacent of selection, determine whether that the geometric relationship of each calculating is in the predetermined threshold range that comprises in pre-stored user profile, and produce positive the result when the geometric relationship of one or more calculating is in described predetermined threshold range.
35., according to the system one of claim 25 to 34 Suo Shu, comprising:
The sampling apparatus coupled with described input operation, sampling apparatus is configured to sample the signature provided with variable sampling rate, associating from different sampling rate at least partially of the sampled data points comprised in the sampled data points that this group that receiver is received receives.
36. systems according to claim 35, wherein sampling apparatus is configured to produce cryptographic hash according to this group sampled data points;
Described processor is configured to the cryptographic hash of the cryptographic hash of generation and one group of pre-stored to compare to determine whether that the cryptographic hash produced is unique, and produces positive the result when the cryptographic hash produced is unique.
37. systems according to claim 35 or 36, wherein sampling apparatus is configured to the signature that standardization provides.
38. according to the system one of claim 25 to 37 Suo Shu, and wherein said input and described processor are comprised in tripping device.
39. according to system according to claim 38, wherein said processor be comprised in described input away from server in, and described server by communication channel operation be coupled to described input.
40. according to system according to claim 39, and wherein said input comprises the touch pad for receiving signature.
41. according to system according to claim 39, and wherein said input comprises the mobile phone being configured with touch sensitive screen.
42. according to system according to claim 39, and wherein said input comprises personal computer.
43. according to system according to claim 39, and wherein said input comprises panel computer.
44. according to the system one of claim 25 to 43 Suo Shu, and wherein said system is used to control the access to secure resources.
45. systems according to claim 44, wherein secure resources is Bank Account Number.
46. systems according to claim 44, wherein secure resources is the automobile being configured with touch pad, and described touch pad is for receiving signature.
47. according to the system one of claim 25 to 43 Suo Shu, and wherein said system is used to the transaction between the entity of control two remote arrangement.
48. systems according to claim 47, wherein said transaction is financial transaction.
49. systems according to claim 47, the entity of wherein said two remote arrangement comprises payer and payee.
50. systems according to claim 47, wherein said system is disposed in the intermediate equipment that couples with the physical operation of described two remote arrangement.
51. 1 kinds of mobile phones, it is configured to perform according to the method one of claim 1 to 24 Suo Shu.
52. 1 kinds of personal computers, it is configured to perform according to the method one of claim 1 to 24 Suo Shu.
53. 1 kinds of panel computers, it is configured to perform according to the method one of claim 1 to 24 Suo Shu.
54. 1 kinds substantially as described herein and/or verify the method for authenticity of the signature provided as shown in drawings.
55. 1 kinds substantially as described herein and/or as shown in drawings for verifying the system of the authenticity of the signature provided.
CN201480027270.XA 2013-03-14 2014-03-13 Behaviometric signature authentication system and method Pending CN105518703A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB1304602.4 2013-03-14
GB1304602.4A GB2511812B (en) 2013-03-14 2013-03-14 Behaviometric signature authentication system and method
PCT/IB2014/000354 WO2014140768A1 (en) 2013-03-14 2014-03-13 Behaviometric signature authentication system and method

Publications (1)

Publication Number Publication Date
CN105518703A true CN105518703A (en) 2016-04-20

Family

ID=48226317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480027270.XA Pending CN105518703A (en) 2013-03-14 2014-03-13 Behaviometric signature authentication system and method

Country Status (4)

Country Link
EP (1) EP2973214A1 (en)
CN (1) CN105518703A (en)
GB (2) GB2511812B (en)
WO (1) WO2014140768A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109145778A (en) * 2018-08-01 2019-01-04 上海市数字证书认证中心有限公司 Identity identifying method, device and identification terminal

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107026845B (en) * 2017-01-03 2020-04-28 阿里巴巴集团控股有限公司 Task cheating behavior identification method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3906444A (en) * 1973-10-11 1975-09-16 Stanford Research Inst Special pen and system for handwriting recognition
US4495644A (en) * 1981-04-27 1985-01-22 Quest Automation Public Limited Company Apparatus for signature verification
US5828772A (en) * 1995-12-27 1998-10-27 Lucent Technologies Inc. Method and apparatus for parametric signature verification using global features and stroke-direction codes
WO2004038532A2 (en) * 2002-10-22 2004-05-06 Electronics And Telecommunications Research Institute Apparatus for online signature verification using pattern transform technique and method therefor
CN101051348A (en) * 2007-03-23 2007-10-10 重庆大学 Signature identifying method
CN102592142A (en) * 2012-01-05 2012-07-18 中国科学院合肥物质科学研究院 Computer-system-based handwritten signature stability evaluation method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1049146A (en) * 1973-10-11 1979-02-20 Sri International Special pen and system for handwriting recognition

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3906444A (en) * 1973-10-11 1975-09-16 Stanford Research Inst Special pen and system for handwriting recognition
US4495644A (en) * 1981-04-27 1985-01-22 Quest Automation Public Limited Company Apparatus for signature verification
US5828772A (en) * 1995-12-27 1998-10-27 Lucent Technologies Inc. Method and apparatus for parametric signature verification using global features and stroke-direction codes
WO2004038532A2 (en) * 2002-10-22 2004-05-06 Electronics And Telecommunications Research Institute Apparatus for online signature verification using pattern transform technique and method therefor
CN101051348A (en) * 2007-03-23 2007-10-10 重庆大学 Signature identifying method
CN102592142A (en) * 2012-01-05 2012-07-18 中国科学院合肥物质科学研究院 Computer-system-based handwritten signature stability evaluation method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MARIO E. MUNICH 等: "Continuous Dynamic Time Warping for translation-invariant curve alignment with applications to signature verification", 《THE PROCEEDINGS OF THE SEVENTH IEEE INTERNATIONAL CONFERENCE ON COMPUTER VISION》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109145778A (en) * 2018-08-01 2019-01-04 上海市数字证书认证中心有限公司 Identity identifying method, device and identification terminal

Also Published As

Publication number Publication date
GB2523924B (en) 2016-09-14
EP2973214A1 (en) 2016-01-20
GB201508843D0 (en) 2015-07-01
GB2511812A (en) 2014-09-17
WO2014140768A1 (en) 2014-09-18
GB201304602D0 (en) 2013-05-01
GB2523924A (en) 2015-09-09
GB2511812B (en) 2015-07-08

Similar Documents

Publication Publication Date Title
US11989740B2 (en) Reducing false positives using customer feedback and machine learning
CN105493137A (en) A method, apparatus and system of encoding content in an image
US20190213385A1 (en) Method And Systems For Signature Analysis And Authentication
US9053309B2 (en) Behaviometric signature authentication system and method
US10332118B2 (en) Efficient prevention of fraud
US11855971B2 (en) Offline authorization of interactions and controlled tasks
US20060202012A1 (en) Secure data processing system, such as a system for detecting fraud and expediting note processing
US20140270404A1 (en) Efficient prevention of fraud
US20140270409A1 (en) Efficient prevention of fraud
CN114503130A (en) Mapping user vectors between embeddings of machine learning models
US10546106B2 (en) Biometric verification
US20230093540A1 (en) System and Method for Detecting Anomalous Activity Based on a Data Distribution
JP2018508906A (en) System and method for performing card authentication reading
US20230267470A1 (en) Flexible authentication
Yang et al. Online handwritten signature verification based on the most stable feature and partition
CN105518703A (en) Behaviometric signature authentication system and method
US20230360051A1 (en) Detecting unauthorized online applications using machine learning
US20220245651A1 (en) Systems and methods for enhanced resource protection and automated response
CA3131616A1 (en) System and method for detecting anomalous activity based on a data distribution
US11429976B1 (en) Customer as banker system for ease of banking
CN111353139A (en) Continuous authentication method and device, electronic equipment and storage medium
US11195170B1 (en) Method and a system for creating a behavioral user profile
Alattas et al. An effective feature selection method for on-line signature based authentication
KR20180017343A (en) Autograph verification system and method using identification code
Subpratatsavee et al. The authentication of handwriting signature by using motion detection and qr code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20170418

Address after: Bahamas Nassau

Applicant after: Artificial Intelligence Research Group Limited

Address before: The British Virgin Islands

Applicant before: ADAPTIVE NEURAL BIOMETRICS LTD.

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160420