US20020154794A1 - Non-contact type human iris recognition method for correcting a rotated iris image - Google Patents

Non-contact type human iris recognition method for correcting a rotated iris image Download PDF

Info

Publication number
US20020154794A1
US20020154794A1 US10/017,118 US1711801A US2002154794A1 US 20020154794 A1 US20020154794 A1 US 20020154794A1 US 1711801 A US1711801 A US 1711801A US 2002154794 A1 US2002154794 A1 US 2002154794A1
Authority
US
United States
Prior art keywords
iris
image
iris image
polar coordinates
rotated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/017,118
Inventor
Seong-Won Cho
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EVERMEDIA Co Ltd
Original Assignee
EVERMEDIA Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EVERMEDIA Co Ltd filed Critical EVERMEDIA Co Ltd
Assigned to EVERMEDIA CO., LTD. reassignment EVERMEDIA CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHO, SEONG-WON
Publication of US20020154794A1 publication Critical patent/US20020154794A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition

Definitions

  • the present invention relates to a non-contact iris recognition method of authenticating the identity of a person. More particularly, the present invention relates to a method for correcting a rotated iris image during the authentication process.
  • An iris recognition system is used for identifying the identity of a person by distinguishing one's own particular iris pattern.
  • the iris recognition system is superior in its accuracy in terms of personal identification compared to the other biometric methods, such as voice or fingerprint.
  • the iris identification system In order to solve the above problem associated with obtaining an accurate eye image, the iris identification system must accurately detect the inner/outer boundaries of the iris region and correct the iris image as needed.
  • most conventional iris recognition methods have drawbacks in that they cannot accurately detect the deformed or slanted eye image, other than manually readjusting the image after defining an arbitrary center of the pupil or using a mean value of the entire image to readjust the slanted image. Accordingly, there is a need for an iris recognition method to normalize the rotated or slanted iris image in response to when the subject eye is not directly facing the front of the camera, or the rotated iris image is caused by the movement of the user, i.e., tilting one's head.
  • the present invention provides a non-contact iris recognition method for authenticating the identification of a person.
  • One aspect of the present invention provides a human iris recognition method, such that in the event that the iris image is rotated by an angle, the rotated iris image is corrected into a normal iris image.
  • the iris image with an irregular shape is converted into polar coordinates so that the slanted iris image is reflected at a lower portion of the converted iris image in the polar coordinates.
  • the iris image is normalized to predetermined dimensions, so that the iris image with a variety of deformations is corrected.
  • Another aspect of the invention provides the method of detecting an iris image from the eye image of a user using an image acquisition device and converting the iris image in polar coordinates, wherein the inner and outer boundaries of an iris are detected using a Canny edge detector and infrared illuminator.
  • the method of converting to the polar coordinates further includes the steps of: comparing the pixel value of the image information at the center coordinates (x, y) of the detected inner boundary of the iris with the other pixel values of image information, which is obtained by measuring the upward, downward, leftward, and rightward directions from the inner boundary; determining the maximum value among the compared pixel values and detecting the outer boundary of the iris; extracting an iris region, defining the region between the inner and outer boundaries; and, converting the extracted iris region into the polar coordinates.
  • Another aspect of the inventive method provides, if the iris in the acquired eye image has been slanted, the step of normalizing the converted iris image in the polar coordinates so as to have predetermined dimensions.
  • Another aspect of the inventive method provides, if the iris in the acquired eye image has been rotated at an angle with respect to the centerline of the iris, the steps of temporarily generating a plurality of arrays of the iris image caused by the shifts with respect to an array of the converted iris image in the polar coordinates; performing the wavelet transform to generate the characteristic vectors of the iris corresponding to the plurality of arrays of the iris image that have been temporarily generated; comparing the respective characteristic vectors generated by the wavelet transform with the previously registered characteristic vectors to obtain similarities; and, accepting a characteristic vector corresponding to the maximum similarity among the obtained similarities as the characteristic vector of the user.
  • FIG. 1 is a flowchart explaining the operation steps of normalizing the iris image of a person according to the present invention.
  • FIG. 2 a is a view showing the detection result of a pupil boundary using a Canny edge detector.
  • FIG. 2 b is a view showing the center coordinates and the diameter of a pupil.
  • FIG. 2 c shows an iris image upon obtaining the radius and the center of the outer boundary of an iris according to the present invention.
  • FIGS. 3 ( a ) to ( d ) show the process of normalizing a slanted iris image.
  • FIGS. 4 ( a ) and ( b ) show a rotated iris image resulting from the tilting of a head.
  • FIGS. 5 ( a ) and ( b ) show the process of correcting the rotated iris image shown in FIGS. 4 ( a ) and ( b ).
  • FIG. 1 is a flowchart illustrating the operation steps of normalizing the iris image of a person according to the present invention.
  • the eye image is acquired using any commercially available image acquisition device equipped with an infrared illuminator and a visible light rejection filter.
  • the image acquisition device typically generates a reflective light to be gathered in the pupil of the eye region, so that information indicative of the iris image can be generated.
  • the inner and outer boundaries of the iris are detected to extract only the iris region from the acquired eye image, then the center of the detected inner and outer boundaries is set.
  • Step 120 can be performed in a variety of ways using a well-known method known to those skilled in this art.
  • detecting the inner and outer boundaries of the iris using the differences in pixels can be performed using a Canny edge detector. See for example, U.S. Pat. No. 5,566,246 filed on Jun. 7, 1996, the content of which is hereby incorporated by reference.
  • FIG. 2 a is an exemplary view illustrating the detection result of a pupillary boundary, i.e., the inner boundary of the iris, using the Canny edge detector.
  • a pupillary boundary i.e., the inner boundary of the iris
  • the Canny edge detector smoothes the acquired image using Gaussian filtering and then detects the boundary using a Sobel operation.
  • the Gaussian filtering process can be expressed as shown in Equation 1, and the Sobel operation can be expressed as Equation 2.
  • FIG. 2 b shows the center coordinates and diameter of the pupil detected. As shown in FIG. 2 b, the pupil's radius is d/2, and the pupil's center coordinates are (x+d/2, y+d/2).
  • the outer boundary of the iris can be detected by determining the pixel values away from the upward, downward, leftward, and rightward directions of the pupillary boundary, i.e., the inner boundary of the iris, where the maximum values of differences occur in the pixel values.
  • the detected maximum values are represented by Max ⁇ I(x, y) ⁇ I(x ⁇ 1, y) ⁇ , Max ⁇ I(x, y) ⁇ I(x+1, y) ⁇ , Max ⁇ I(x, y) ⁇ I(x, y ⁇ 1) ⁇ , and Max ⁇ I(x, y) ⁇ I(x, y+1) ⁇ , where I(x, y) represents the pixel value of the image at the point of (x, y).
  • the inner and outer centers should be adjusted accordingly.
  • FIG. 2 c shows the iris image after determining the radius and the center of the outer boundary of the iris according to the present invention. If an incomplete eye image is obtained as the eye is not directly facing the front of the camera and positioned at a slight angle with respect to the camera, the process of adjusting the centers of the inner/outer boundaries of the iris is required. First, the radial distances R L , R R , R u , and R D extending from the inner boundary to the left, right, upper, and lower portions to the outer boundary, respectively, and the radius RI of the inner boundary, i.e., the pupillary boundary, are calculated. The center of the outer boundary is obtained by determining the bisection points among the upward, downward, leftward, and rightward regions of the calculated values.
  • step 130 iris patterns are detected only at predetermined radial distances from the inner boundary to the outer boundary (explained later).
  • step 140 the detected iris pattern is converted into polar coordinates as shown in FIG. 3.
  • step 150 the converted iris image in the polar coordinates is normalized to obtain an image with predetermined dimensions in its width and height as discussed below.
  • Equation 3 The conversion of the extracted iris patterns into the iris image in the polar coordinates can be expressed as the following Equation 3:
  • is increased by 0.8 degrees
  • r is calculated by using the second Cosine Rule from the distance between the outer center C O and the inner center C I of the iris, the radius R O of the outer boundary, and the value of ⁇ .
  • FIG. 3( a ) shows the slanted iris image.
  • FIG. 3( b ) shows the iris image in polar coordinates converted from the slanted iris image, as described in the preceding paragraph. It can be seen from FIG. 3( b ) that the lower portion of the converted iris image in the polar coordinates is curved with an irregular shape, which is caused by the slanted iris image.
  • FIG. 3( c ) shows an iris image with the dimensions of M pixels in width and N pixels in height which is normalized from the irregular image of the iris patterns shown in FIG. 3( b ).
  • the normalization process of the slanted iris image will be described with reference to FIGS. 3 ( a ) to ( c ).
  • the iris patterns existing at only a portion corresponding to a certain amount, X %, of the distance between the inner and outer boundaries of the iris are taken to eliminate interference from the illuminator. That is, when the inner and outer boundaries of the iris are detected, the iris patterns are taken and then converted into the polar coordinates.
  • iris patterns existing at only a portion corresponding to 60% of the distance from the inner boundary among the region from the inner boundary (pupillary boundary) of the iris to the outer boundary are converted into those in the polar coordinates.
  • the value of the 60% selected in this embodiment of the present invention was experimentally determined as a range in which the greatest deal of iris patterns can be picked up, while excluding the reflective light gathered on the iris.
  • the slanted iris image is converted into the iris image in the polar coordinates.
  • the lower portion of the converted iris pattern image in the polar coordinates is curved having an irregular shape due to a slanted iris image.
  • the irregular image of the iris patterns is normalized to obtain the iris image with the dimensions of M pixels in width and N pixels in height, by scaling up/down the iris image using the nearest neighbor pixel interpolation.
  • the performance of the iris recognition system is evaluated by two factors: a false acceptance rate (FAR) and a false rejection rate (FRR).
  • FAR indicates the probability that the iris recognition system incorrectly identifies an impostor as an enrollee and thus allows entrance of the impostor.
  • FRR indicates the probability that the iris recognition system incorrectly identifies the enrollee as an impostor and thus rejects entrance to the enrollee.
  • the inventive method of detecting the boundaries of the iris and normalizing the slanted iris image produce the FAR that was reduced from 5.5% to 2.83% and the FRR that was reduced from 5.0% to 2.0% as compared with the conventional iris recognition system.
  • step 160 if the iris in the detected eye image is rotated at an angle with respect to the centerline of the iris during the operation, the arrays of the pixels of the iris image information are moved. Hence, a correction of the rotated iris image is performed as described below.
  • FIGS. 4 ( a ) to ( b ) show the rotated iris image resulting from the tilting of the user's head.
  • the user's head may be tilted slightly toward the left or right, as shown in FIG. 4( a ).
  • FIG. 4( a ) shows the iris image rotated by about 15 degrees in a clockwise or counterclockwise direction depending on the direction of the head tilt with respect to the centerline of the eye.
  • the rotated iris image is converted into an image in the polar coordinates, the iris patterns in the converted image are shifted leftward or rightward as shown in FIG. 4( b ) based on the rotation direction of the angle.
  • FIGS. 5 ( a ) and ( b ) show the process of correcting the rotated iris images shown in FIGS. 4 ( a ) and ( b ).
  • the process of correcting the rotated iris image, which has resulted from the tilting of the user's head, through comparing and moving the arrays of the iris image information will be described below with reference to FIGS. 5 ( a ) and ( b ).
  • a plurality of arrays of the iris image are temporarily generated with respect to the Array( 0 ) of the converted iris image in the polar coordinates. That is, by shifting columns leftward or rightward of the Array( 0 ) based on the Array( 0 ) of the converted iris image in the polar coordinates, 20 arrays of image information from Array( 0 ) to Array( ⁇ 10 ) and from Array( 0 ) to Array( 10 ) are temporarily generated.
  • a wavelet transform is performed.
  • the respective characteristic vectors generated by the wavelet transform are compared with previously registered characteristic vectors to obtain similarities.
  • a characteristic vector corresponding to the maximum similarity among the obtained similarities is accepted as the characteristic vector of the user.
  • the characteristic vectors f T (n) of the iris corresponding to the temporarily generated plurality of arrays Array(n) of the iris image are then generated.
  • the characteristic vectors f T (n) are generated from f T ( 0 ) to f T ( 10 ) and from f T ( 0 ) to f T ( ⁇ 10 ).
  • the respective generated characteristic vectors f T (n) are compared with each of the characteristic vectors f R of the enrollees and thus similarities S n are obtained.
  • a characteristic vector f T (n) corresponding to the maximum similarity among the obtained similarities S n is considered the resulting value in which the rotation effect is corrected and accepted as the characteristic vector of the user's iris.
  • the non-contact iris recognition method that is capable of correcting the rotated iris image, there is an advantage in that by detecting the inner and outer boundaries of the iris using the differences in pixels of the Canny edge detector, the boundaries of the iris can be more correctly detected from the eye image of the user. If the iris in the eye image acquired by the image acquisition device has been rotated at an arbitrary angle with respect to the centerline of the iris, the rotated iris image is corrected. In addition, if the lower portion of the converted iris image in the polar coordinates is curved and thus has an irregular shape due to the slanted iris image, the iris image is normalized in predetermined dimensions. Hence, the present invention is capable of enabling a variety of deformations that may occur during the authentication operation into a correct iris image necessary for authentication purposes, so as to greatly reduce both false acceptance and rejection rates.

Abstract

The present invention relates to an iris recognition method for correcting a rotated iris image. The iris image is acquired by an image acquisition device using an infrared illuminator. The inner and outer boundaries of the iris are detected by analyzing the differences in pixels using a Canny edge detector and the image for the inputted iris image, so as to allow the boundaries of the iris to be more accurately detected from the eye image of a user. If the iris image acquired has been rotated at an angle with respect to the centerline of the iris, the rotated iris image is corrected for subsequent authentication purposes.

Description

    CLAIM OF PRIORITY
  • This application makes reference to, incorporates the same herein, and claims all benefits accruing under 35 U.S.C. Section 119 from an application for “NON-CONTACT TYPE HUMAN IRIS RECOGNITION METHOD BY CORRECTION OF ROTATED IRIS IMAGE,” filed earlier in the Korean Industrial Property Office on Mar. 6, 2001, and there duly assigned Ser. No. 2001-11441.[0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of Invention [0002]
  • The present invention relates to a non-contact iris recognition method of authenticating the identity of a person. More particularly, the present invention relates to a method for correcting a rotated iris image during the authentication process. [0003]
  • 2. Description of the Related Art [0004]
  • An iris recognition system is used for identifying the identity of a person by distinguishing one's own particular iris pattern. The iris recognition system is superior in its accuracy in terms of personal identification compared to the other biometric methods, such as voice or fingerprint. [0005]
  • Many researches in the field of iris recognition system have been focused to acquire a more accurate eye image using a variety of image acquisition devices and to efficiently obtain unique iris patterns from the human eye. However, the conventional iris recognition system contains many errors in real applications. For example, it is unlikely that an accurate eye image can be realized if the eye is not directly facing the front of a camera but positioned at a slight angle with respect to the camera. Thus, there are many instances where the eye image is rotated at an angle when the iris region is scanned for authentication purposes. [0006]
  • In order to solve the above problem associated with obtaining an accurate eye image, the iris identification system must accurately detect the inner/outer boundaries of the iris region and correct the iris image as needed. Currently, most conventional iris recognition methods have drawbacks in that they cannot accurately detect the deformed or slanted eye image, other than manually readjusting the image after defining an arbitrary center of the pupil or using a mean value of the entire image to readjust the slanted image. Accordingly, there is a need for an iris recognition method to normalize the rotated or slanted iris image in response to when the subject eye is not directly facing the front of the camera, or the rotated iris image is caused by the movement of the user, i.e., tilting one's head. [0007]
  • SUMMARY OF INVENTION
  • The present invention provides a non-contact iris recognition method for authenticating the identification of a person. [0008]
  • One aspect of the present invention provides a human iris recognition method, such that in the event that the iris image is rotated by an angle, the rotated iris image is corrected into a normal iris image. To this end, the iris image with an irregular shape is converted into polar coordinates so that the slanted iris image is reflected at a lower portion of the converted iris image in the polar coordinates. Then the iris image is normalized to predetermined dimensions, so that the iris image with a variety of deformations is corrected. [0009]
  • Another aspect of the invention provides the method of detecting an iris image from the eye image of a user using an image acquisition device and converting the iris image in polar coordinates, wherein the inner and outer boundaries of an iris are detected using a Canny edge detector and infrared illuminator. The method of converting to the polar coordinates further includes the steps of: comparing the pixel value of the image information at the center coordinates (x, y) of the detected inner boundary of the iris with the other pixel values of image information, which is obtained by measuring the upward, downward, leftward, and rightward directions from the inner boundary; determining the maximum value among the compared pixel values and detecting the outer boundary of the iris; extracting an iris region, defining the region between the inner and outer boundaries; and, converting the extracted iris region into the polar coordinates. [0010]
  • Another aspect of the inventive method provides, if the iris in the acquired eye image has been slanted, the step of normalizing the converted iris image in the polar coordinates so as to have predetermined dimensions. [0011]
  • Another aspect of the inventive method provides, if the iris in the acquired eye image has been rotated at an angle with respect to the centerline of the iris, the steps of temporarily generating a plurality of arrays of the iris image caused by the shifts with respect to an array of the converted iris image in the polar coordinates; performing the wavelet transform to generate the characteristic vectors of the iris corresponding to the plurality of arrays of the iris image that have been temporarily generated; comparing the respective characteristic vectors generated by the wavelet transform with the previously registered characteristic vectors to obtain similarities; and, accepting a characteristic vector corresponding to the maximum similarity among the obtained similarities as the characteristic vector of the user. [0012]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • A more complete understanding of the method of the present invention may be had by reference to the following detailed description when taken in conjunction with the accompanying drawings wherein: [0013]
  • FIG. 1 is a flowchart explaining the operation steps of normalizing the iris image of a person according to the present invention. [0014]
  • FIG. 2[0015] a is a view showing the detection result of a pupil boundary using a Canny edge detector.
  • FIG. 2[0016] b is a view showing the center coordinates and the diameter of a pupil.
  • FIG. 2[0017] c shows an iris image upon obtaining the radius and the center of the outer boundary of an iris according to the present invention.
  • FIGS. [0018] 3(a) to (d) show the process of normalizing a slanted iris image.
  • FIGS. [0019] 4(a) and (b) show a rotated iris image resulting from the tilting of a head.
  • FIGS. [0020] 5(a) and (b) show the process of correcting the rotated iris image shown in FIGS. 4(a) and (b).
  • DETAILED DESCRIPTION FOR PREFERRED EMBODIMENT
  • In the following description, for purposes of explanation rather than limitation, specific details are set forth such as the particular architecture, interfaces, techniques, etc., in order to provide a thorough understanding of the present invention. For purposes of simplicity and clarity, detailed descriptions of well-known devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail. [0021]
  • FIG. 1 is a flowchart illustrating the operation steps of normalizing the iris image of a person according to the present invention. Referring to FIG. 1, in [0022] step 110, the eye image is acquired using any commercially available image acquisition device equipped with an infrared illuminator and a visible light rejection filter. The image acquisition device typically generates a reflective light to be gathered in the pupil of the eye region, so that information indicative of the iris image can be generated. In step 120, the inner and outer boundaries of the iris are detected to extract only the iris region from the acquired eye image, then the center of the detected inner and outer boundaries is set. Step 120 can be performed in a variety of ways using a well-known method known to those skilled in this art. For example, detecting the inner and outer boundaries of the iris using the differences in pixels can be performed using a Canny edge detector. See for example, U.S. Pat. No. 5,566,246 filed on Jun. 7, 1996, the content of which is hereby incorporated by reference.
  • FIG. 2[0023] a is an exemplary view illustrating the detection result of a pupillary boundary, i.e., the inner boundary of the iris, using the Canny edge detector. Referring to FIG. 2a, it is noted that only the pupillary boundary is detected using the Canny edge detector. The Canny edge detector smoothes the acquired image using Gaussian filtering and then detects the boundary using a Sobel operation. The Gaussian filtering process can be expressed as shown in Equation 1, and the Sobel operation can be expressed as Equation 2. I G = ( x , y ) = G ( x , y ) × I ( x , y ) ; ( 1 ) S x = I [ i - 1 ] [ j + 1 ] + 2 I [ i ] [ j + 1 ] + I [ i + 1 ] [ j + 1 ] - I [ i - 1 ] [ j - 1 ] - 2 I [ i ] [ j - 1 ] - I [ i + 1 ] [ j - 1 ] S y = I [ i + 1 ] [ j + 1 ] + 2 I [ i + 1 ] [ j ] + I [ i + 1 ] [ j - 1 ] - I [ i - 1 ] [ j + 1 ] - 2 I [ i - 1 ] [ j ] - I [ i - 1 ] [ j - 1 ] . ( 2 )
    Figure US20020154794A1-20021024-M00001
  • When the boundary detecting method employing the Canny edge detector is used, even though a normal eye image is not acquired—that is, if the eye of a user is not directly facing the front of the camera but at a slight angle with respect to the camera, the inner boundary of the iris, i.e., the papillary boundary, can be correctly detected and the center coordinates and the radius of the pupil can be obtained. It should be noted that there are other detection systems known in this art that can be implemented to perform the detection of the inner boundary of the iris. FIG. 2[0024] b shows the center coordinates and diameter of the pupil detected. As shown in FIG. 2b, the pupil's radius is d/2, and the pupil's center coordinates are (x+d/2, y+d/2).
  • In the embodiment, the outer boundary of the iris can be detected by determining the pixel values away from the upward, downward, leftward, and rightward directions of the pupillary boundary, i.e., the inner boundary of the iris, where the maximum values of differences occur in the pixel values. The detected maximum values are represented by Max{I(x, y)−I(x−1, y)}, Max{I(x, y)−I(x+1, y)}, Max{I(x, y)−I(x, y−1)}, and Max{I(x, y) −I(x, y+1)}, where I(x, y) represents the pixel value of the image at the point of (x, y). In the event that the iris image changes due to the movement during the scanning process, the inner and outer centers should be adjusted accordingly. [0025]
  • FIG. 2[0026] c shows the iris image after determining the radius and the center of the outer boundary of the iris according to the present invention. If an incomplete eye image is obtained as the eye is not directly facing the front of the camera and positioned at a slight angle with respect to the camera, the process of adjusting the centers of the inner/outer boundaries of the iris is required. First, the radial distances RL, RR, Ru, and RD extending from the inner boundary to the left, right, upper, and lower portions to the outer boundary, respectively, and the radius RI of the inner boundary, i.e., the pupillary boundary, are calculated. The center of the outer boundary is obtained by determining the bisection points among the upward, downward, leftward, and rightward regions of the calculated values.
  • In [0027] step 130, iris patterns are detected only at predetermined radial distances from the inner boundary to the outer boundary (explained later). In step 140, the detected iris pattern is converted into polar coordinates as shown in FIG. 3. In step 150, the converted iris image in the polar coordinates is normalized to obtain an image with predetermined dimensions in its width and height as discussed below.
  • The conversion of the extracted iris patterns into the iris image in the polar coordinates can be expressed as the following Equation 3:[0028]
  • I(x(r,θ),y(r,θ))
    Figure US20020154794A1-20021024-P00900
    I(r,θ)  (3),
  • Where θ is increased by 0.8 degrees, and r is calculated by using the second Cosine Rule from the distance between the outer center C[0029] O and the inner center CI of the iris, the radius RO of the outer boundary, and the value ofθ. The iris patterns between the inner and outer boundaries of the iris are extracted using the r and θ. If the iris image between the inner and outer boundaries of the iris is divided into 60 segments and theθ is varied by 0.8 degrees to represent 450 data, the iris image can be normalized into a 27000 segmented iris image (θ×r=450×60).
  • FIG. 3([0030] a) shows the slanted iris image. FIG. 3(b) shows the iris image in polar coordinates converted from the slanted iris image, as described in the preceding paragraph. It can be seen from FIG. 3(b) that the lower portion of the converted iris image in the polar coordinates is curved with an irregular shape, which is caused by the slanted iris image. FIG. 3(c) shows an iris image with the dimensions of M pixels in width and N pixels in height which is normalized from the irregular image of the iris patterns shown in FIG. 3(b).
  • Hereinafter, the normalization process of the slanted iris image will be described with reference to FIGS. [0031] 3(a) to (c). Referring to FIG. 3(a), the iris patterns existing at only a portion corresponding to a certain amount, X %, of the distance between the inner and outer boundaries of the iris are taken to eliminate interference from the illuminator. That is, when the inner and outer boundaries of the iris are detected, the iris patterns are taken and then converted into the polar coordinates. However, where the reflective light from the illuminator is gathered on the iris, iris patterns existing at only a portion corresponding to 60% of the distance from the inner boundary among the region from the inner boundary (pupillary boundary) of the iris to the outer boundary are converted into those in the polar coordinates. The value of the 60% selected in this embodiment of the present invention was experimentally determined as a range in which the greatest deal of iris patterns can be picked up, while excluding the reflective light gathered on the iris.
  • In FIG. 3([0032] b), the slanted iris image is converted into the iris image in the polar coordinates. As shown in FIG. 3(b), when the iris patterns are converted into those in the polar coordinates, the lower portion of the converted iris pattern image in the polar coordinates is curved having an irregular shape due to a slanted iris image. In FIG. 3(c), the irregular image of the iris patterns is normalized to obtain the iris image with the dimensions of M pixels in width and N pixels in height, by scaling up/down the iris image using the nearest neighbor pixel interpolation.
  • In general, the performance of the iris recognition system is evaluated by two factors: a false acceptance rate (FAR) and a false rejection rate (FRR). The FAR indicates the probability that the iris recognition system incorrectly identifies an impostor as an enrollee and thus allows entrance of the impostor. The FRR indicates the probability that the iris recognition system incorrectly identifies the enrollee as an impostor and thus rejects entrance to the enrollee. In an actual simulation, the inventive method of detecting the boundaries of the iris and normalizing the slanted iris image produce the FAR that was reduced from 5.5% to 2.83% and the FRR that was reduced from 5.0% to 2.0% as compared with the conventional iris recognition system. [0033]
  • Finally, in [0034] step 160, if the iris in the detected eye image is rotated at an angle with respect to the centerline of the iris during the operation, the arrays of the pixels of the iris image information are moved. Hence, a correction of the rotated iris image is performed as described below.
  • FIGS. [0035] 4(a) to (b) show the rotated iris image resulting from the tilting of the user's head. During the acquisition of an iris image, the user's head may be tilted slightly toward the left or right, as shown in FIG. 4(a). If the eye image acquired in step 110 has been rotated at a certain angle with respect to the centerline of the eye, the process of correcting the rotated image is performed. FIG. 4(a) shows the iris image rotated by about 15 degrees in a clockwise or counterclockwise direction depending on the direction of the head tilt with respect to the centerline of the eye. When the rotated iris image is converted into an image in the polar coordinates, the iris patterns in the converted image are shifted leftward or rightward as shown in FIG. 4(b) based on the rotation direction of the angle.
  • FIGS. [0036] 5(a) and (b) show the process of correcting the rotated iris images shown in FIGS. 4(a) and (b). The process of correcting the rotated iris image, which has resulted from the tilting of the user's head, through comparing and moving the arrays of the iris image information will be described below with reference to FIGS. 5(a) and (b).
  • Referring to FIG. 5([0037] a), from the rotated iris image resulting from the tiling of the user's head, a plurality of arrays of the iris image are temporarily generated with respect to the Array(0) of the converted iris image in the polar coordinates. That is, by shifting columns leftward or rightward of the Array(0) based on the Array(0) of the converted iris image in the polar coordinates, 20 arrays of image information from Array(0) to Array(−10) and from Array(0) to Array(10) are temporarily generated.
  • In order to generate characteristic vectors of the iris corresponding to the plurality of arrays of the iris image that have been temporarily generated, a wavelet transform is performed. The respective characteristic vectors generated by the wavelet transform are compared with previously registered characteristic vectors to obtain similarities. A characteristic vector corresponding to the maximum similarity among the obtained similarities is accepted as the characteristic vector of the user. In other words, by generating the arrays Array(n) of image information on the rotated image as mentioned above and performing the wavelet transform for the respective arrays of the image information as shown FIG. 5([0038] b), the characteristic vectors fT(n) of the iris corresponding to the temporarily generated plurality of arrays Array(n) of the iris image are then generated. The characteristic vectors fT(n) are generated from fT(0) to fT(10) and from fT(0) to fT(−10). The respective generated characteristic vectors fT(n) are compared with each of the characteristic vectors fR of the enrollees and thus similarities Sn are obtained. A characteristic vector fT(n) corresponding to the maximum similarity among the obtained similarities Sn is considered the resulting value in which the rotation effect is corrected and accepted as the characteristic vector of the user's iris. As a result, the authentication of a person can be performed even though the person's iris is moved during the authentication process.
  • As described above, according to the non-contact iris recognition method that is capable of correcting the rotated iris image, there is an advantage in that by detecting the inner and outer boundaries of the iris using the differences in pixels of the Canny edge detector, the boundaries of the iris can be more correctly detected from the eye image of the user. If the iris in the eye image acquired by the image acquisition device has been rotated at an arbitrary angle with respect to the centerline of the iris, the rotated iris image is corrected. In addition, if the lower portion of the converted iris image in the polar coordinates is curved and thus has an irregular shape due to the slanted iris image, the iris image is normalized in predetermined dimensions. Hence, the present invention is capable of enabling a variety of deformations that may occur during the authentication operation into a correct iris image necessary for authentication purposes, so as to greatly reduce both false acceptance and rejection rates. [0039]
  • It should be noted that the above description merely exemplifies embodiments of the non-contact type human iris recognition method by the correction of the rotated iris image according to the present invention; thus, the present invention is not limited to the above embodiments. A person skilled in the art can make various modifications and changes to the present invention without departing from the technical spirit and scope of the present invention defined by the appended claims. [0040]

Claims (10)

What is claimed is:
1. A method for correcting a rotated iris image, the method comprising the steps of:
illuminating at least a portion of iris and pupil of a person's eye to detect an eye image;
(a) extracting an iris image from said detected eye image;
(b) detecting an inner and outer boundary of said iris image;
(c) converting said extracted iris image into polar coordinates;
(d) if said iris image is slanted, normalizing the corresponding said polar coordinates of said converted iris image so as to yield a predetermined dimension;
(e) comparing previously obtained iris identification information with said normalized polar coordinates obtained in step (d); and,
(f) determining whether there is a match in data compared in step (e) to authenticate said person.
2. The method of claim 1, further comprising the steps of:
determining whether said iris image is rotated at an angle with respect to the centerline of said iris image;
if yes, temporarily generating a plurality of arrays of said iris image with respect to an array of said converted polar coordinates;
performing a wavelet transform to generate characteristic vectors corresponding to the plurality of said arrays that are temporarily generated;
comparing said respective characteristic vectors generated with previously registered characteristic vectors to obtain similarities; and,
accepting a new characteristic vector corresponding to the maximum similarity among said obtained similarities as the correct characteristic vector of said person.
3. The method of claim 1, wherein the outer boundary of said iris image is obtained by comparing the pixel value representing said detected eye image with coordinates (x, y) with the other pixel values surrounding the inner boundary of said iris image to determine the maximum difference indicative of the outer boundary of said iris image.
4. The method of claim 1, wherein a predetermined percentage of regions around said iris image is converted into polar coordinates for said comparing step (e).
5. The method of claim 1, wherein an infrared light is used for illumination.
6. The method of claim 1, wherein in a Canny edge detector is used for detecting the inner boundary of said iris image.
7. A method for correcting a rotated iris image, the method comprising the steps of:
(a) capturing a plurality of iris images from a person's eye;
(b) detecting an inner and outer boundary of said iris images;
(c) converting the predetermined amount of said captured iris images into polar coordinates;
(d) determining whether one of said iris images is slanted;
(e) if yes, temporarily generating a plurality of arrays of said iris image with respect to an array of said converted polar coordinates;
(f) performing a wavelet transform to generate characteristic vectors corresponding to the plurality of said arrays that are temporarily generated; and,
(g) comparing said respective characteristic vectors generated with previously registered characteristic vectors to obtain similarities in order to authenticate said person.
8. The method of claim 7, wherein said step (c) comprises the steps of:
normalizing the corresponding said polar coordinates of said converted iris images so as to yield a predetermined dimension;
comparing previously obtained iris identification information with said normalized polar coordinates obtained in said step (c);
determining whether there is a match in data compared in step (e); and,
accepting a new characteristic vector corresponding to the maximum similarity among said obtained similarities as the correct characteristic vector of said person.
9. The method of claim 7, wherein the outer boundary of said iris image is obtained by comparing the pixel value representing said detected eye image with coordinates (x, y) with the other pixel values surrounding the inner boundary of said iris image to determine the maximum difference indicative of the outer boundary of said iris image.
10. The method of claim 7, wherein in a Canny edge detector is used for detecting the inner boundary of said iris image.
US10/017,118 2001-03-06 2001-12-07 Non-contact type human iris recognition method for correcting a rotated iris image Abandoned US20020154794A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR2001-11441 2001-03-06
KR10-2001-0011441A KR100374708B1 (en) 2001-03-06 2001-03-06 Non-contact type human iris recognition method by correction of rotated iris image

Publications (1)

Publication Number Publication Date
US20020154794A1 true US20020154794A1 (en) 2002-10-24

Family

ID=36754301

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/017,118 Abandoned US20020154794A1 (en) 2001-03-06 2001-12-07 Non-contact type human iris recognition method for correcting a rotated iris image
US10/656,921 Expired - Fee Related US7298874B2 (en) 2001-03-06 2003-09-05 Iris image data processing for use with iris recognition system
US11/933,752 Abandoned US20080159600A1 (en) 2001-03-06 2007-11-01 Iris image data processing for use with iris recognition system

Family Applications After (2)

Application Number Title Priority Date Filing Date
US10/656,921 Expired - Fee Related US7298874B2 (en) 2001-03-06 2003-09-05 Iris image data processing for use with iris recognition system
US11/933,752 Abandoned US20080159600A1 (en) 2001-03-06 2007-11-01 Iris image data processing for use with iris recognition system

Country Status (6)

Country Link
US (3) US20020154794A1 (en)
EP (1) EP1374144A4 (en)
JP (2) JP2004527033A (en)
KR (1) KR100374708B1 (en)
CN (1) CN1255756C (en)
WO (1) WO2002071316A1 (en)

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040190759A1 (en) * 2003-03-25 2004-09-30 Caldwell Lloyd M. Positive patient identification
US20040197011A1 (en) * 2003-04-04 2004-10-07 Camus Theodore A. Method and apparatus for providing a robust object finder
US20060165266A1 (en) * 2005-01-26 2006-07-27 Honeywell International Inc. Iris recognition system and method
WO2006082291A1 (en) * 2005-01-31 2006-08-10 Sagem Defense Securite S.A. Method for determining an eye reference axis
WO2006052192A3 (en) * 2004-11-11 2006-10-26 Speed Identity Ab Photography unit
US20070110284A1 (en) * 2003-12-18 2007-05-17 Rieul Francois Method and apparatus for iris recognition
CN100375121C (en) * 2003-07-17 2008-03-12 松下电器产业株式会社 Iris code generation method, individual authentication method, iris code entry device, individual authentication device, and individual certification program
US20080159600A1 (en) * 2001-03-06 2008-07-03 Senga Advisors, Llc. Iris image data processing for use with iris recognition system
US20090169064A1 (en) * 2004-11-22 2009-07-02 Iritech Inc. Multi-scale Variable Domain Decomposition Method and System for Iris Identification
US20100110374A1 (en) * 2008-10-31 2010-05-06 Raguin Daniel H Apparatus and method for two eye imaging for iris identification
US7761453B2 (en) 2005-01-26 2010-07-20 Honeywell International Inc. Method and system for indexing and searching an iris image database
US20100266165A1 (en) * 2005-08-25 2010-10-21 Matey James R Methods and systems for biometric identification
US20100278394A1 (en) * 2008-10-29 2010-11-04 Raguin Daniel H Apparatus for Iris Capture
US7933507B2 (en) 2006-03-03 2011-04-26 Honeywell International Inc. Single lens splitter camera
US8045764B2 (en) 2005-01-26 2011-10-25 Honeywell International Inc. Expedient encoding system
US8050463B2 (en) 2005-01-26 2011-11-01 Honeywell International Inc. Iris recognition system having image quality metrics
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US8085993B2 (en) 2006-03-03 2011-12-27 Honeywell International Inc. Modular biometrics collection system architecture
US8090246B2 (en) 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US8090157B2 (en) 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US8098901B2 (en) 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US8285005B2 (en) 2005-01-26 2012-10-09 Honeywell International Inc. Distance iris recognition
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8442276B2 (en) 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US10185875B2 (en) 2013-10-04 2019-01-22 Casio Computer Co., Ltd. Image processing device, image display device, image processing method, and medium
US10366296B2 (en) 2016-03-31 2019-07-30 Princeton Identity, Inc. Biometric enrollment systems and methods
US10373008B2 (en) 2016-03-31 2019-08-06 Princeton Identity, Inc. Systems and methods of biometric analysis with adaptive trigger
US10383515B2 (en) 2016-12-07 2019-08-20 3E Co., Ltd. Method of detecting pupil center
US10425814B2 (en) 2014-09-24 2019-09-24 Princeton Identity, Inc. Control of wireless communication device capability in a mobile device with a biometric key
US10452936B2 (en) 2016-01-12 2019-10-22 Princeton Identity Systems and methods of biometric analysis with a spectral discriminator
US10484584B2 (en) 2014-12-03 2019-11-19 Princeton Identity, Inc. System and method for mobile device biometric add-on
US10607096B2 (en) 2017-04-04 2020-03-31 Princeton Identity, Inc. Z-dimension user feedback biometric system
US10902104B2 (en) 2017-07-26 2021-01-26 Princeton Identity, Inc. Biometric security systems and methods

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10140152A1 (en) * 2001-08-16 2003-03-06 Kurt Staehle Procedure for creating and evaluating a medical database
KR20030051963A (en) * 2001-12-20 2003-06-26 엘지전자 주식회사 Detection method of iris rotation data for iris recognition system
KR100476406B1 (en) * 2002-12-03 2005-03-17 이일병 Iris identification system and method using wavelet packet transformation, and storage media having program thereof
JP2004260472A (en) * 2003-02-25 2004-09-16 Toshiba Tec Corp Image formation device and its method
CN100571624C (en) * 2003-04-11 2009-12-23 博士伦公司 Be used to obtain the system and method for data and aligning and tracking eyes
US20080101664A1 (en) * 2004-08-09 2008-05-01 Asher Perez Non-Contact Optical Means And Method For 3D Fingerprint Recognition
JP4507082B2 (en) * 2004-08-19 2010-07-21 ノーリツ鋼機株式会社 Catch light synthesis method
JP2007011667A (en) * 2005-06-30 2007-01-18 Matsushita Electric Ind Co Ltd Iris authentication device and iris authentication method
JP4664147B2 (en) * 2005-07-29 2011-04-06 株式会社山武 Iris authentication device
KR200404650Y1 (en) * 2005-08-02 2005-12-27 주식회사 큐리텍 Mouse having iris identification system
US8260008B2 (en) 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
WO2008091401A2 (en) * 2006-09-15 2008-07-31 Retica Systems, Inc Multimodal ocular biometric system and methods
US7970179B2 (en) 2006-09-25 2011-06-28 Identix Incorporated Iris data extraction
ES2276637B1 (en) * 2006-11-03 2008-11-16 Jose Antonio Gil Soldevilla COLOR OBTAINING PROCEDURE FROM IRIS.
JP4974761B2 (en) * 2007-05-25 2012-07-11 ローレル精機株式会社 Safety management system
IL184399A0 (en) * 2007-07-03 2007-10-31 Yossi Tsuria Content delivery system
KR100924232B1 (en) * 2007-12-10 2009-11-02 아이리텍 잉크 Weighted Pixel Interpolation Method for Rectilinear and Polar Image Conversion
WO2010129074A1 (en) * 2009-01-14 2010-11-11 Indiana University Research & Technology Corporation System and method for identifying a person with reference to a sclera image
US20110040740A1 (en) * 2009-08-15 2011-02-17 Alex Nugent Search engine utilizing flow networks
US10216995B2 (en) 2009-09-25 2019-02-26 International Business Machines Corporation System and method for generating and employing short length iris codes
DE102010054168B4 (en) 2010-12-12 2017-09-07 Chronos Vision Gmbh Method, device and program for determining the torsional component of the eye position
KR20150005094A (en) 2013-07-04 2015-01-14 삼성전자주식회사 Electronic device and method for detection eye region in electronic device
KR101492933B1 (en) * 2014-05-23 2015-02-12 동국대학교 산학협력단 Apparatus and method for periocular recognition
KR20160042562A (en) 2014-10-10 2016-04-20 현대자동차주식회사 Apparatus and Method for Recognizing of Iris
CN108287963B (en) * 2018-01-19 2021-07-16 东莞市燕秀信息技术有限公司 Automatic calculation method, device, equipment and medium for size and placement position
CN108470152A (en) * 2018-02-14 2018-08-31 天目爱视(北京)科技有限公司 Based on infrared 3D four-dimension iris data acquisition methods and system
CN109086713B (en) * 2018-07-27 2019-11-15 腾讯科技(深圳)有限公司 Eye recognition method, apparatus, terminal and storage medium
CN108470171B (en) * 2018-07-27 2018-11-02 上海聚虹光电科技有限公司 The asynchronous coding comparison method of two dimension
CN110516661B (en) * 2019-10-21 2020-05-05 武汉虹识技术有限公司 Beautiful pupil detection method and device applied to iris recognition
CN111579080B (en) * 2020-04-30 2021-09-14 沈阳天眼智云信息科技有限公司 Self-calibration method of infrared thermal image body temperature monitor
DE102020002733A1 (en) 2020-05-07 2021-11-11 Chronos Vision Gmbh Determination of the static and torsional components of the eye position during eye operations using the pupil center shift (PCS)
CN115509351B (en) * 2022-09-16 2023-04-07 上海仙视电子科技有限公司 Sensory linkage situational digital photo frame interaction method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291560A (en) * 1991-07-15 1994-03-01 Iri Scan Incorporated Biometric personal identification system based on iris analysis
US5566246A (en) * 1991-03-28 1996-10-15 Texas Instruments Incorporated System and method for ranking and extracting salient contours for target recognition
US5572596A (en) * 1994-09-02 1996-11-05 David Sarnoff Research Center, Inc. Automated, non-invasive iris recognition system and method
US6144754A (en) * 1997-03-28 2000-11-07 Oki Electric Industry Co., Ltd. Method and apparatus for identifying individuals
US6285780B1 (en) * 1997-03-28 2001-09-04 Oki Electric Industry Co., Ltd. Apparatus for identifying individual animals and image processing method
US6373968B2 (en) * 1997-06-06 2002-04-16 Oki Electric Industry Co., Ltd. System for identifying individuals
US6526160B1 (en) * 1998-07-17 2003-02-25 Media Technology Corporation Iris information acquisition apparatus and iris identification apparatus
US6700998B1 (en) * 1999-04-23 2004-03-02 Oki Electric Industry Co, Ltd. Iris registration unit
US6714665B1 (en) * 1994-09-02 2004-03-30 Sarnoff Corporation Fully automated iris recognition system utilizing wide and narrow fields of view

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4641349A (en) * 1985-02-20 1987-02-03 Leonard Flom Iris recognition system
US6035054A (en) * 1992-10-29 2000-03-07 Canon Kabushiki Kaisha Visual axis detection apparatus and optical apparatus provided therewith
US5471542A (en) * 1993-09-27 1995-11-28 Ragland; Richard R. Point-of-gaze tracker
JP3436293B2 (en) * 1996-07-25 2003-08-11 沖電気工業株式会社 Animal individual identification device and individual identification system
JP2002514098A (en) * 1996-08-25 2002-05-14 センサー インコーポレイテッド Device for iris acquisition image
JPH10262953A (en) * 1997-03-28 1998-10-06 Oki Electric Ind Co Ltd Image recognizing device
US5953440A (en) * 1997-12-02 1999-09-14 Sensar, Inc. Method of measuring the focus of close-up images of eyes
JP3315648B2 (en) * 1998-07-17 2002-08-19 沖電気工業株式会社 Iris code generation device and iris recognition system
JP2000185031A (en) * 1998-12-22 2000-07-04 Oki Electric Ind Co Ltd Individual identification device
JP2000194853A (en) * 1998-12-25 2000-07-14 Oki Electric Ind Co Ltd Individual identification device
KR100373850B1 (en) * 2000-10-07 2003-02-26 주식회사 큐리텍 Identification system and method using iris, and media that can record computer program sources thereof
KR20020065248A (en) * 2001-02-06 2002-08-13 이승재 Preprocessing of Human Iris Verification
KR100374707B1 (en) * 2001-03-06 2003-03-04 에버미디어 주식회사 Method of recognizing human iris using daubechies wavelet transform
KR100374708B1 (en) * 2001-03-06 2003-03-04 에버미디어 주식회사 Non-contact type human iris recognition method by correction of rotated iris image

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5566246A (en) * 1991-03-28 1996-10-15 Texas Instruments Incorporated System and method for ranking and extracting salient contours for target recognition
US5291560A (en) * 1991-07-15 1994-03-01 Iri Scan Incorporated Biometric personal identification system based on iris analysis
US5572596A (en) * 1994-09-02 1996-11-05 David Sarnoff Research Center, Inc. Automated, non-invasive iris recognition system and method
US6714665B1 (en) * 1994-09-02 2004-03-30 Sarnoff Corporation Fully automated iris recognition system utilizing wide and narrow fields of view
US6144754A (en) * 1997-03-28 2000-11-07 Oki Electric Industry Co., Ltd. Method and apparatus for identifying individuals
US6285780B1 (en) * 1997-03-28 2001-09-04 Oki Electric Industry Co., Ltd. Apparatus for identifying individual animals and image processing method
US6373968B2 (en) * 1997-06-06 2002-04-16 Oki Electric Industry Co., Ltd. System for identifying individuals
US6526160B1 (en) * 1998-07-17 2003-02-25 Media Technology Corporation Iris information acquisition apparatus and iris identification apparatus
US6700998B1 (en) * 1999-04-23 2004-03-02 Oki Electric Industry Co, Ltd. Iris registration unit

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080159600A1 (en) * 2001-03-06 2008-07-03 Senga Advisors, Llc. Iris image data processing for use with iris recognition system
US20040190759A1 (en) * 2003-03-25 2004-09-30 Caldwell Lloyd M. Positive patient identification
KR101126017B1 (en) * 2003-03-25 2012-03-19 보오슈 앤드 롬 인코포레이팃드 Positive patient identification
US7436986B2 (en) * 2003-03-25 2008-10-14 Bausch & Lomb Incorporated Positive patient identification
US20040197011A1 (en) * 2003-04-04 2004-10-07 Camus Theodore A. Method and apparatus for providing a robust object finder
US7599524B2 (en) * 2003-04-04 2009-10-06 Sarnoff Corporation Method and apparatus for providing a robust object finder
CN100375121C (en) * 2003-07-17 2008-03-12 松下电器产业株式会社 Iris code generation method, individual authentication method, iris code entry device, individual authentication device, and individual certification program
US8705808B2 (en) 2003-09-05 2014-04-22 Honeywell International Inc. Combined face and iris recognition system
US7693307B2 (en) * 2003-12-18 2010-04-06 Sagem Defense Securite Method and apparatus for iris recognition
US20070110284A1 (en) * 2003-12-18 2007-05-17 Rieul Francois Method and apparatus for iris recognition
WO2006052192A3 (en) * 2004-11-11 2006-10-26 Speed Identity Ab Photography unit
US8009876B2 (en) * 2004-11-22 2011-08-30 Iritech Inc. Multi-scale variable domain decomposition method and system for iris identification
US20090169064A1 (en) * 2004-11-22 2009-07-02 Iritech Inc. Multi-scale Variable Domain Decomposition Method and System for Iris Identification
WO2006081209A3 (en) * 2005-01-26 2006-12-21 Honeywell Int Inc Iris recognition system and method
US8090157B2 (en) 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image
US7756301B2 (en) 2005-01-26 2010-07-13 Honeywell International Inc. Iris recognition system and method
US7761453B2 (en) 2005-01-26 2010-07-20 Honeywell International Inc. Method and system for indexing and searching an iris image database
US8488846B2 (en) 2005-01-26 2013-07-16 Honeywell International Inc. Expedient encoding system
US8285005B2 (en) 2005-01-26 2012-10-09 Honeywell International Inc. Distance iris recognition
WO2006081209A2 (en) 2005-01-26 2006-08-03 Honeywell International Inc. Iris recognition system and method
US8045764B2 (en) 2005-01-26 2011-10-25 Honeywell International Inc. Expedient encoding system
US8050463B2 (en) 2005-01-26 2011-11-01 Honeywell International Inc. Iris recognition system having image quality metrics
US20060165266A1 (en) * 2005-01-26 2006-07-27 Honeywell International Inc. Iris recognition system and method
US8098901B2 (en) 2005-01-26 2012-01-17 Honeywell International Inc. Standoff iris recognition system
WO2006082291A1 (en) * 2005-01-31 2006-08-10 Sagem Defense Securite S.A. Method for determining an eye reference axis
US20100266165A1 (en) * 2005-08-25 2010-10-21 Matey James R Methods and systems for biometric identification
US8761458B2 (en) 2006-03-03 2014-06-24 Honeywell International Inc. System for iris detection, tracking and recognition at a distance
US8442276B2 (en) 2006-03-03 2013-05-14 Honeywell International Inc. Invariant radial iris segmentation
US8064647B2 (en) 2006-03-03 2011-11-22 Honeywell International Inc. System for iris detection tracking and recognition at a distance
US8049812B2 (en) 2006-03-03 2011-11-01 Honeywell International Inc. Camera with auto focus capability
US8085993B2 (en) 2006-03-03 2011-12-27 Honeywell International Inc. Modular biometrics collection system architecture
US7933507B2 (en) 2006-03-03 2011-04-26 Honeywell International Inc. Single lens splitter camera
US8063889B2 (en) 2007-04-25 2011-11-22 Honeywell International Inc. Biometric data collection system
US8436907B2 (en) 2008-05-09 2013-05-07 Honeywell International Inc. Heterogeneous video capturing system
US8213782B2 (en) 2008-08-07 2012-07-03 Honeywell International Inc. Predictive autofocusing system
US8090246B2 (en) 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
US20100278394A1 (en) * 2008-10-29 2010-11-04 Raguin Daniel H Apparatus for Iris Capture
WO2010062371A1 (en) * 2008-10-31 2010-06-03 Cross Match Technologies, Inc. Apparatus and method for two eye imaging for iris identification
US8317325B2 (en) 2008-10-31 2012-11-27 Cross Match Technologies, Inc. Apparatus and method for two eye imaging for iris identification
US20100110374A1 (en) * 2008-10-31 2010-05-06 Raguin Daniel H Apparatus and method for two eye imaging for iris identification
US8280119B2 (en) 2008-12-05 2012-10-02 Honeywell International Inc. Iris recognition system using quality metrics
US8630464B2 (en) 2009-06-15 2014-01-14 Honeywell International Inc. Adaptive iris matching using database indexing
US8472681B2 (en) 2009-06-15 2013-06-25 Honeywell International Inc. Iris and ocular recognition system using trace transforms
US8742887B2 (en) 2010-09-03 2014-06-03 Honeywell International Inc. Biometric visitor check system
US10185875B2 (en) 2013-10-04 2019-01-22 Casio Computer Co., Ltd. Image processing device, image display device, image processing method, and medium
US10425814B2 (en) 2014-09-24 2019-09-24 Princeton Identity, Inc. Control of wireless communication device capability in a mobile device with a biometric key
US10484584B2 (en) 2014-12-03 2019-11-19 Princeton Identity, Inc. System and method for mobile device biometric add-on
US10452936B2 (en) 2016-01-12 2019-10-22 Princeton Identity Systems and methods of biometric analysis with a spectral discriminator
US10643088B2 (en) 2016-01-12 2020-05-05 Princeton Identity, Inc. Systems and methods of biometric analysis with a specularity characteristic
US10643087B2 (en) 2016-01-12 2020-05-05 Princeton Identity, Inc. Systems and methods of biometric analysis to determine a live subject
US10762367B2 (en) 2016-01-12 2020-09-01 Princeton Identity Systems and methods of biometric analysis to determine natural reflectivity
US10943138B2 (en) 2016-01-12 2021-03-09 Princeton Identity, Inc. Systems and methods of biometric analysis to determine lack of three-dimensionality
US10373008B2 (en) 2016-03-31 2019-08-06 Princeton Identity, Inc. Systems and methods of biometric analysis with adaptive trigger
US10366296B2 (en) 2016-03-31 2019-07-30 Princeton Identity, Inc. Biometric enrollment systems and methods
US10383515B2 (en) 2016-12-07 2019-08-20 3E Co., Ltd. Method of detecting pupil center
US10607096B2 (en) 2017-04-04 2020-03-31 Princeton Identity, Inc. Z-dimension user feedback biometric system
US10902104B2 (en) 2017-07-26 2021-01-26 Princeton Identity, Inc. Biometric security systems and methods

Also Published As

Publication number Publication date
US7298874B2 (en) 2007-11-20
JP2002269565A (en) 2002-09-20
US20080159600A1 (en) 2008-07-03
CN1493055A (en) 2004-04-28
WO2002071316A1 (en) 2002-09-12
US20040114782A1 (en) 2004-06-17
KR100374708B1 (en) 2003-03-04
KR20020071330A (en) 2002-09-12
EP1374144A4 (en) 2007-02-07
JP2004527033A (en) 2004-09-02
CN1255756C (en) 2006-05-10
EP1374144A1 (en) 2004-01-02

Similar Documents

Publication Publication Date Title
US20020154794A1 (en) Non-contact type human iris recognition method for correcting a rotated iris image
US7496214B2 (en) Method of palm print identification
US7512257B2 (en) Coding system and method of a fingerprint image
Kumar et al. Personal authentication using hand images
US6247813B1 (en) Iris identification system and method of identifying a person through iris recognition
CN110326001B (en) System and method for performing fingerprint-based user authentication using images captured with a mobile device
US6876757B2 (en) Fingerprint recognition system
KR100438841B1 (en) Method for verifying users and updating the data base, and face verification system using thereof
US7869626B2 (en) Iris recognition method and apparatus thereof
US7970186B2 (en) System, method and computer program product for fingerprint verification
US7206437B2 (en) Method to conduct fingerprint verification and a fingerprint verification system
US20070036400A1 (en) User authentication using biometric information
US20090226052A1 (en) Method and apparatus for processing biometric images
US20010036300A1 (en) Wavelet-enhanced automated fingerprint identification system
KR101632912B1 (en) Method for User Authentication using Fingerprint Recognition
US20110142297A1 (en) Camera Angle Compensation in Iris Identification
JP2002109543A (en) Pattern center determination device, pattern direction determination device, pattern alignment device and pattern comparison device
US20080101662A1 (en) Print matching method and apparatus using pseudo-ridges
Julasayvake et al. An algorithm for fingerprint core point detection
US8325991B2 (en) Device and method for biometrics authentication
Cho et al. Core-based fingerprint image classification
Ng et al. An effective segmentation method for iris recognition system
US10984085B2 (en) Biometric recognition for uncontrolled acquisition environments
KR100564762B1 (en) Authentication method and apparatus using fingerprint
US11080518B2 (en) Face image generating method for recognizing face

Legal Events

Date Code Title Description
AS Assignment

Owner name: EVERMEDIA CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CHO, SEONG-WON;REEL/FRAME:012388/0109

Effective date: 20011205

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION