WO2004075097A1 - Systeme d'identification biometrique - Google Patents

Systeme d'identification biometrique Download PDF

Info

Publication number
WO2004075097A1
WO2004075097A1 PCT/AU2004/000196 AU2004000196W WO2004075097A1 WO 2004075097 A1 WO2004075097 A1 WO 2004075097A1 AU 2004000196 W AU2004000196 W AU 2004000196W WO 2004075097 A1 WO2004075097 A1 WO 2004075097A1
Authority
WO
WIPO (PCT)
Prior art keywords
biometric
user
identity verification
verification system
identity
Prior art date
Application number
PCT/AU2004/000196
Other languages
English (en)
Inventor
John Michael Cross
Original Assignee
Biometrics Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2003900698A external-priority patent/AU2003900698A0/en
Priority claimed from AU2003902013A external-priority patent/AU2003902013A0/en
Application filed by Biometrics Ltd filed Critical Biometrics Ltd
Publication of WO2004075097A1 publication Critical patent/WO2004075097A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • This invention relates to a biometric identity verification system.
  • the invention is particularly suited for use as a biometric access control system.
  • the invention is not limited to such an arrangement.
  • the use of a card or key does not provide any guarantee that the person using the card or key to request access is the person who was originally assigned the card or key.
  • the access system simply grants access to whoever possesses the card or key.
  • the use of a PIN cannot guarantee positive identification - a PIN can be misappropriated, for example, a PIN may be observed while it is being entered.
  • biometric identity verification system comprising:
  • user identification means for obtaining user identification information
  • each record in the biometric database containing reference biometric readings of a type able to be taken by the at least one biometric reader units and user identification information.
  • the user identification means obtains user identification information and forwards the user identification information to the processing means, the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found, and wherein the processing means controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading contained in the matching record and, if each comparison falls within a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
  • the user identification means is a card reader operable to read user identification information from a card possessed by the user. More preferably, the card reader is a contactless card reader and the card is a contactless card.
  • the user identification means is a keypad or touch screen and the identification information is a personal identification number or password.
  • the user identification means is an identifying biometric reader unit and the user identification information is a biometric reading of a type able to be taken by the identifying biometric reader unit.
  • the user identification means is a finger print reader means for obtaining a digital image of at least one finger of the user and the at least one biometric reader unit is a camera means for obtaining a digital image of the face of the user.
  • the user identification means is a camera means for obtaining a digital image of the face of the user and the at least one biometric reader unit is a finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader unit also includes at least one of the following:
  • a microphone for taking a voice print from the user
  • weight scales for taking a reading of the weight of the user
  • each record in the biometric database contains height information
  • the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the system may comprises a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • each record in the biometric database stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
  • each record in the biometric database includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
  • the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
  • the illumination means are white LEDs. It is further advantageous if the illumination means are capable of being adjusted to equal a setting recorded, in the matching record.
  • audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings are preferably, audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
  • the biometric identity verification system includes verification outcome means for communicating to the user the outcome of the identity verification process.
  • the verification outcome means may include a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
  • Verification outcome means may also includes at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
  • the biometric identity verification system also includes intercom means for allowing the user to communicate with a system administrator.
  • the biometric identity verification system includes an external interface connector, the external interface connector being adapted to establish an interface with a mobile computer and thereby allow the mobile computer to control the biometric identity verification system and/or modify records stored in the biometric database.
  • the biometric identity verification system further includes storage means for storing log files.
  • the log files that can be stored may include at least one of the following: an exception log file; and/or authorisation log file.
  • the storage means may be remotely located in comparison to the processing means and biometric reader units.
  • the biometric database is remotely located in comparison to the processing means and biometric reader units, communication between the processing means and biometric database being conducted via a communications network.
  • the communications between the processing means and biometric database are encrypted.
  • the biometric identity verification system also includes a localised biometric database located proximate to the processing means and biometric reader units, the localised biometric database containing identical records to the biometric database in respect of at least one key user, the processing means being operable to compare biometric readings against records stored in the localised biometric database in the case of failure of the communications network.
  • the camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
  • biometric identity verification system comprising
  • At least one biometric reader units At least one biometric reader units
  • the card reader reads reference biometric readings of a type able to be taken by the at least one biometric reader unit from a card possessed by the user and forwards the reference biometric readings to the processing means, and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and compare each biometric reading taken against its corresponding reference biometric reading and, if each comparison falls with a set predetermined confidence level, as determined for the type of biometric reading being compared, the user's identity is verified.
  • the card reader is a contactless card reader and the card is a contactless card.
  • the at least one biometric reader units includes camera means for obtaining a digital image of the face of the user and finger print reader means for obtaining a digital image of at least one finger of the user.
  • the at least one biometric reader unit also includes at least one of the following:
  • a microphone for taking a voice print of the user
  • weight scales for taking a reading of the weight of the user
  • a height sensor for taking a reading of the height of the user.
  • each record in the biometric database contains height information in respect of the user and the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the biometric identity verification system includes a height sensor for determining height information in respect of the user and wherein the camera means includes camera adjustment means for adjusting the position of the camera such that the focus field of the camera means includes the face of the user as determined by the height information stored in their matching record.
  • the card stores the digital image of the face of the user and the digital image of the at least one finger of the user as a mathematical encode array and the camera means and finger print means are adapted to convert the digital image of the face of the user and the digital image of the at least one finger of the user, respectively, into a mathematical encode array for comparison purposes.
  • the card includes reference images of at least two fingers of the user, at least one of the at least two fingers being designated a duress finger, such that when a user's identity is verified at least in part on the basis of a comparison between a biometric reading of the duress finger, an alarm is raised by an alarm means. It is preferable that the alarm means provides no indication to the user that an alarm has been raised.
  • the camera means includes adjustable illumination means for adjusting the level of illumination of the face of the user.
  • the illumination means are white LEDs.
  • the illumination means is able to be adjusted to equal a setting recorded on the card.
  • the processing means provides audible or visual prompts to the user regarding the biometric reading to be taken prior to taking the biometric readings.
  • the biometric identity verification system further includes verification outcome means for communicating to the user the outcome of the identity verification process. More preferably, the verification outcome means includes a red illumination means, illuminated when the user's identity can not be verified, and a green illumination means, illuminated when the user's identity can be verified.
  • the biometric identity verification system may also include at least one of the following for communicating the outcome of the identity verification process to the user: audio means; and/or video display means.
  • the biometric identity verification system may include intercom means for allowing the user to communicate with a system administrator.
  • the biometric identity verification system includes card writer means for recording details of the biometric identity verification system on the card when the user requested identity verification.
  • the camera means may include an analogue camera and digitising means for converting a photograph taken by the analogue camera into a digital image.
  • the step of reading user identification information includes the additional step of swiping a card through a user identification means in the form of a card reader.
  • the step of reading user identification information includes the additional step of entering a personal identification number of password via a. user identification means in the form of a keypad or touch screen.
  • the step of reading user identification information includes the additional step of taking a biometric reading of the user by a user identification means in the form of an identifying biometric reader unit.
  • the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
  • the method includes the additional steps of:
  • the method includes the steps of:
  • the method includes the steps of:
  • the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
  • the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded in the matching record.
  • the method includes the step of communicating the outcome of the identity verification process to the user.
  • the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
  • the method includes the steps of:
  • the method includes the step of recording prescribed details to an exception log file upon an unsuccessful outcome of the identity verification process.
  • the method also includes the step of recording prescribed details to an authorisation log file upon a successful outcome of the identity verification process.
  • the method includes the step of comparing biometric readings against records stored in a localised biometric database when access to a remotely located biometric database is not possible.
  • the step of controlling a plurality of biometric reader units to take biometric readings of the user comprises the substeps of controlling a camera means to obtain a digital image of the face of the user and controlling a finger print reader means to obtain a digital image of at least one finger of the user.
  • the method includes the steps of:
  • the method includes the steps of: retrieving height information in respect of the user from a height sensor; and
  • the method includes the steps of:
  • the method includes the step of illuminating the face of the user prior to obtaining a digital image of the face of the user.
  • the method includes the step of maintaining the illumination of the face of the user at a level equal to that recorded on the card.
  • the method includes the step of communicating the outcome of the identity verification process to the user.
  • the method includes the step of establishing communication with a system administrator upon the user activating intercom means.
  • the method includes the step of recording prescribed details regarding the biometric identity verification system accessed to the card.
  • a biometric access control system comprising:
  • control unit operable to control access beyond the access point
  • biometric identity verification system communicates with the control unit to switch to a state where by the user can access beyond the access point.
  • the access point is a door and the control unit is external door control unit.
  • the control unit is positioned on the opposite side of the access point to the biometric identity verification system.
  • communication between the biometric identity verification system and the control unit is encrypted.
  • the biometric identity verification system is adapted to control the existing access control system to receive information relating to a user from the existing access control system and block the existing access control system from further processing of the information until such time as the user's identity has been verified by the biometric identity verification system, the existing access control system thereafter being operable to allow access beyond the access point.
  • a biometric access control system comprising: a biometric identity verification system according to either the first or second aspect of the invention;
  • the biometric identity verification system is adapted to control the existing access control system to simultaneously receive information relating to a user from the existing access control system, the existing access control system thereafter operable to allow access beyond the access control point on successful verification of the identity of the user by the biometric identity verification system and successful verification by itself.
  • the access point is a door and the existing access control system is one of the following: a card reader; a contactless card reader; a keypad; or a touch screen, access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
  • the existing access control system is one of the following: a card reader; a contactless card reader; a keypad; or a touch screen, access being granted by the existing access control system on production of a card, entry of a personal identification number or password, as appropriate.
  • communication between the biometric identity verification system and the existing access control system is encrypted.
  • a biometric identity verification system comprising:
  • user identification means for obtaining user identification information
  • biometric database each record in the biometric database containing a fused biometric reading and user identification information
  • the user identification means obtains used identification information and forwards the user identification information to the processing means
  • the processing means then operating to compare the user identification information obtained against the user identification information stored in each record of the biometric database until a matching record having the same identification information contained therein is found
  • the processing means controls the plurality of biometric reader units to take biometric readings of the suer and process such readings to form a fused biometric reading, the processing means then being operable to compare the fused biometric reading with the fused biometric reading contained in the matching record and, if the comparison falls within a predetermined confidence level, thereafter verifying the user's identity.
  • the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
  • a biometric identity verification system comprising
  • the card reader reads a reference fused biometric reading from a card possessed by the user and forwards the fused biometric reading to the processing means; and wherein the processing means thereafter controls the plurality of biometric reader units to take biometric readings of the user and form a fused biometric reading therefrom, the processing means then comparing the fused biometric reading with the referenced fused biometric reading and, if the comparison falls with a predetermined confidence level, verifying the user's identity.
  • the processing means reduces each biometric readings to a format capable of processing by a mathematical algorithm, the processing means then executing the mathematical algorithm using the biometric readings in this format as inputs to produce the fused biometric reading as an output.
  • Figure 1 is an isometric view of a first embodiment of a biometric identity verification system.
  • FIG 2 is a schematic view of a biometric access control system incorporating the biometric identity verification system shown in Figure 1.
  • Figure 3 is a flowchart showing the base steps of a second embodiment of a biometric identity verification system.
  • biometric identity verification system 10 arranged to operate in a stand-alone distributed system configuration.
  • the biometric identity verification system 10 comprises a housing containing:
  • Housing also has a front panel 11. Located on the front panel 11 are the card reader 12, camera adjustment means 18, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34. Camera 20 is retained in and supported by camera adjustment means 18.
  • White LEDs 24 are high intensity illumination LEDs.
  • Camera 20 is a digital CCD colour camera.
  • Card reader 12 is in data communication with memory 14.
  • Memory 14 is also in data communication with minicomputer 16.
  • Minicomputer 16 is in data and control communication with camera adjustment means 18, camera 20, speaker 22, white LEDs 24, finger print reader 26, green LED 28, red LED 30, tactile button 32 and microphone 34.
  • Biometric identity verification system 10 is connected to consoles in a central monitoring area via a TCP/IP network.
  • card reader 12 is a smart card reader.
  • the card reader 12 may be of the contact or contactless variety as suits the smart cards with which it is to interact.
  • biometric identity verification system 10 of this the first embodiment, will now be described in the context of its use.
  • a user proceeds to an administration workstation.
  • the administration workstation has a plurality of biometric reader units and a card printer and/or writer.
  • the plurality of biometric reader units each record a separate biometric identifier such as facial image; body image; eye scan; voice print; finger print,
  • the administration workstation is controlled by an administrator.
  • biometric scans include at least the following:
  • the system obtain multiple facial images to improve the recognition matching and at least five such images is recommended.
  • multiple finger print images be obtained to improve recognition matching.
  • a minimum of two of the user's fingers be imaged. There are two reasons for imaging at least two of the user's fingers, namely:
  • one of the imaged fingers can be designated a duress identifying finger.
  • the user can use their duress identifying finger to initiate a silent alarm or other security procedure as may be appropriate in the circumstances.
  • the alternative imaged finger can still be used for identification purposes without the need to redo the registration process.
  • the smart card may include further information such as the:
  • the biometric identity verification system 10 When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the information contained on the contact smart card and store it in a memory 14.
  • Minicomputer 16 then retrieves the height information from memory 14 and analyses that information. Based on that analysis, minicomputer 16 operates to control camera adjustment means 18 to rotate camera 20 about its vertical axis such that the focus field of the camera 20 includes the face of the user at the predetermined distance (provided also that the user is standing up straight and is facing the front panel). The speaker 22 is then activated by minicomputer 16 to provide a voice prompt to the user to look into the camera 20. Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
  • the digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
  • Minicomputer 16 thereafter activates the speaker 22 to provide a voice prompt to the user to place their finger on the finger print reader 26.
  • the finger print reader 26 then operates to take at least one digital image of the user's finger placed thereon. This digital image is also encoded to a mathematical encode array by the minicomputer 16 and compared to the finger print information stored in memory 14. This comparison produces a second match confidence value.
  • the minicomputer 16 operates to indicate that the user's identity has been verified by activating speaker 22 to convey an appropriate authorisation message and illuminating green LED 28. If the first or second match confidence value falls outside of the predetermined confidence range or both the first and second match confidence value falls outside of the predetermined confidence range, minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
  • the user can seek to contact an operator at a central monitoring area by pressing tactile button 32.
  • minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol.
  • the operator may then opt to make contact with the user as desired.
  • the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
  • VoIP voice over Internet Protocol
  • the VoIP data packets are then forwarded to the console of the operator where they are converted back into speech.
  • the operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis.
  • biometric identity verification system 10 arranged to operate in a stand-alone configuration.
  • the biometric identity verification system 10 includes all of the features of the biometric identity verification system 10 described in the first embodiment with the addition of:
  • Biometric database 36 and hard drive 40 are in data communication with minicomputer 16.
  • External interface connection 38 is in data and control communication with minicomputer 16.
  • External interface connection 38 is located on front panel 11.
  • External interface connection 38 is, in the embodiment being described, a USB port.
  • An administrator proceeds to connect a mobile computer, such as a notebook computer or PDA, to the biometric identity verification system 10 by means of external interface connection 38. Once so connected, the administrator initiates a registration process via the mobile computer. The operator then monitors the registration process as it operates to control the minicomputer 16 to perform the following actions:
  • activate the speaker 22 to deliver a voice prompt to a user, standing a predetermined distance away from the biometric identity verification system 10 and facing front panel 11 , to swipe their contact card through card reader 12.
  • a activate the speaker 22 to deliver a voice prompt for the user to look into camera 20;
  • activate the speaker 22 to deliver another voice prompt for the user to look into the camera 20.
  • the information obtained from the above process is then returned to the mobile computer for verification by a master user, such as the administrator. If the administrator verifies the information, the information is stored as a record of the biometric database 26 along with optional additional information such as:
  • the digital image of the face or finger print is reduced to a mathematical encode array prior to storage.
  • the biometric identity verification system 10 When the user needs to verify their identity they proceed to the biometric identity verification system 10 and align themselves such that they face the front panel 11 at a predetermined distance therefrom. The user then swipes their contact smart card through card reader 12. The card reader 12 operates to read the card identifying information contained on the contact smart card.
  • Minicomputer 16 then operates to turn on the white LEDs 24. If the information stored in memory 14 records a specific level of light intensity needed to properly illuminate the user's face, minicomputer 16 operates to adjust the intensity of white LEDs 24 until the specific light intensity level is reached. Camera 20 then operates to take at least one digital image of the user's face. Once the at least one digital image has been taken, minicomputer 16 operates to turn off the white LEDs 24.
  • the digital image is then encoded by the minicomputer 16 into a mathematical encode array and compared to the facial information stored in memory 14. This comparison produces a first match confidence value.
  • minicomputer 16 operates to indicate that the user's identity has not been verified by activating speaker 22 to convey an appropriate decline of authorisation message and illuminating red LED 30.
  • the biometric identity verification system 10 creates or adds to, as appropriate, an exception log file stored on hard drive 40.
  • the information added to the exception log file includes the card identification information, the facial image, the finger print image and the date and time of attempted access.
  • the biometric identity verification system 10 creates or adds to, as appropriate, an authorisation log file stored on hard drive 40.
  • the information added to the authorisation log file includes:
  • the exception log file and authorisation log file can be obtained from the information contained in the exception log file and authorisation log file. For instance, employers can generate time and attendance information for all employees. Additionally, reports on who attempted/obtained authentication near the time of a significant event can be obtained to facilitate further investigation or action.
  • the information can also be used for statistical analysis purposes - for example, upon determining that a user's card has been used a number of times within a predetermined period to verify a user's identity, and each time verification was refused, a flag may be raised indicating that an administrator should check to see whether the card has been stolen.
  • the user can seek to contact an operator at a central monitoring area by pressing tactile button 32.
  • minicomputer 16 sends a signal to a console of the operator at the central monitoring area using the TCP/IP network protocol.
  • the operator may then opt to make contact with the user as desired.
  • the operator may remotely control the camera adjustment means 18 and camera 20 in order to get an appropriate visual image of the user.
  • the user's speech is recorded by microphone 34 and converted into voice over Internet Protocol ("VoIP") data packets.
  • VoIP voice over Internet Protocol
  • the VoIP data packets are then forwarded to the console of the operator where they are converted back into speech.
  • the operator's speech is recorded and transmitted in the same manner, the speech being communicated to the user via speaker 22. Communication between operator and user can occur on a full duplex basis.
  • a biometric identity verification system 10 arranged to operated in a distributed network configuration.
  • the difference between this embodiment and the biometric identity verification system 10 of the second embodiment is that the biometric database 36 and, optionally, the hard drive 40 are sited external to the biometric identity verification system 10. In the embodiment being described the biometric database 36 and hard drive 40 are sited at the central monitoring area.
  • the biometric identity verification system 10 of the third embodiment may include a localised biometric database 42.
  • the localised biometric database 42 contains the records of key users who need to be able to authenticate their identity at all times. Accordingly, when the TCP/IP network is down, comparison processing can be switched to refer to the localised biometric database 42 rather than the centralised biometric database 36.
  • Biometric access control system 100 comprises:
  • Biometric identity verification system 10 is recessed into a wall or other structure on the unrestricted side of the door 102 such that only front panel 11 is external to the wall or structure.
  • the biometric identity verification system 10 is in control communication with the at least one external door control unit 104.
  • the at least one external door control unit 104 is positioned on the restricted side of the door 102 in the wall cavity or roof such that they cannot be reached by the user.
  • the at least one external door control unit 104 operates to open the door 102 by providing an electrical trigger to unlock solenoid-type door locks (or other automatically lockable/unlockable door types).
  • the minicomputer 16 When a user seeks verification of their identity and both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
  • operates to send a control communication to the at least one external door control unit 104.
  • the control communication sent to the at least one external door control unit 104 is encrypted using a predetermined encryption protocol. In this manner, even if an unauthorised person where to gain access to the internal components of the biometric identity verification system 10 they could not control the operate of the at least one external door control unit 104 unless they could generate an appropriately encrypted signal.
  • biometric access control system 100 comprising: • a biometric identity verification system 10 as described in any of the first through third embodiments of the invention (modified to remove card reader 12); and
  • the existing access control system 110 is positioned in line with the biometric identity variation system 10.
  • the biometric identity variation system 10 is in data and control communication with the existing access control system 110.
  • the existing access control system 110 will be a swipe card/contact card reader 112 access control system.
  • the minicomputer 16 of the biometric identity variation system 10 when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112.
  • the minicomputer 16 of the biometric identity variation system 10 then operates to block the transmission of the data read by the contact card reader 112 from the swipe card.
  • the data read by the contact card reader 112 is then transmitted to the microprocessor 16 for processing in the normal manner. If, after this processing, both the first and second match confidence values fall within predetermined confidence ranges, the minicomputer 16:
  • the existing access control system 110 If the existing access control system 110 thereafter verifies the user as being authorised to access, the existing access control system 110 operates as normal to allow the user entry to the access controlled area.
  • a user when a user seeks to verify their identity they swipe their swipe card through the contact card reader 112.
  • the data read by the contact card reader 112 from the swipe card is then simultaneously transmitted to both the existing access control system 110 and the biometric identity variation system 10 where each system then processes the data to determine whether access should be granted. Only if both systems authorise the user's entry is the user then able to enter the access controlled area.
  • biometric identification such as body image, body markings, retina image, voice print and weight
  • body image body markings, retina image, voice print and weight
  • voice print and weight may be used as additional or substitute identification verifiers.
  • the card reader 12 may be replaced with a card reader/writer.
  • the card reader/writer may operate to record on the smart card details of the biometric identity verification system 10 that has been accessed.
  • a log file can be kept on the smart card of a user's activities.
  • the card reader may be a contact or contactless smart card as is appropriate to interact with the identity card issued to the user.
  • An example of a contact card that may be used is a magnetic swipe card or magnetically encoded token. Examples of contactless cards that may be used include proximity and bar code.
  • the card reader may be replaced with a keypad or touch screen.
  • the user is required to input a PIN or password rather than swipe or otherwise cause their card to interact with the card reader.
  • Subsequent processing of the biometric identity verification system 10 is determined by the information recorded in relation to the user associated with the entered PIN or password.
  • camera adjustment means 18 may move along the vertical track until such time as the camera 20 is optimally positioned to include the face of the user in its focus field.
  • Biometric identity verification system 10 may include a height sensor.
  • the height sensor may be used as a further verifying biometric when compared with the user's height information.
  • the height sensor may be used to make adjustments caused by high heels, platform shoes or other items that may affect the perceived height of a user.
  • the . height sensor may act to replace the user's height information - in which case the height information is derived from the height sensor at the time the . user seeks verification of their identity.
  • Minicomputer 16 may be in data and control communication with a watchdog timer. Minicomputer 16 continuously sends a predetermined data signal at regular predefined intervals to the watchdog timer. If the watchdog timer does not receive the predetermined data signal, or receives no signal, within a predefined time period, the watchdog timer sends the required commands to reset minicomputer 16.
  • User prompting and viewing of system status information can be achieved by means of an LCD screen. In the case of user prompting, this may be done in conjunction with the voice prompting system described above.
  • a sold state flash drive could be used in place of hard drive 40.
  • Types of cameras and LEDs other than those described, can be used. Additionally, substitute arrangements may be used, such as implementing an analogue camera arrangement with means to digitally image the resulting picture or including fluorescent or incandescent light bulbs in place of the LEDs.
  • the biometric access control systems may implement a further level of access control through the inclusion of access privilege information as part of the identifying information. In such arrangements, if the user does not have the required access privilege to access the area beyond the door, that area will remain closed to the user even in a situation where the user can properly verify their identity.
  • External interface connector 38 can be used to connect to a mobile computer for purposes of modification of the biometric database 36 contained within the biometric identity verification system 10.

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

L'invention porte sur un système d'identification biométrique constitué des éléments suivants : moyen de traitement ; moyen d'identification d'utilisateur permettant de recueillir des données d'identification utilisateur ; au moins un lecteur biométrique ; et une base de données biométriques. Chaque entrée de la base de données biométriques contient des relevés biométriques de référence pouvant être effectués par au moins un lecteur biométrique, ainsi que des données d'identification utilisateur. En cours d'utilisation, le dispositif d'identification d'utilisateur fait l'acquisition des données d'identification utilisateur qu'il achemine au dispositif de traitement. Le dispositif de traitement effectue alors la comparaison des données d'identification utilisateur prélevées avec celles contenues dans chaque entrée de la base de données biométriques jusqu'à ce qu'il trouve une entrée dont les données d'identification utilisateur correspondent aux données prélevées. Ensuite, le dispositif de traitement transmet une commande de lecture à la pluralité de lecteurs biométriques pour la prise de relevés biométriques de l'utilisateur puis effectue une comparaison de chaque relevé effectué avec les valeurs biométriques de référence contenues dans l'entrée correspondante. Si la comparaison atteint un niveau de confiance précis et prédéterminé, selon le type de relevé biométrique faisant l'objet de la comparaison, l'identité de l'utilisateur est alors considérée comme étant vérifiée.
PCT/AU2004/000196 2003-02-18 2004-02-18 Systeme d'identification biometrique WO2004075097A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
AU2003900698A AU2003900698A0 (en) 2003-02-18 2003-02-18 Biometric access control system
AU2003900698 2003-02-18
AU2003902013 2003-04-29
AU2003902013A AU2003902013A0 (en) 2003-04-29 2003-04-29 Biometric access control system

Publications (1)

Publication Number Publication Date
WO2004075097A1 true WO2004075097A1 (fr) 2004-09-02

Family

ID=32909157

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2004/000196 WO2004075097A1 (fr) 2003-02-18 2004-02-18 Systeme d'identification biometrique

Country Status (1)

Country Link
WO (1) WO2004075097A1 (fr)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1605412A2 (fr) * 2004-03-12 2005-12-14 Matsushita Electric Industrial Co., Ltd. Méthode d'identification multiple et appareil correspondant
WO2007057792A2 (fr) * 2005-11-18 2007-05-24 Eta Systemi Ckb S.R.L. Systeme de controle d'acces faisant intervenir un dispositif biometrique
WO2011100733A1 (fr) * 2010-02-12 2011-08-18 Digitus Biometrics Inc. Enceinte verrouillable à système d'accès perfectionné
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US9280645B1 (en) 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9294474B1 (en) 2012-11-15 2016-03-22 Emc Corporation Verification based on input comprising captured images, captured audio and tracked eye movement
US9323911B1 (en) 2012-11-15 2016-04-26 Emc Corporation Verifying requests to remove applications from a device
US9626495B2 (en) 2014-11-17 2017-04-18 International Business Machines Corporation Authenticating a device based on availability of other authentication methods
CN107316358A (zh) * 2017-06-21 2017-11-03 合肥市旺友门窗有限公司 一种智能门禁***
US10216786B2 (en) * 2010-05-13 2019-02-26 Iomniscient Pty Ltd. Automatic identity enrolment
EP2382605B1 (fr) 2009-01-07 2020-07-15 Magnetic Autocontrol GmbH Dispositif de contrôle du passage de personnes
CN112328993A (zh) * 2020-11-10 2021-02-05 上海亿为科技有限公司 基于工业互联网的人体检测方法及云服务器
EP3901924A1 (fr) * 2020-04-23 2021-10-27 Secunet Security Networks Aktiengesellschaft Système de contrôle de passage pourvu de caméra mobile
EP3917126A1 (fr) * 2020-05-27 2021-12-01 Secunet Security Networks Aktiengesellschaft Système de caméra doté d'un module de caméra mobile et son utilisation à un guichet d'identification, par exemple pour le contrôle d'une frontière
EP3893196A4 (fr) * 2019-01-15 2022-08-24 Glory Ltd. Système d'authentification, dispositif de gestion, et procédé d'authentification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
WO2003093942A2 (fr) * 2002-05-01 2003-11-13 Bruce Eric Ross Systeme de configuration d'ordinateurs clients sur un hote securise au moyen de cartes a puce

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5719950A (en) * 1994-03-24 1998-02-17 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6219439B1 (en) * 1998-07-09 2001-04-17 Paul M. Burger Biometric authentication system
WO2003093942A2 (fr) * 2002-05-01 2003-11-13 Bruce Eric Ross Systeme de configuration d'ordinateurs clients sur un hote securise au moyen de cartes a puce

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1605412A2 (fr) * 2004-03-12 2005-12-14 Matsushita Electric Industrial Co., Ltd. Méthode d'identification multiple et appareil correspondant
EP1605412A3 (fr) * 2004-03-12 2006-05-24 Matsushita Electric Industrial Co., Ltd. Méthode d'identification multiple et appareil correspondant
WO2007057792A2 (fr) * 2005-11-18 2007-05-24 Eta Systemi Ckb S.R.L. Systeme de controle d'acces faisant intervenir un dispositif biometrique
WO2007057792A3 (fr) * 2005-11-18 2007-10-11 Eta Systemi Ckb S R L Systeme de controle d'acces faisant intervenir un dispositif biometrique
EP2382605B1 (fr) 2009-01-07 2020-07-15 Magnetic Autocontrol GmbH Dispositif de contrôle du passage de personnes
US9230380B2 (en) 2010-02-12 2016-01-05 Digitus Biometrics, Inc. Lockable enclosure having improved access system
WO2011100733A1 (fr) * 2010-02-12 2011-08-18 Digitus Biometrics Inc. Enceinte verrouillable à système d'accès perfectionné
US10216786B2 (en) * 2010-05-13 2019-02-26 Iomniscient Pty Ltd. Automatic identity enrolment
US9426132B1 (en) 2012-09-12 2016-08-23 Emc Corporation Methods and apparatus for rules-based multi-factor verification
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US9294474B1 (en) 2012-11-15 2016-03-22 Emc Corporation Verification based on input comprising captured images, captured audio and tracked eye movement
US9443069B1 (en) 2012-11-15 2016-09-13 Emc Corporation Verification platform having interface adapted for communication with verification agent
US9323911B1 (en) 2012-11-15 2016-04-26 Emc Corporation Verifying requests to remove applications from a device
US9280645B1 (en) 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9626495B2 (en) 2014-11-17 2017-04-18 International Business Machines Corporation Authenticating a device based on availability of other authentication methods
CN107316358A (zh) * 2017-06-21 2017-11-03 合肥市旺友门窗有限公司 一种智能门禁***
EP3893196A4 (fr) * 2019-01-15 2022-08-24 Glory Ltd. Système d'authentification, dispositif de gestion, et procédé d'authentification
EP3901924A1 (fr) * 2020-04-23 2021-10-27 Secunet Security Networks Aktiengesellschaft Système de contrôle de passage pourvu de caméra mobile
EP3917126A1 (fr) * 2020-05-27 2021-12-01 Secunet Security Networks Aktiengesellschaft Système de caméra doté d'un module de caméra mobile et son utilisation à un guichet d'identification, par exemple pour le contrôle d'une frontière
EP4152760A1 (fr) * 2020-05-27 2023-03-22 Secunet Security Networks Aktiengesellschaft Système de caméra doté d'un module de caméra réglable en hauteur et son utilisation à un guichet d'identification, par exemple pour le contrôle d'une frontière
EP3917126B1 (fr) 2020-05-27 2023-06-14 Secunet Security Networks Aktiengesellschaft Utilisation d'un système de caméra doté d'un module de caméra réglable en hauteur à un guichet d'identification, par exemple pour le contrôle d'une frontière
CN112328993A (zh) * 2020-11-10 2021-02-05 上海亿为科技有限公司 基于工业互联网的人体检测方法及云服务器
CN112328993B (zh) * 2020-11-10 2022-09-13 上海亿为科技有限公司 基于工业互联网的人体检测方法及云服务器

Similar Documents

Publication Publication Date Title
JP4800312B2 (ja) 通信装置、通信システム
WO2004075097A1 (fr) Systeme d'identification biometrique
TWI278782B (en) Personal recognition apparatus
US7925887B2 (en) Multi-parameter biometric authentication
US20080049988A1 (en) Method of, and System for, Accessing a Home or Dwelling
US11997087B2 (en) Mobile enrollment using a known biometric
JP2003317100A (ja) 情報端末装置、認証システム、及び登録・認証方法
JP2008075424A (ja) 指紋錠システム
US10410040B2 (en) Fingerprint lock control method and fingerprint lock system
JP6500610B2 (ja) 認証装置、認証方法および認証プログラム
CN108734838B (zh) 一种具有基于视频生体特征验证装置的智能锁
JP3570755B2 (ja) 個人識別装置
JP4185657B2 (ja) 生体情報照合装置、生体情報照合端末および生体情報照合方法
CN206224637U (zh) 门禁一体机
US20020144127A1 (en) Apparatus, system and method for personal identification
WO2006046479A1 (fr) Dispositif d’authentification par bioinformations et méthode d’authentification par bioinformations
JP4931545B2 (ja) 生体情報照合システム
JP4175056B2 (ja) 個人認証装置、個人認証システム、携帯端末、個人認証用プログラム
JP2007054263A (ja) 個人認証装置および方法並びに入退室管理装置および方法
AU2022360024B2 (en) An electronic access control system
JP2004052482A (ja) 遠隔制御システム
WO2023199455A1 (fr) Système d'identification, système de gestion d'entrée/sortie et système pos
JP2000099731A (ja) 個人識別装置
JP2023156968A (ja) 特定システム、入退場管理システム、及びposシステム
KR20220165769A (ko) 인증 수단을 갖는 흡연 장치

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 69(1) EPC. EPO FORM 1205A DATED 15-12-05

DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase