US20130182915A1 - Method and system for biometric recognition - Google Patents

Method and system for biometric recognition Download PDF

Info

Publication number
US20130182915A1
US20130182915A1 US13/787,369 US201313787369A US2013182915A1 US 20130182915 A1 US20130182915 A1 US 20130182915A1 US 201313787369 A US201313787369 A US 201313787369A US 2013182915 A1 US2013182915 A1 US 2013182915A1
Authority
US
United States
Prior art keywords
image
acquired
biometric information
biometric
stored
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/787,369
Inventor
Keith J. Hanna
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EyeLock Inc
Original Assignee
EyeLock Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EyeLock Inc filed Critical EyeLock Inc
Priority to US13/787,369 priority Critical patent/US20130182915A1/en
Publication of US20130182915A1 publication Critical patent/US20130182915A1/en
Assigned to GLOBAL RAINMAKERS INC. reassignment GLOBAL RAINMAKERS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HANNA, KEITH J.
Assigned to EYELOCK, INC. reassignment EYELOCK, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: GLOBAL RAINMAKERS, INC.
Priority to US14/657,415 priority patent/US9646217B2/en
Priority to US15/589,752 priority patent/US9959478B2/en
Priority to US15/962,629 priority patent/US10395097B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • G06K9/00255
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/50Depth or shape recovery
    • G06T7/521Depth or shape recovery from laser ranging, e.g. using interferometry; from the projection of structured light
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/70Determining position or orientation of objects or cameras
    • G06T7/73Determining position or orientation of objects or cameras using feature-based methods
    • G06T7/74Determining position or orientation of objects or cameras using feature-based methods involving reference images or patches
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/165Detection; Localisation; Normalisation using facial parts and geometric relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/167Detection; Localisation; Normalisation using comparisons between temporally consecutive images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/19Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris
    • G06V40/197Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/56Cameras or camera modules comprising electronic image sensors; Control thereof provided with illuminating means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/60Control of cameras or camera modules
    • H04N23/69Control of means for changing angle of the field of view, e.g. optical zoom objectives or electronic zooming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/70Circuitry for compensating brightness variation in the scene
    • H04N23/72Combination of two or more compensation controls

Definitions

  • This disclosure relates generally to systems and methods wherein imagery is acquired primarily to determine or verify the identity of an individual person using biometric recognition.
  • Biometric recognition methods are widespread and are of great interest in the fields of security, protection, financial transaction verification, airports, office buildings, but prior to the invention their ability to correctly identify individuals, even when searching through a small reference database of faces or irises, has always been limited, most notably when more than one biometric type is acquired from a single sensor or more generally when poor quality biometric data is acquired. In such cases there are typically false positives (which means that the incorrect person was identified) or false negatives (meaning that the correct person was not identified).
  • Pose in this context means orientation (pan, tilt, yaw) and zoom with respect to the camera. Variations in pose between the images again results in matching errors even if the faces being compared are from the same person.
  • the dynamic range or sensitivity of the camera sensor, optical system and digitization system may not be sufficient to capture biometric information.
  • some biometric systems are multi-modal, which means that they use several biometrics (for example, iris and face) either to improve the accuracy of recognition or to provide a quality image of the face for human inspection.
  • biometrics for example, iris and face
  • Another problem with such multiple biometric systems is difficulty of obtaining good data for each of the separate biometrics, e.g., face and iris because, for example, the albedo or reflectance of one biometric material (the iris for example) may be very different to the albedo of a second biometric (the face for example).
  • the signal detected of one of the two biometrics is outside the dynamic range or sensitivity of the Data Acquisition System and are either saturated or in the dark current region of the Acquisition System's sensitivity or simply appears as a uniform gray scale with very poor contrast of biometric features, while the second biometric signal is within the dynamic range or sensitivity of the Data Acquisition System and has sufficient signal to noise ratio to enable accurate biometric or manual recognition.
  • the illumination may vary between the images being matched in the biometric recognition system. Changes in illumination can result in poor match results since detected differences are due to the illumination changes and not to the fact that a different person is being matched.
  • the variability in illumination and due to the limited dynamic range or sensitivity of the Data Acquisition System only some features of the entire biometric (fingerprint or face for example) may be within range of the Data Acquisition System and therefore suitable for biometric matching. This can reduce the number of features available for matching and also greatly reduces biometric accuracy.
  • Adam, et al., US Pat. Publ. 20060050933 aims to address the problem of acquiring data for use in face and iris recognition using one sensor, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • Determan, et al., U.S. Pat. Publ. 20080075334 and Saitoh, et al., U.S. Pat. Publ. 20050270386 disclose acquiring face and iris imagery for recognition using a separate sensor for the face and a separate sensor for the iris.
  • Saitoh claims a method for performing iris recognition that includes identifying the position of the iris using a face and iris image, but uses two separate sensors that focus separately on the face and iris respectively and acquires data simultaneously such that user motion is not a concern.
  • Determan also discusses using one sensor for both the face and iris, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • Jacobson, et al., in US Pat. Publ. 20070206840 also describes a system that includes acquiring imagery of the face and iris, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • the system comprises a sensor, illuminator, and processor adapted to acquire a high quality image of an iris of the person at a first set of parameters.
  • the parameters which can be varied between the first biometric recognition step and the second biometric recognition step, for example between iris and face recognition steps, can include one or more of the following parameters of the Data Acquisition System, by means of example: illumination power setting, camera integration time, wavelengths, frame grabber gain and offset, and frame grabber look-up-table.
  • the acquisitions of the first biometric and the second biometric are within one second of each other, preferably within less than one second of each other.
  • the elapsed time between recognition steps where the parameters are varied can be as little as 0.5, 0.25, 0.1,0.05, or even less, depending on the capability of the sensor, illuminators, and processor.
  • the settings on the illuminator and/or sensor are also changed within one second, and within one half, one quarter, or even faster than one tenth of a second, depending on the embodiment.
  • Some embodiments include the steps of, and related system components or modules for, identifying one or more acquired images containing the iris or face, performing registration over a captured sequence between the identified acquired image, constraining the search for the iris or face in the remainder of the sequence in response to the results of the original identified image, and the recovered registration parameters across the sequence.
  • Certain embodiments of the invention include determining a distance from the sensor by comparing a diameter of the iris in the iris image with a reference table and/or comparing an separation value between two eyes of the person with a reference table.
  • the system and method in some cases can adjust focus or zoom as a function of a measured distance between two eyes of the person and/or adjust illumination based on the distance from the sensor, the distance calculated by comparing a diameter of the iris in an iris image with a reference table.
  • the method comprises changing one or more sensor settings of the Data Acquisition System between the acquisition of the face and iris selected from the group consisting of sensor integration time, illumination, shutter speed, aperture, gain and offset of the camera, gain and offset of the frame grabber, and look-up tables in the frame grabber that may select bits of precision that are different from that available from the camera sensor output.
  • the parameters which can be varied between the first image and the second image can be, for example, illumination pulse setting, illumination amplitude setting, camera integration time, camera gain setting, camera offset setting, camera wavelength, and frame grabber settings such as the look-up table.
  • the system computes the diameter, eccentricity and orientation of the iris upon acquisition of the image of the iris with the sensor, to estimate eye separation, pose of the iris, and/or pose the face.
  • FIG. 1 is a schematic of a face of a person wherein the face features are captured within the dynamic range of the sensor or image grabbing device (the Data Acquisition System) with sufficient contrast for accurate facial recognition, while on the other hand the iris features are captured either outside the dynamic range of the sensor or image grabbing device, or without sufficient contrast for accurate iris recognition.
  • the sensor or image grabbing device the Data Acquisition System
  • FIG. 2 is a schematic of the face of the person of FIG. 1 wherein the iris features are captured within the dynamic range of the sensor or image grabbing device and with sufficient contrast for accurate iris recognition, while on the other hand the face features are captured either outside the dynamic range of the sensor or image grabbing device, or without sufficient contrast for accurate facial recognition.
  • FIG. 3 is a plan view of an image acquisition system comprising a single sensor in a camera and a set of two illuminators.
  • a face 10 is illustrated wherein face features, including corners of eyes 11 , wrinkles 12 , 13 , 16 , and 17 , and corners of mouth 14 and nose 18 are visible but iris 15 is of low contrast and in poor detail. Such an image could be obtained with low illumination settings with the sensor.
  • FIG. 2 illustrates the same face 10 as in FIG. 1 but with the iris 15 of high contrast and the face features seen in FIG. 1 not acquired by the sensor but rather the facial features are of low contrast 19 .
  • FIG. 3 is a side view of an embodiment of a system according to the invention wherein a subject 10 is to the left of the figure. Images of the subject are captured by means of the camera 31 and illumination is provided by means of an illuminator or, in the illustrated embodiment, two sets of illuminators wherein first illuminator set 32 are infra-red wavelength illuminators, for example an Axis ACC IR Illuminator model 20812, and second illuminator 33 is a set of Light Emitting Diode (LED) illuminators which have a broad wavelength spectrum, for example Silicon Imaging white LED illuminator 2-61617.
  • LED Light Emitting Diode
  • a 2 megapixel resolution CCD camera 31 such as the Aegis PL-B956F model is used with the two sets of illuminators 32 , 33 .
  • the illumination and camera settings are controlled by the camera and illumination setting controller.
  • the specific parameters controlled by the controller include but are not limited to: camera gain, camera offset, camera integration time, camera look-up table selection, illumination pulse width for illuminator 1 , illumination pulse width for illuminator 2 , illumination amplitude for illuminator 1 , and illumination amplitude for illuminator 2 .
  • An optional range measurement module 30 can also be included. This module 30 measures the approximate distance between the cameras and/or illumination and the subject 10 .
  • This module 30 measures the approximate distance between the cameras and/or illumination and the subject 10 .
  • a second method to determine range is to measure the eye separation or iris diameter.
  • the system comprises a sensor, lens system, illuminator, and processor adapted to acquire a high quality image of an iris of the person at a first set of illumination power setting, camera integration time, wavelengths and lens settings; and to acquire with the same first sensor a high quality image of the face of the person at a second set of illumination power setting, camera integration time, wavelengths and lens settings, wherein acquisitions of the face image and iris image are within one second of each other, preferably within less than one second of each other.
  • the settings on the illuminator and/or sensor and/or lens system are also changed within one second, and within one half, one quarter, or even faster than one tenth of a second, depending on the embodiment.
  • Some embodiments include the steps of, and related system components or modules for, identifying one or more acquired images containing the biometric data, for example the iris or the face, performing registration over a captured sequence between the identified acquired image, constraining the search for the biometric data, including the iris or face, in the remainder of the sequence in response to the results of the original identified image, and the recovered registration parameters across the sequence.
  • the recovered motion between the images may be due to the motion of the person in the scene as they approach or recede from the camera, or may be from motion induced by changes in the lens parameters, such as zooming of the lens or pan and tilt control of the camera.
  • Certain embodiments of the invention include determining a distance from the sensor by comparing a diameter of the iris in the iris image with a reference table and/or comparing an separation value between two eyes of the person with a reference table.
  • the system and method in some cases can adjust focus or zoom as a function of a measured distance between two eyes of the person and/or adjust illumination based on the distance from the sensor, the distance calculated by comparing a diameter of the iris in an iris image with a reference table.
  • the method comprises changing one or more sensor and lens settings selected from the group consisting of integration time, illumination, shutter speed, aperture, and gain between the acquisitions of the face and the iris.
  • the system computes the diameter, eccentricity and orientation of the iris upon acquisition of the image of the iris with the sensor, to estimate eye separation, pose of the iris, and/or pose the face.
  • the wavelength and brightness of the illumination are varied. More specifically, the camera and illumination parameters are controlled as follows: The visible illuminator 33 is set to provide constant illumination for all acquired frames with a magnitude of 50 milliamps. The remaining IR illuminator 32 is set to a constant pulse width of 6 msecs, but to a pulse magnitude that varies between the two values of 0 milliamps and 400 milliamps between alternate frames that are acquired by the camera.
  • the camera may be set to acquire frames at 3 frames a second
  • the camera integration time may be set at 6 msecs, and the camera gain and offset and camera lookup table may be set to constant values. Those constant values are chosen such that the image of the iris captured when the current is being passed to the Infra-Red illuminator has enough signal to noise for accurate biometric matching.
  • the images acquired when the current is not being passed to the infrared illuminator are suitable for accurate facial recognition.
  • the camera integration time is varied. More specifically, the camera and illumination parameters are controlled as follows: The visible illuminator is set to provide no illumination for any frame, or a constant illumination for all acquired frames with a magnitude of 50 milliamps. The remaining IR illuminator is set to a constant pulse width of 6 msecs, and to a constant pulse magnitude of 400 milliamps. The camera may be set to acquire frames at 3 frames a second. The camera integration time is set to alternate between adjacent frames between the two values of 1.5 msecs and 6 msecs, and the camera gain and offset and frame grabber lookup table (and other parameters of the Data Acquisition System) may be set to constant values. Those constant values are chosen such that the image of the iris captured when the camera uses the longer integration time has enough signal to noise for accurate biometric matching. In this embodiment, the images acquired when the shorter integration time are suitable for accurate facial recognition.
  • a third embodiment is the same as the first embodiment, excepting that the magnitude of one or both of the visible illuminators (set at 50 milliamps in embodiment 1) and IR illuminators (set at 400 milliamps in embodiment 1) is adjusted in response to an output of either the processor and/or the depth measurement sensor. More specifically, the processor or range measurement sensor provides an estimate of the range of the subject. This estimate is then used to look-up a preferred intensity magnitude for each of the visible and infra-red illuminators which is then provided to the illuminators. These preferred values are selected by acquiring data from a wide range of subjects under different intensity magnitude settings and at different distances, and by empirically finding the settings that provide the best performance for biometric recognition of the face and iris respectively.
  • a fourth embodiment first acquires data as described in the first embodiment.
  • the images that are optimized for acquiring data of each of the face and iris are aligned using the methods described in this invention, in order to remove any subject or camera motion that may have occurred between the two time instants that each of the optimized data was acquired from the sensor.
  • the features that are optimal for facial recognition in one image can be corresponded to features that are optimal for iris recognition in the other image.
  • This allows processing performed on one image to be used to constrain the results of processing on the other image. For example, recovery of the approximate position and orientation of the face in one image can then be used to constrain the possible position and orientation of the iris in the second image.
  • recovery of the position of the iris in one image constrains the possible position of the face in the second image. This can assist in reducing the processing time for one or other of the biometric match processes, for example.
  • some facial features are most accurately localized and have best signal to noise properties under one set of camera or illumination conditions, whereas another set of facial features are most accurately localized and have best signal to noise properties under another set of camera or illumination settings.
  • This method allows the most accurately localized features of all facial features to be used for facial recognition, thereby providing improved recognition performance. More specifically, the features can be combined by selecting which features from which image have highest signal to noise.
  • a contrast measure such as an edge detector can be performed over the image (for example see Sobel, I., Feldman, G., “A 3 ⁇ 3 Isotropic Gradient Operator for Image Processing”, Pattern Classification and Scene Analysis, Duda, R. and Hart, P., John Wiley and Sons, '73, pp 271-272), and the magnitude of the result can be used to select the feature from either image with the largest contrast.
  • the image resolution typically required for face recognition is recognized to be approximately 320 ⁇ 240 pixels, as documented in an ISO standard.
  • a camera capable of imaging the face with a much higher resolution, for example 1024 ⁇ 1024 pixels.
  • This higher resolution data enables the detection and localization of features that cannot be detected reliably in the lower resolution data, and also enables more precise and robust detection of features that could be seen in the lower resolution imagery.
  • the precise location of the pupil boundary can be recovered in the high resolution imagery and typically cannot be recovered accurately in the lower resolution imagery.
  • One method for detecting the pupil/iris boundary is to perform a Hough transform, for example.
  • the face recognition algorithm may use the same high resolution data that is being captured or by using an additional low resolution camera.
  • An additional method for performing registration is to perform alignment algorithms over the eye region. In this case the eye region in one face image is aligned to sub-pixel precision to the eye region in another face image. Registration can also be done over the entire image or over the face region. Registration can be performed for example by methods described in Horn, “Robot Vision”, MIT Press p 278-299. The precise localization information can be passed to the face recognition algorithm in order to improve its performance.
  • the image acquisition system In addition to eye location, the image acquisition system also recovers the zoom or distance of the person. This is accomplished by setting the high resolution camera to have a very narrow depth of field. This means that features of the face only appear sharply in focus at a specific distance from the camera. Methods can be performed to detect when those features are sharply in focus, and then only those images are selected for face recognition. If a second lower resolution camera is used for acquiring the data used for face recognition, then processing performed on the high-resolution imagery to detect sharply-focused features is used to trigger image acquisition on the lower resolution camera. This ensures that the face images used for face recognition are all at the identical scale. There are several methods available to detect sharply-focused features.
  • an edge filter can be performed over the image (see Sobel, I., Feldman, G., “A 3 ⁇ 3 Isotropic Gradient Operator for Image Processing”, Pattern Classification and Scene Analysis, Duda, R. and Hart, P., John Wiley and Sons, '73, pp 271-272) and then squared at each pixel, and then averaged over the image in order to compute an edge energy score.
  • the score is maximal or exceeds a threshold, then the person is within the depth of field of the high resolution camera.
  • Knowledge of the eye location as well as the zoom of the face allows specific sub-regions of the face to be selected and used for face recognition. For example, one or more rectangular regions of a certain size (in pixels) can be cut out from the high-resolution imagery and used as an input to a face recognition engine, even though only part of the face is being presented.
  • the locations of certain areas, such as the nose can be predicted using a model of a standard face, and using knowledge of the eye location and the zoom.
  • the face recognition engine is informed that only one or more specific subsets of the face are being presented. In this case we only provide a face recognition database to the face recognition engine that comprises only the same specific subset regions.
  • a second camera is used to acquire data for face recognition (or any other biometric recognition, such as ear recognition) then because the location of the first camera is different to that of the second camera, then recovering a precise pixel location in the first camera does not simply translate into a corresponding pixel location in the second camera.
  • Given a pixel location in the first camera, and the depth of the person, as well as camera intrinsics (such as focal length, and relative camera translation) that can be calibrated in advance see for example, “An Efficient and Accurate Camera Calibration Technique for 3D Machine Vision”, Roger Y.
  • the pupil boundary is only near-circular if the person is looking in the direction of the camera.
  • a method for detecting circular or non-circular boundaries is the Hough Transform, for example see U.S. Pat. No. 3,069,654. If imagery of the iris is near circular in the narrow field of view imagery, then imagery of the face is in the lower resolution camera is more likely to be of a frontal view and is passed to the facial recognition module. Similarly, the pose of the face can be recovered and used to constrain the expected pose of the iris for subsequent processing.
  • the image acquisition system also has a dynamic range control module.
  • This module addresses the problem where data from two different biometrics (e.g. iris and face) cannot be reliably acquired because the dynamic range of the sensor, and the Data Acquisition System in general, is limited. We address this by two methods.
  • first biometric imagery e.g., face
  • second biometric imagery e.g. iris imagery
  • the dynamic range e.g. face
  • data corresponding to a second biometric can be within the dynamic range (e.g. iris).
  • the camera may have a small depth of field due to the resolution requirements of obtaining one biometric (e.g. the iris).
  • the resolution required for the other biometric may be much coarser so that blurring due to imagery lying outside the depth of field has negligible impact on the quality of data acquired for the other biometric (e.g. the face).
  • a specific implementation of this approach is to a) Acquire all images into a stored buffer, b) detect the presence of an eye in the depth of field of the camera using the methods described earlier, c) compute the number of frames back in time where the person was situated at a further distance from the depth of field region (and therefore illuminated less), based on a prediction of their expected motion (which can be, for example, a fixed number based on walking speed), and d) select that imagery from the buffer to be used for face recognition.
  • the eye and face location can be registered over time in the buffer to maintain knowledge of the precise position of the eyes and face throughout the sequence. Registration can be performed for example by Horn, “Robot Vision”, MIT Press p 278-299
  • the second method for ensuring that data lies within the dynamic range of the camera is to modulate the magnitude of the illumination over a temporal sequence. For example, in one frame the illumination can be controlled to be much brighter than in a subsequent frame. In one implementation, images are always acquired at a low illumination level suitable for one biometric. Features are detected that would only be observed when the face is fully in focus and within the depth of field region. For example, the Sobel image focus measure previously cited can be used. When the face is near or within the depth of field region, based for example on a threshold of the focus measure, then the illumination can be increased in order to obtain imagery of the second biometric (e.g. the iris) within the dynamic range of the camera. When the face has left the depth of field region, then the illumination can revert back to the lower magnitude level.
  • the second biometric e.g. the iris
  • the features that are optimal for facial recognition in one image can be corresponded to features that are optimal for iris recognition in the other image.
  • This allows processing performed on one image to be used to constrain the results of processing on the other image. For example, recovery of the approximate position and orientation of the face in one image can then be used to constrain the possible position and orientation of the iris in the second image. Similarly, recovery of the position of the iris in one image constrains the possible position of the face in the second image.
  • facial features are most accurately localized and have best signal to noise properties under one set of camera or illumination conditions, whereas another set of facial features are most accurately localized and have best signal to noise properties under another set of camera or illumination settings. This method allows the most accurately localized features of all facial features to be used for facial recognition, thereby providing improved recognition performance.

Abstract

High quality, high contrast images of an iris and the face of a person are acquired in rapid succession in either sequence by a single sensor and one or more illuminators, preferably within less than one second of each other, by changing the data acquisition settings or illumination settings between each acquisition.

Description

    RELATED APPLICATIONS
  • This application is a continuation of, and claims priority to U.S. application Ser. 12/596,019, filed under 35 U.S.C. 111(a) on Oct. 15, 2009, which claims priority to International application PCT/US08/60791, filed Apr. 18, 2008, which claims priority to U.S. provisional application 60/925259, filed Apr. 19, 2007, all of which are hereby incorporated by reference in their entireties for all references.
  • BACKGROUND
  • This disclosure relates generally to systems and methods wherein imagery is acquired primarily to determine or verify the identity of an individual person using biometric recognition.
  • Biometric recognition methods are widespread and are of great interest in the fields of security, protection, financial transaction verification, airports, office buildings, but prior to the invention their ability to correctly identify individuals, even when searching through a small reference database of faces or irises, has always been limited, most notably when more than one biometric type is acquired from a single sensor or more generally when poor quality biometric data is acquired. In such cases there are typically false positives (which means that the incorrect person was identified) or false negatives (meaning that the correct person was not identified).
  • There are several reasons for such poor performance of biometric recognition methods.
  • First, when comparing a probe face to a reference face, it is important that the biometric templates or features are registered so that corresponding features (nose position for example) can be compared accurately. Even small errors in registration can result in matching errors even if the faces being compared are from the same person.
  • Second, for facial or iris recognition, it is important that the recognized face or iris and reference face or iris have the same, or very similar, pose. Pose in this context means orientation (pan, tilt, yaw) and zoom with respect to the camera. Variations in pose between the images again results in matching errors even if the faces being compared are from the same person.
  • Third, the dynamic range or sensitivity of the camera sensor, optical system and digitization system (the Data Acquisition System) may not be sufficient to capture biometric information. For example, some biometric systems are multi-modal, which means that they use several biometrics (for example, iris and face) either to improve the accuracy of recognition or to provide a quality image of the face for human inspection. In such multiple biometric systems and methods there are problems in assuring that each of the sets of data are from the same person, for example the system may unintentionally capture the face of a first individual and iris of a second individual, resulting in an identification or match failure or incorrect association of the face from one person with the iris of another person, for example. Another problem with such multiple biometric systems is difficulty of obtaining good data for each of the separate biometrics, e.g., face and iris because, for example, the albedo or reflectance of one biometric material (the iris for example) may be very different to the albedo of a second biometric (the face for example). The result is that the signal detected of one of the two biometrics is outside the dynamic range or sensitivity of the Data Acquisition System and are either saturated or in the dark current region of the Acquisition System's sensitivity or simply appears as a uniform gray scale with very poor contrast of biometric features, while the second biometric signal is within the dynamic range or sensitivity of the Data Acquisition System and has sufficient signal to noise ratio to enable accurate biometric or manual recognition.
  • Fourth, the illumination may vary between the images being matched in the biometric recognition system. Changes in illumination can result in poor match results since detected differences are due to the illumination changes and not to the fact that a different person is being matched. In addition, due to the variability in illumination and due to the limited dynamic range or sensitivity of the Data Acquisition System, only some features of the entire biometric (fingerprint or face for example) may be within range of the Data Acquisition System and therefore suitable for biometric matching. This can reduce the number of features available for matching and also greatly reduces biometric accuracy.
  • Since reflectance of a face is different from that of an iris, acquiring an image of an iris and a face from the same person with a single sensor according to prior methods and systems has yielded poor results. Past practice required two cameras or sensors or, in the cases of one sensor, the sensor and illuminators were operated at constant settings.
  • For example, Adam, et al., US Pat. Publ. 20060050933 aims to address the problem of acquiring data for use in face and iris recognition using one sensor, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • Determan, et al., U.S. Pat. Publ. 20080075334 and Saitoh, et al., U.S. Pat. Publ. 20050270386 disclose acquiring face and iris imagery for recognition using a separate sensor for the face and a separate sensor for the iris. Saitoh claims a method for performing iris recognition that includes identifying the position of the iris using a face and iris image, but uses two separate sensors that focus separately on the face and iris respectively and acquires data simultaneously such that user motion is not a concern.
  • Determan also discusses using one sensor for both the face and iris, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • Jacobson, et al., in US Pat. Publ. 20070206840 also describes a system that includes acquiring imagery of the face and iris, but does not address the problem of optimizing the image acquisition such that that the data acquired is optimal for each of the face and iris recognition components separately.
  • SUMMARY
  • We have discovered a method and related system for carrying out the method which captures a high quality image of an iris and the face of a person with single sensor or camera having a sensor by acquiring at least two images with small time elapse between each acquisition by changing the sensor or camera settings and/or illumination settings between the iris acquisition(s) and the face acquisition(s).
  • The system comprises a sensor, illuminator, and processor adapted to acquire a high quality image of an iris of the person at a first set of parameters. The parameters which can be varied between the first biometric recognition step and the second biometric recognition step, for example between iris and face recognition steps, can include one or more of the following parameters of the Data Acquisition System, by means of example: illumination power setting, camera integration time, wavelengths, frame grabber gain and offset, and frame grabber look-up-table. The acquisitions of the first biometric and the second biometric are within one second of each other, preferably within less than one second of each other. For example, the elapsed time between recognition steps where the parameters are varied can be as little as 0.5, 0.25, 0.1,0.05, or even less, depending on the capability of the sensor, illuminators, and processor.
  • The settings on the illuminator and/or sensor are also changed within one second, and within one half, one quarter, or even faster than one tenth of a second, depending on the embodiment.
  • Some embodiments include the steps of, and related system components or modules for, identifying one or more acquired images containing the iris or face, performing registration over a captured sequence between the identified acquired image, constraining the search for the iris or face in the remainder of the sequence in response to the results of the original identified image, and the recovered registration parameters across the sequence.
  • Certain embodiments of the invention include determining a distance from the sensor by comparing a diameter of the iris in the iris image with a reference table and/or comparing an separation value between two eyes of the person with a reference table.
  • The system and method in some cases can adjust focus or zoom as a function of a measured distance between two eyes of the person and/or adjust illumination based on the distance from the sensor, the distance calculated by comparing a diameter of the iris in an iris image with a reference table.
  • In certain cases the method comprises changing one or more sensor settings of the Data Acquisition System between the acquisition of the face and iris selected from the group consisting of sensor integration time, illumination, shutter speed, aperture, gain and offset of the camera, gain and offset of the frame grabber, and look-up tables in the frame grabber that may select bits of precision that are different from that available from the camera sensor output. The parameters which can be varied between the first image and the second image can be, for example, illumination pulse setting, illumination amplitude setting, camera integration time, camera gain setting, camera offset setting, camera wavelength, and frame grabber settings such as the look-up table.
  • It is sometimes beneficial for the system to compute the diameter, eccentricity and orientation of the iris upon acquisition of the image of the iris with the sensor, to estimate eye separation, pose of the iris, and/or pose the face.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The features and advantages of the invention will be appreciated by reference to the detailed description when considered in connection with the attached drawings wherein:
  • FIG. 1 is a schematic of a face of a person wherein the face features are captured within the dynamic range of the sensor or image grabbing device (the Data Acquisition System) with sufficient contrast for accurate facial recognition, while on the other hand the iris features are captured either outside the dynamic range of the sensor or image grabbing device, or without sufficient contrast for accurate iris recognition.
  • FIG. 2 is a schematic of the face of the person of FIG. 1 wherein the iris features are captured within the dynamic range of the sensor or image grabbing device and with sufficient contrast for accurate iris recognition, while on the other hand the face features are captured either outside the dynamic range of the sensor or image grabbing device, or without sufficient contrast for accurate facial recognition.
  • FIG. 3 is a plan view of an image acquisition system comprising a single sensor in a camera and a set of two illuminators.
  • DETAILED DESCRIPTION
  • In the following detailed description, certain embodiments will be illustrated by reference to the drawings, although it will be apparent that many other embodiments are possible according to the invention.
  • Referring first to FIG. 1, a face 10 is illustrated wherein face features, including corners of eyes 11, wrinkles 12, 13, 16, and 17, and corners of mouth 14 and nose 18 are visible but iris 15 is of low contrast and in poor detail. Such an image could be obtained with low illumination settings with the sensor.
  • FIG. 2 illustrates the same face 10 as in FIG. 1 but with the iris 15 of high contrast and the face features seen in FIG. 1 not acquired by the sensor but rather the facial features are of low contrast 19.
  • FIG. 3 is a side view of an embodiment of a system according to the invention wherein a subject 10 is to the left of the figure. Images of the subject are captured by means of the camera 31 and illumination is provided by means of an illuminator or, in the illustrated embodiment, two sets of illuminators wherein first illuminator set 32 are infra-red wavelength illuminators, for example an Axis ACC IR Illuminator model 20812, and second illuminator 33 is a set of Light Emitting Diode (LED) illuminators which have a broad wavelength spectrum, for example Silicon Imaging white LED illuminator 2-61617. In the illustrated embodiment a 2 megapixel resolution CCD camera 31 such as the Aegis PL-B956F model is used with the two sets of illuminators 32, 33. The illumination and camera settings are controlled by the camera and illumination setting controller. The specific parameters controlled by the controller include but are not limited to: camera gain, camera offset, camera integration time, camera look-up table selection, illumination pulse width for illuminator 1, illumination pulse width for illuminator 2, illumination amplitude for illuminator 1, and illumination amplitude for illuminator 2.
  • An optional range measurement module 30 can also be included. This module 30 measures the approximate distance between the cameras and/or illumination and the subject 10. There are many devices known for measuring range. These include stereo depth recovery methods, such as that described by Horn in “Robot Vision”, MIT Press, pages 202-242, or an acoustic/ultrasonic range sensor such as that supplied by Campbell Scientific Inc, model number SR50.
  • A second method to determine range is to measure the eye separation or iris diameter.
  • In one embodiment, the system comprises a sensor, lens system, illuminator, and processor adapted to acquire a high quality image of an iris of the person at a first set of illumination power setting, camera integration time, wavelengths and lens settings; and to acquire with the same first sensor a high quality image of the face of the person at a second set of illumination power setting, camera integration time, wavelengths and lens settings, wherein acquisitions of the face image and iris image are within one second of each other, preferably within less than one second of each other.
  • The settings on the illuminator and/or sensor and/or lens system are also changed within one second, and within one half, one quarter, or even faster than one tenth of a second, depending on the embodiment.
  • Some embodiments include the steps of, and related system components or modules for, identifying one or more acquired images containing the biometric data, for example the iris or the face, performing registration over a captured sequence between the identified acquired image, constraining the search for the biometric data, including the iris or face, in the remainder of the sequence in response to the results of the original identified image, and the recovered registration parameters across the sequence. The recovered motion between the images may be due to the motion of the person in the scene as they approach or recede from the camera, or may be from motion induced by changes in the lens parameters, such as zooming of the lens or pan and tilt control of the camera.
  • Certain embodiments of the invention include determining a distance from the sensor by comparing a diameter of the iris in the iris image with a reference table and/or comparing an separation value between two eyes of the person with a reference table.
  • The system and method in some cases can adjust focus or zoom as a function of a measured distance between two eyes of the person and/or adjust illumination based on the distance from the sensor, the distance calculated by comparing a diameter of the iris in an iris image with a reference table.
  • In certain cases the method comprises changing one or more sensor and lens settings selected from the group consisting of integration time, illumination, shutter speed, aperture, and gain between the acquisitions of the face and the iris.
  • It is sometimes beneficial for the system to compute the diameter, eccentricity and orientation of the iris upon acquisition of the image of the iris with the sensor, to estimate eye separation, pose of the iris, and/or pose the face. In one embodiment, the wavelength and brightness of the illumination are varied. More specifically, the camera and illumination parameters are controlled as follows: The visible illuminator 33 is set to provide constant illumination for all acquired frames with a magnitude of 50 milliamps. The remaining IR illuminator 32 is set to a constant pulse width of 6 msecs, but to a pulse magnitude that varies between the two values of 0 milliamps and 400 milliamps between alternate frames that are acquired by the camera. The camera may be set to acquire frames at 3 frames a second The camera integration time may be set at 6 msecs, and the camera gain and offset and camera lookup table may be set to constant values. Those constant values are chosen such that the image of the iris captured when the current is being passed to the Infra-Red illuminator has enough signal to noise for accurate biometric matching. By this embodiment, the images acquired when the current is not being passed to the infrared illuminator are suitable for accurate facial recognition.
  • In a second embodiment, the camera integration time is varied. More specifically, the camera and illumination parameters are controlled as follows: The visible illuminator is set to provide no illumination for any frame, or a constant illumination for all acquired frames with a magnitude of 50 milliamps. The remaining IR illuminator is set to a constant pulse width of 6 msecs, and to a constant pulse magnitude of 400 milliamps. The camera may be set to acquire frames at 3 frames a second. The camera integration time is set to alternate between adjacent frames between the two values of 1.5 msecs and 6 msecs, and the camera gain and offset and frame grabber lookup table (and other parameters of the Data Acquisition System) may be set to constant values. Those constant values are chosen such that the image of the iris captured when the camera uses the longer integration time has enough signal to noise for accurate biometric matching. In this embodiment, the images acquired when the shorter integration time are suitable for accurate facial recognition.
  • A third embodiment is the same as the first embodiment, excepting that the magnitude of one or both of the visible illuminators (set at 50 milliamps in embodiment 1) and IR illuminators (set at 400 milliamps in embodiment 1) is adjusted in response to an output of either the processor and/or the depth measurement sensor. More specifically, the processor or range measurement sensor provides an estimate of the range of the subject. This estimate is then used to look-up a preferred intensity magnitude for each of the visible and infra-red illuminators which is then provided to the illuminators. These preferred values are selected by acquiring data from a wide range of subjects under different intensity magnitude settings and at different distances, and by empirically finding the settings that provide the best performance for biometric recognition of the face and iris respectively.
  • A fourth embodiment first acquires data as described in the first embodiment. In a second step however the images that are optimized for acquiring data of each of the face and iris are aligned using the methods described in this invention, in order to remove any subject or camera motion that may have occurred between the two time instants that each of the optimized data was acquired from the sensor. In this way the features that are optimal for facial recognition in one image can be corresponded to features that are optimal for iris recognition in the other image. This allows processing performed on one image to be used to constrain the results of processing on the other image. For example, recovery of the approximate position and orientation of the face in one image can then be used to constrain the possible position and orientation of the iris in the second image. Similarly, recovery of the position of the iris in one image constrains the possible position of the face in the second image. This can assist in reducing the processing time for one or other of the biometric match processes, for example. In another example, some facial features are most accurately localized and have best signal to noise properties under one set of camera or illumination conditions, whereas another set of facial features are most accurately localized and have best signal to noise properties under another set of camera or illumination settings. This method allows the most accurately localized features of all facial features to be used for facial recognition, thereby providing improved recognition performance. More specifically, the features can be combined by selecting which features from which image have highest signal to noise. There are several methods for feature selection, for example, a contrast measure such as an edge detector can be performed over the image (for example see Sobel, I., Feldman, G., “A 3×3 Isotropic Gradient Operator for Image Processing”, Pattern Classification and Scene Analysis, Duda, R. and Hart, P., John Wiley and Sons, '73, pp 271-272), and the magnitude of the result can be used to select the feature from either image with the largest contrast.
  • The image resolution typically required for face recognition is recognized to be approximately 320×240 pixels, as documented in an ISO standard. As part of the image acquisition system, however, we use a camera capable of imaging the face with a much higher resolution, for example 1024×1024 pixels. This higher resolution data enables the detection and localization of features that cannot be detected reliably in the lower resolution data, and also enables more precise and robust detection of features that could be seen in the lower resolution imagery. For example, the precise location of the pupil boundary can be recovered in the high resolution imagery and typically cannot be recovered accurately in the lower resolution imagery. One method for detecting the pupil/iris boundary is to perform a Hough transform, for example. U.S. Pat. No. 3,069,654. The face recognition algorithm may use the same high resolution data that is being captured or by using an additional low resolution camera. An additional method for performing registration is to perform alignment algorithms over the eye region. In this case the eye region in one face image is aligned to sub-pixel precision to the eye region in another face image. Registration can also be done over the entire image or over the face region. Registration can be performed for example by methods described in Horn, “Robot Vision”, MIT Press p 278-299. The precise localization information can be passed to the face recognition algorithm in order to improve its performance.
  • In addition to eye location, the image acquisition system also recovers the zoom or distance of the person. This is accomplished by setting the high resolution camera to have a very narrow depth of field. This means that features of the face only appear sharply in focus at a specific distance from the camera. Methods can be performed to detect when those features are sharply in focus, and then only those images are selected for face recognition. If a second lower resolution camera is used for acquiring the data used for face recognition, then processing performed on the high-resolution imagery to detect sharply-focused features is used to trigger image acquisition on the lower resolution camera. This ensures that the face images used for face recognition are all at the identical scale. There are several methods available to detect sharply-focused features. For example, an edge filter can be performed over the image (see Sobel, I., Feldman, G., “A 3×3 Isotropic Gradient Operator for Image Processing”, Pattern Classification and Scene Analysis, Duda, R. and Hart, P., John Wiley and Sons, '73, pp 271-272) and then squared at each pixel, and then averaged over the image in order to compute an edge energy score. When the score is maximal or exceeds a threshold, then the person is within the depth of field of the high resolution camera.
  • Knowledge of the eye location as well as the zoom of the face allows specific sub-regions of the face to be selected and used for face recognition. For example, one or more rectangular regions of a certain size (in pixels) can be cut out from the high-resolution imagery and used as an input to a face recognition engine, even though only part of the face is being presented. The locations of certain areas, such as the nose, can be predicted using a model of a standard face, and using knowledge of the eye location and the zoom. The face recognition engine is informed that only one or more specific subsets of the face are being presented. In this case we only provide a face recognition database to the face recognition engine that comprises only the same specific subset regions.
  • If a second camera is used to acquire data for face recognition (or any other biometric recognition, such as ear recognition) then because the location of the first camera is different to that of the second camera, then recovering a precise pixel location in the first camera does not simply translate into a corresponding pixel location in the second camera. We accomplish this using knowledge of the location of the depth of field of the first camera, which in turn provides a very precise depth of the face with respect to the first camera. Given a pixel location in the first camera, and the depth of the person, as well as camera intrinsics (such as focal length, and relative camera translation) that can be calibrated in advance (see for example, “An Efficient and Accurate Camera Calibration Technique for 3D Machine Vision”, Roger Y. Tsai, Proceedings of IEEE Conference on Computer Vision and Pattern Recognition, Miami Beach, Fla., 1986, pages 364-374), then it is known how to compute the precise pixel location of the corresponding feature in the second camera (see Horn, “Robot Vision”, MIT Press, p 202-242 for example).
  • In addition to ensuring consistent zoom, we also take steps to ensure consistent pose by detecting features in the high-resolution image that would not otherwise be visible with precision in the low resolution imagery. For example, the pupil boundary is only near-circular if the person is looking in the direction of the camera. A method for detecting circular or non-circular boundaries is the Hough Transform, for example see U.S. Pat. No. 3,069,654. If imagery of the iris is near circular in the narrow field of view imagery, then imagery of the face is in the lower resolution camera is more likely to be of a frontal view and is passed to the facial recognition module. Similarly, the pose of the face can be recovered and used to constrain the expected pose of the iris for subsequent processing.
  • The image acquisition system also has a dynamic range control module. This module addresses the problem where data from two different biometrics (e.g. iris and face) cannot be reliably acquired because the dynamic range of the sensor, and the Data Acquisition System in general, is limited. We address this by two methods.
  • First, we acquire data at two different but controlled times in such a way that at the first time instance we expect that the first biometric imagery (e.g., face) imagery will be within the dynamic range of the sensor given the specific illumination configuration. We then acquire data at a second time instance where we expect the second biometric imagery (e.g. iris imagery) to be within the dynamic range or sensitivity of the sensor. For example, consider a configuration where a camera and an illuminator lie close to each other, and a person is approaching the configuration. Images are continuously captured. As the person approaches the configuration, then the reflectance off the biometric tissue (face or iris) increases since the distance from the person to the camera and illumination configuration is decreasing. At one distance it can be expected that data corresponding to one biometric will be within the dynamic range (e.g. face) while at a different distance, it can be expected that data corresponding to a second biometric can be within the dynamic range (e.g. iris). The camera may have a small depth of field due to the resolution requirements of obtaining one biometric (e.g. the iris). However, the resolution required for the other biometric may be much coarser so that blurring due to imagery lying outside the depth of field has negligible impact on the quality of data acquired for the other biometric (e.g. the face).
  • A specific implementation of this approach is to a) Acquire all images into a stored buffer, b) detect the presence of an eye in the depth of field of the camera using the methods described earlier, c) compute the number of frames back in time where the person was situated at a further distance from the depth of field region (and therefore illuminated less), based on a prediction of their expected motion (which can be, for example, a fixed number based on walking speed), and d) select that imagery from the buffer to be used for face recognition. The eye and face location can be registered over time in the buffer to maintain knowledge of the precise position of the eyes and face throughout the sequence. Registration can be performed for example by Horn, “Robot Vision”, MIT Press p 278-299
  • The second method for ensuring that data lies within the dynamic range of the camera is to modulate the magnitude of the illumination over a temporal sequence. For example, in one frame the illumination can be controlled to be much brighter than in a subsequent frame. In one implementation, images are always acquired at a low illumination level suitable for one biometric. Features are detected that would only be observed when the face is fully in focus and within the depth of field region. For example, the Sobel image focus measure previously cited can be used. When the face is near or within the depth of field region, based for example on a threshold of the focus measure, then the illumination can be increased in order to obtain imagery of the second biometric (e.g. the iris) within the dynamic range of the camera. When the face has left the depth of field region, then the illumination can revert back to the lower magnitude level.
  • In addition to modulating the magnitude of the illumination, we also modulate the wavelength of the illumination. This allows multiple datasets corresponding to the same biometric to be acquired and matched independently, but using the constraint that the data belongs to the same person. For example, person A may match dataset Band C using data captured at one wavelength, but person A may match dataset C and D using data captured at a second wavelength. This gives evidence that person A matches to dataset C. This approach is extended to not only include fusing the results of face recognition after processing, but also by including the multi-spectral data as a high dimensional feature vector as an input to the face recognition engine.
  • In some embodiments there is an advantage to aligning the acquired images of the face and iris with the processor, thereby reducing the effect of camera or subject motion that may have occurred between the two time instants that each of the images was acquired from the sensor. In this way the features that are optimal for facial recognition in one image can be corresponded to features that are optimal for iris recognition in the other image. This allows processing performed on one image to be used to constrain the results of processing on the other image. For example, recovery of the approximate position and orientation of the face in one image can then be used to constrain the possible position and orientation of the iris in the second image. Similarly, recovery of the position of the iris in one image constrains the possible position of the face in the second image. This can assist in reducing the processing time for one or other of the biometric match processes, for example. In another example, some facial features are most accurately localized and have best signal to noise properties under one set of camera or illumination conditions, whereas another set of facial features are most accurately localized and have best signal to noise properties under another set of camera or illumination settings. This method allows the most accurately localized features of all facial features to be used for facial recognition, thereby providing improved recognition performance.
  • The present invention, therefore, is well adapted to carry out the objects and attain the ends and advantages mentioned, as well as others inherent therein. While the invention has been depicted and described and is defined by reference to particular preferred embodiments of the invention, such references do not imply a limitation on the invention, and no such limitation is to be inferred. The invention is capable of considerable modification, alteration and equivalents in form and function, as will occur to those ordinarily skilled in the pertinent arts. The depicted and described preferred embodiments of the invention are exemplary only and are not exhaustive of the scope of the invention. Consequently, the invention is intended to be limited only by the spirit and scope of the appended claims, giving full cognizance to equivalents in all respects.

Claims (22)

We claim:
1. A method for determining a rotational adjustment angle from an image having biometric information, for image adjustment prior to biometric matching against stored biometric information, the method comprising:
acquiring, by a sensor, a first image comprising one or both of a subject's eyes;
determining an orientation of at least one feature in the first image, in relation to the first image's orientation;
determining a rotational adjustment angle based at least in part on the determined orientation, the rotational adjustment angle comprising an angle of tilt of the subject's face within the first image; and
adjusting stored or acquired biometric information based on the determined rotational adjustment angle, to substantially remove orientation difference if present, between the stored and the acquired biometric information.
2. The method of claim 1, wherein adjusting the stored or the acquired biometric information comprises substantially removing orientation difference to reduce further adjustments if any during biometric matching in searching for an improved match.
3. The method of claim 1, further comprising performing biometric matching between the stored and the acquired biometric information responsive to the adjustment, detecting that an orientation difference remains, and further adjusting one of the stored and the acquired biometric information to search for an improved match.
4. The method of claim 1, comprising adjusting the stored or the acquired biometric information, the acquired biometric information comprising information from a second image acquired within a predetermined time of the first image.
5. The method of claim 1, comprising adjusting the stored or the acquired biometric information, the acquired biometric information comprising information from a second image acquired by a second sensor.
6. The method of claim 1, comprising adjusting the stored or the acquired biometric information, the acquired biometric information comprising information from the first image.
7. The method of claim 1, comprising adjusting the stored or the acquired biometric information, the acquired biometric information comprising at least one of: iris and face data.
8. The method of claim 1, further comprising adjusting, based on the first image, an illumination level, a zoom level or a focus setting for acquiring a second image.
9. The method of claim 1, further comprising extracting, from the first image, an image portion comprising an iris of the subject.
10. The method of claim 1, wherein determining the orientation of the at least one feature comprises determining a relative position of the subject's eyes, in relation to the first image's orientation.
11. The method of claim 1, further comprising determining a pose of the subject's face, comprising one or more of: pan, tilt, yaw and translation of the subject's face in three-dimensional space.
12. A system for determining a rotational adjustment angle from an image having biometric information, for image adjustment prior to biometric matching against stored biometric information, the system comprising:
a sensor acquiring a first image comprising one or both of a subject's eyes; and
a biometric system:
determining an orientation of at least one feature in the first image, in relation to the first image's orientation;
determining a rotational adjustment angle based at least in part on the determined orientation, the rotational adjustment angle comprising an angle of tilt of the subject's face within the first image; and
adjusting stored or acquired biometric information based on the determined rotational adjustment angle, to substantially remove orientation difference if present, between the stored and the acquired biometric information.
13. The system of claim 12, wherein the biometric system adjusts the stored or the acquired biometric information to reduce further adjustments if any during biometric matching in searching for an improved match.
14. The system of claim 12, wherein the biometric system performs biometric matching between the stored and the acquired biometric information responsive to the adjustment, detects that an orientation difference remains, and further adjusts one of the stored and the acquired biometric information to search for an improved biometric match.
15. The system of claim 12, wherein the biometric system adjusts the stored or the acquired biometric information, the acquired biometric information comprising information from a second image acquired within a predetermined time of the first image.
16. The system of claim 12, wherein the biometric system adjusts the stored or the acquired biometric information, the acquired biometric information comprising information from a second image acquired by a second sensor.
17. The system of claim 12, wherein the biometric system adjusts the stored or the acquired biometric information, the acquired biometric information comprising information from the first image.
18. The system of claim 12, wherein the biometric system adjusts the stored or the acquired biometric information, the acquired biometric information comprising at least one of: iris and face data.
19. The system of claim 12, wherein the biometric system adjusts, based on the first image, an illumination level, a zoom level or a focus setting for acquiring a second image.
20. The system of claim 12, wherein the biometric system extracts, from the first image, an image portion comprising an iris of the subject.
21. The system of claim 12, wherein the biometric system determines the orientation of the at least one feature by determining a relative position of the subject's eyes, in relation to the first image's orientation.
22. The system of claim 12, wherein the biometric system determines a pose of the subject's face, comprising one or more of: pan, tilt, yaw and translation of the subject's face in three-dimensional space.
US13/787,369 2007-04-19 2013-03-06 Method and system for biometric recognition Abandoned US20130182915A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US13/787,369 US20130182915A1 (en) 2007-04-19 2013-03-06 Method and system for biometric recognition
US14/657,415 US9646217B2 (en) 2007-04-19 2015-03-13 Method and system for biometric recognition
US15/589,752 US9959478B2 (en) 2007-04-19 2017-05-08 Method and system for biometric recognition
US15/962,629 US10395097B2 (en) 2007-04-19 2018-04-25 Method and system for biometric recognition

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US92525907P 2007-04-19 2007-04-19
PCT/US2008/060791 WO2008131201A1 (en) 2007-04-19 2008-04-18 Method and system for biometric recognition
USPCT/US08/60791 2008-04-18
US13/787,369 US20130182915A1 (en) 2007-04-19 2013-03-06 Method and system for biometric recognition

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
US12596019 Continuation 2008-04-18
PCT/US2008/060791 Continuation WO2008131201A1 (en) 2007-04-19 2008-04-18 Method and system for biometric recognition
US12/596,019 Continuation US8953849B2 (en) 2007-04-19 2009-10-15 Method and system for biometric recognition

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/657,415 Continuation US9646217B2 (en) 2007-04-19 2015-03-13 Method and system for biometric recognition

Publications (1)

Publication Number Publication Date
US20130182915A1 true US20130182915A1 (en) 2013-07-18

Family

ID=39875916

Family Applications (4)

Application Number Title Priority Date Filing Date
US13/787,369 Abandoned US20130182915A1 (en) 2007-04-19 2013-03-06 Method and system for biometric recognition
US14/657,415 Active 2028-05-23 US9646217B2 (en) 2007-04-19 2015-03-13 Method and system for biometric recognition
US15/589,752 Active US9959478B2 (en) 2007-04-19 2017-05-08 Method and system for biometric recognition
US15/962,629 Expired - Fee Related US10395097B2 (en) 2007-04-19 2018-04-25 Method and system for biometric recognition

Family Applications After (3)

Application Number Title Priority Date Filing Date
US14/657,415 Active 2028-05-23 US9646217B2 (en) 2007-04-19 2015-03-13 Method and system for biometric recognition
US15/589,752 Active US9959478B2 (en) 2007-04-19 2017-05-08 Method and system for biometric recognition
US15/962,629 Expired - Fee Related US10395097B2 (en) 2007-04-19 2018-04-25 Method and system for biometric recognition

Country Status (2)

Country Link
US (4) US20130182915A1 (en)
WO (1) WO2008131201A1 (en)

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090274345A1 (en) * 2006-09-22 2009-11-05 Hanna Keith J Compact Biometric Acquisition System and Method
US20110119141A1 (en) * 2009-11-16 2011-05-19 Hoyos Corporation Siccolla Identity Verification Architecture and Tool
US20140139632A1 (en) * 2012-11-21 2014-05-22 Lsi Corporation Depth imaging method and apparatus with adaptive illumination of an object of interest
US8798330B2 (en) 2005-11-11 2014-08-05 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US8818052B2 (en) 2006-10-02 2014-08-26 Eyelock, Inc. Fraud resistant biometric financial transaction system and method
US8953849B2 (en) 2007-04-19 2015-02-10 Eyelock, Inc. Method and system for biometric recognition
US8958606B2 (en) 2007-09-01 2015-02-17 Eyelock, Inc. Mirror system and method for acquiring biometric data
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
WO2015108904A1 (en) * 2014-01-14 2015-07-23 Delta ID Inc. Methods and apparatuses for controlling intensity of illumination in eye based biometric systems
WO2015108911A1 (en) * 2014-01-16 2015-07-23 Delta ID Inc. Method and apparatus for controlling intensity of illumination in eye based biometric systems
US9095287B2 (en) 2007-09-01 2015-08-04 Eyelock, Inc. System and method for iris data acquisition for biometric identification
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US9124798B2 (en) 2011-05-17 2015-09-01 Eyelock Inc. Systems and methods for illuminating an iris with visible light for biometric acquisition
US9142070B2 (en) 2006-06-27 2015-09-22 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
US9280706B2 (en) 2011-02-17 2016-03-08 Eyelock Llc Efficient method and system for the acquisition of scene imagery and iris imagery using a single sensor
US20160088241A1 (en) * 2014-09-24 2016-03-24 Samsung Electronics Co., Ltd. Method for performing user authentication and electronic device thereof
CN105940430A (en) * 2014-02-24 2016-09-14 Sk电信有限公司 Person counting method and device for same
US9489416B2 (en) 2006-03-03 2016-11-08 Eyelock Llc Scalable searching of biometric databases using dynamic selection of data subsets
US20160350582A1 (en) * 2015-05-29 2016-12-01 Kabushiki Kaisha Toshiba Individual verification apparatus, individual verification method and computer-readable recording medium
US9646217B2 (en) 2007-04-19 2017-05-09 Eyelock Llc Method and system for biometric recognition
US20170150025A1 (en) * 2015-05-07 2017-05-25 Jrd Communication Inc. Image exposure method for mobile terminal based on eyeprint recognition and image exposure system
US20170351929A1 (en) * 2016-06-03 2017-12-07 Lg Electronics Inc. Mobile device and controlling method thereof
US9912861B1 (en) * 2016-03-02 2018-03-06 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US9965672B2 (en) 2008-06-26 2018-05-08 Eyelock Llc Method of reducing visibility of pulsed illumination while acquiring high quality imagery
US9986151B1 (en) 2016-03-02 2018-05-29 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US10043229B2 (en) 2011-01-26 2018-08-07 Eyelock Llc Method for confirming the identity of an individual while shielding that individual's personal data
US10109126B2 (en) 2016-01-12 2018-10-23 Chi-Wei Chiu Biological recognition lock system
EP3118761A4 (en) * 2014-03-13 2018-11-07 LG Electronics Inc. Mobile terminal and method for controlling same
US10679053B2 (en) * 2014-07-09 2020-06-09 Samsung Electronics Co., Ltd. Method and device for recognizing biometric information
US10963063B2 (en) * 2015-12-18 2021-03-30 Sony Corporation Information processing apparatus, information processing method, and program
US11412982B2 (en) * 2015-05-23 2022-08-16 Andrew Parara Wearable care security smart watch device

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8254768B2 (en) * 2010-12-22 2012-08-28 Michael Braithwaite System and method for illuminating and imaging the iris of a person
WO2014209303A1 (en) * 2013-06-26 2014-12-31 Intel Corporation Detection of a leading stroke risk indicator
FR3022377B1 (en) * 2014-06-13 2017-08-25 Morpho OPTICAL ACQUISITION DEVICE FOR BIOMETRIC SYSTEMS
US9965934B2 (en) 2016-02-26 2018-05-08 Ring Inc. Sharing video footage from audio/video recording and communication devices for parcel theft deterrence
US10841542B2 (en) 2016-02-26 2020-11-17 A9.Com, Inc. Locating a person of interest using shared video footage from audio/video recording and communication devices
US10748414B2 (en) 2016-02-26 2020-08-18 A9.Com, Inc. Augmenting and sharing data from audio/video recording and communication devices
US9819713B2 (en) 2016-02-26 2017-11-14 BOT Home Automation, Inc. Sharing video footage from audio/video recording and communication devices
US11393108B1 (en) 2016-02-26 2022-07-19 Amazon Technologies, Inc. Neighborhood alert mode for triggering multi-device recording, multi-camera locating, and multi-camera event stitching for audio/video recording and communication devices
US10489453B2 (en) 2016-02-26 2019-11-26 Amazon Technologies, Inc. Searching shared video footage from audio/video recording and communication devices
US10397528B2 (en) 2016-02-26 2019-08-27 Amazon Technologies, Inc. Providing status information for secondary devices with video footage from audio/video recording and communication devices
WO2018156726A1 (en) * 2017-02-24 2018-08-30 Eyelock, Llc Systems and methods for providing illumination for iris biometric acquisition
US10984267B2 (en) * 2017-03-31 2021-04-20 Zkteco Usa Llc Method and system for imaging acquisition
US10810773B2 (en) * 2017-06-14 2020-10-20 Dell Products, L.P. Headset display control based upon a user's pupil state
US20190087833A1 (en) * 2017-09-15 2019-03-21 Pearson Education, Inc. Digital credential receiver performance model
JP6544404B2 (en) 2017-09-19 2019-07-17 日本電気株式会社 Matching system
US10853624B2 (en) 2017-10-17 2020-12-01 Sony Corporation Apparatus and method
KR102472629B1 (en) 2017-10-23 2022-11-30 삼성전자주식회사 Image sensor for detecting infrared multi-band and electronic device using the same
KR102507746B1 (en) * 2018-03-02 2023-03-09 삼성전자주식회사 Method for generating plural information using camera to sense plural wave bandwidth and apparatus thereof
KR102520199B1 (en) 2018-07-23 2023-04-11 삼성전자주식회사 Electronic apparatus and controlling method thereof
BR112021025610A2 (en) * 2019-06-26 2022-02-01 Nec Corp Iris recognition apparatus, iris recognition method, computer program and recording medium
TWI764319B (en) * 2019-11-01 2022-05-11 華南商業銀行股份有限公司 Image recognition system depend on deep learning
TWI758904B (en) * 2019-11-01 2022-03-21 華南商業銀行股份有限公司 Image recognition system having multiple cameras
TWI718743B (en) * 2019-11-01 2021-02-11 華南商業銀行股份有限公司 Image recognition system
TWI764318B (en) * 2019-11-01 2022-05-11 華南商業銀行股份有限公司 Image recognition system using color space transformation

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050270386A1 (en) * 2004-05-28 2005-12-08 Hirofumi Saitoh Method and apparatus for authentication utilizing iris
US8090157B2 (en) * 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image

Family Cites Families (196)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4641349A (en) 1985-02-20 1987-02-03 Leonard Flom Iris recognition system
US5291560A (en) 1991-07-15 1994-03-01 Iri Scan Incorporated Biometric personal identification system based on iris analysis
US5259040A (en) 1991-10-04 1993-11-02 David Sarnoff Research Center, Inc. Method for determining sensor motion and scene structure and image processing system therefor
US5488675A (en) 1994-03-31 1996-01-30 David Sarnoff Research Center, Inc. Stabilizing estimate of location of target region inferred from tracked multiple landmark regions of a video image
US6714665B1 (en) 1994-09-02 2004-03-30 Sarnoff Corporation Fully automated iris recognition system utilizing wide and narrow fields of view
US5572596A (en) 1994-09-02 1996-11-05 David Sarnoff Research Center, Inc. Automated, non-invasive iris recognition system and method
US5764789A (en) 1994-11-28 1998-06-09 Smarttouch, Llc Tokenless biometric ATM access system
US7613659B1 (en) 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5613012A (en) 1994-11-28 1997-03-18 Smarttouch, Llc. Tokenless identification system for authorization of electronic transactions and electronic transmissions
US5802199A (en) 1994-11-28 1998-09-01 Smarttouch, Llc Use sensitive identification system
US6192142B1 (en) 1994-11-28 2001-02-20 Smarttouch, Inc. Tokenless biometric electronic stored value transactions
US5615277A (en) 1994-11-28 1997-03-25 Hoffman; Ned Tokenless security system for authorizing access to a secured computer system
US6366682B1 (en) 1994-11-28 2002-04-02 Indivos Corporation Tokenless electronic transaction system
US7248719B2 (en) 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US5581629A (en) 1995-01-30 1996-12-03 David Sarnoff Research Center, Inc Method for estimating the location of an image target region from tracked multiple image landmark regions
JPH09212644A (en) 1996-02-07 1997-08-15 Oki Electric Ind Co Ltd Iris recognition device and iris recognition method
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US5737439A (en) 1996-10-29 1998-04-07 Smarttouch, Llc. Anti-fraud biometric scanner that accurately detects blood flow
US6144754A (en) 1997-03-28 2000-11-07 Oki Electric Industry Co., Ltd. Method and apparatus for identifying individuals
US6373968B2 (en) 1997-06-06 2002-04-16 Oki Electric Industry Co., Ltd. System for identifying individuals
US6246751B1 (en) 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6554705B1 (en) 1997-08-22 2003-04-29 Blake Cumbers Passive biometric customer identification and tracking system
US6069967A (en) 1997-11-04 2000-05-30 Sensar, Inc. Method and apparatus for illuminating and imaging eyes through eyeglasses
US6064752A (en) 1997-11-04 2000-05-16 Sensar, Inc. Method and apparatus for positioning subjects before a single camera
US6021210A (en) 1997-12-01 2000-02-01 Sensar, Inc. Image subtraction to remove ambient illumination
US6055322A (en) 1997-12-01 2000-04-25 Sensor, Inc. Method and apparatus for illuminating and imaging eyes through eyeglasses using multiple sources of illumination
US5953440A (en) 1997-12-02 1999-09-14 Sensar, Inc. Method of measuring the focus of close-up images of eyes
US6028949A (en) 1997-12-02 2000-02-22 Mckendall; Raymond A. Method of verifying the presence of an eye in a close-up image
US6088470A (en) 1998-01-27 2000-07-11 Sensar, Inc. Method and apparatus for removal of bright or dark spots by the fusion of multiple images
US6980670B1 (en) 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6850631B1 (en) 1998-02-20 2005-02-01 Oki Electric Industry Co., Ltd. Photographing device, iris input device and iris image input method
US5978494A (en) 1998-03-04 1999-11-02 Sensar, Inc. Method of selecting the best enroll image for personal identification
JP3271750B2 (en) 1998-03-05 2002-04-08 沖電気工業株式会社 Iris identification code extraction method and device, iris recognition method and device, data encryption device
JP3315648B2 (en) 1998-07-17 2002-08-19 沖電気工業株式会社 Iris code generation device and iris recognition system
US6381347B1 (en) 1998-11-12 2002-04-30 Secugen High contrast, low distortion optical acquistion system for image capturing
US6289113B1 (en) 1998-11-25 2001-09-11 Iridian Technologies, Inc. Handheld iris imaging apparatus and method
US6532298B1 (en) 1998-11-25 2003-03-11 Iridian Technologies, Inc. Portable authentication device and method using iris patterns
US6377699B1 (en) 1998-11-25 2002-04-23 Iridian Technologies, Inc. Iris imaging telephone security module and method
US6424727B1 (en) 1998-11-25 2002-07-23 Iridian Technologies, Inc. System and method of animal identification and animal transaction authorization using iris patterns
KR100320465B1 (en) 1999-01-11 2002-01-16 구자홍 Iris recognition system
US6944318B1 (en) 1999-01-15 2005-09-13 Citicorp Development Center, Inc. Fast matching systems and methods for personal identification
JP2000259278A (en) 1999-03-12 2000-09-22 Fujitsu Ltd Device and method for performing indivisual authentication by using living body information
KR100320188B1 (en) 1999-03-23 2002-01-10 구자홍 Forgery judgment method for iris recognition system
US6247813B1 (en) 1999-04-09 2001-06-19 Iritech, Inc. Iris identification system and method of identifying a person through iris recognition
US6700998B1 (en) 1999-04-23 2004-03-02 Oki Electric Industry Co, Ltd. Iris registration unit
US7020351B1 (en) 1999-10-08 2006-03-28 Sarnoff Corporation Method and apparatus for enhancing and indexing video and audio signals
JP2003523978A (en) 2000-02-18 2003-08-12 シャイアー・バイオケム・インコーポレイテッド Methods for treating or preventing FLAVIVIRUS infection using nucleoside analogs
KR100373850B1 (en) 2000-10-07 2003-02-26 주식회사 큐리텍 Identification system and method using iris, and media that can record computer program sources thereof
KR100381218B1 (en) 2000-07-19 2003-04-21 세일기술 주식회사 Cable Duct Assembly
KR100416065B1 (en) 2000-09-23 2004-01-24 주식회사 큐리텍 Media that can record computer program sources to analysis humanity and constitution by pattern of iris, system and method thereof
US6819219B1 (en) 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
KR100649303B1 (en) 2000-11-16 2006-11-24 엘지전자 주식회사 Apparatus of taking pictures in iris recognition system based on both of eyes's images
US7047418B1 (en) 2000-11-29 2006-05-16 Applied Minds, Inc. Imaging method and device using biometric information for operator authentication
FR2819327B1 (en) 2001-01-10 2003-04-18 Sagem OPTICAL IDENTIFICATION DEVICE
US7095901B2 (en) 2001-03-15 2006-08-22 Lg Electronics, Inc. Apparatus and method for adjusting focus position in iris recognition system
KR20020078225A (en) 2001-04-06 2002-10-18 주식회사 큐리텍 System and method for diagnosing remotely using iris, sclera, retina information and strorage media having program source thereof
KR20030000511A (en) 2001-06-25 2003-01-06 정채림 desk handclipper
KR20030003425A (en) 2001-06-30 2003-01-10 주식회사 하이닉스반도체 Method for fabricating semiconductor memory device
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
KR20030034258A (en) 2001-08-04 2003-05-09 주식회사 큐리텍 Identification system and method using iris and retina, and media that can record computer program sources thereof
KR20030051970A (en) 2001-12-20 2003-06-26 주식회사 큐리텍 Iris registration and recognition system
KR100854890B1 (en) 2001-12-28 2008-08-28 엘지전자 주식회사 Iris recording and recognition method using of several led for iris recognition system
US7715595B2 (en) 2002-01-16 2010-05-11 Iritech, Inc. System and method for iris identification using stereoscopic face recognition
WO2003060814A1 (en) * 2002-01-16 2003-07-24 Iritech, Inc. System and method for iris identification using stereoscopic face recognition
US6950536B2 (en) 2002-01-25 2005-09-27 Houvener Robert C High volume mobile identity verification system and method using tiered biometric analysis
CN1662931A (en) * 2002-05-09 2005-08-31 索尼株式会社 Bio-pattern detecting means, bio-pattern detecting device, biometrics method and biometrics device
JP3682032B2 (en) 2002-05-13 2005-08-10 株式会社ダイマジック Audio device and program for reproducing the same
JP4062031B2 (en) 2002-09-25 2008-03-19 セイコーエプソン株式会社 Gamma correction method, gamma correction apparatus and image reading system
US7385626B2 (en) 2002-10-21 2008-06-10 Sarnoff Corporation Method and system for performing surveillance
GB2395261A (en) * 2002-11-11 2004-05-19 Qinetiq Ltd Ranging apparatus
KR20030005113A (en) 2002-12-04 2003-01-15 주식회사 큐리텍 Identification system and method using iris, and media that can record computer program sources thereof
FR2851673B1 (en) 2003-02-20 2005-10-14 Sagem METHOD FOR IDENTIFYING PEOPLE AND SYSTEM FOR IMPLEMENTING THE METHOD
KR200321670Y1 (en) 2003-05-07 2003-07-31 주식회사 큐리텍 Iris identification camera
KR20050005336A (en) 2003-07-01 2005-01-13 주식회사 큐리텍 Mobile Device Dual Camera system for Iris Identification
KR20050005186A (en) 2003-07-07 2005-01-13 엘지.필립스 디스플레이 주식회사 Flat Type of Color Cathode-ray Tube
US7152782B2 (en) 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
KR100603457B1 (en) 2003-07-18 2006-07-20 엘지전자 주식회사 Power supply for power factor correction and driving method thereof
KR100587422B1 (en) * 2003-07-18 2006-06-09 학교법인연세대학교 Apparatus and Method for Iris Recognition from all direction of view
JP2007504562A (en) 2003-09-04 2007-03-01 サーノフ コーポレーション Method and apparatus for performing iris authentication from a single image
US7593550B2 (en) 2005-01-26 2009-09-22 Honeywell International Inc. Distance iris recognition
FR2860629B1 (en) 2003-10-01 2005-12-02 Sagem DEVICE FOR POSITIONING A USER BY REPERAGE ON BOTH EYES
KR200340273Y1 (en) 2003-10-16 2004-01-31 주식회사 큐리텍 iris induction installation
KR200341137Y1 (en) 2003-11-04 2004-02-11 주식회사 큐리텍 Mobile Device Dual Camera system
KR100572626B1 (en) 2003-11-04 2006-04-24 주식회사 큐리텍 registration apparatus for iris
KR20050051861A (en) 2003-11-28 2005-06-02 주식회사 큐리텍 Multi camera system
US7398925B2 (en) 2003-12-09 2008-07-15 First Data Corporation Systems and methods for assessing the risk of a financial transaction using biometric information
FR2864290B1 (en) 2003-12-18 2006-05-26 Sagem METHOD AND DEVICE FOR RECOGNIZING IRIS
EP1696382A1 (en) * 2003-12-19 2006-08-30 Matsushita Electric Industries Co., Ltd. Iris image pickup camera and iris authentication system
KR200352669Y1 (en) 2004-03-25 2004-06-05 주식회사 큐리텍 Identification card counterfeit discernment device
KR200355279Y1 (en) 2004-04-13 2004-07-05 주식회사 큐리텍 Iris and normal photographing combined use camera
KR20050102445A (en) * 2004-04-22 2005-10-26 노성렬 Multiple biological recognition method and system
US7542590B1 (en) 2004-05-07 2009-06-02 Yt Acquisition Corporation System and method for upgrading biometric data
FR2870948B1 (en) 2004-05-25 2006-09-01 Sagem DEVICE FOR POSITIONING A USER BY DISPLAYING ITS MIRROR IMAGE, IMAGE CAPTURE DEVICE AND CORRESPONDING POSITIONING METHOD
JP2008512733A (en) 2004-06-01 2008-04-24 エル‐3 コミュニケーションズ コーポレイション Wide range of security monitoring, sensor management and situation recognition methods and systems
FR2871910B1 (en) 2004-06-22 2006-09-22 Sagem BIOMETRIC DATA ENCODING METHOD, IDENTITY CONTROL METHOD, AND DEVICES FOR IMPLEMENTING METHODS
KR200362032Y1 (en) 2004-06-25 2004-09-16 주식회사 큐리텍 Iris identification camera built in concave mirror
KR100586496B1 (en) 2004-07-23 2006-06-08 (주) 일신네이쳐 Underflow type wastewater treatment system constructed at the edge of the water and wastewater treatment method the same
US7639840B2 (en) 2004-07-28 2009-12-29 Sarnoff Corporation Method and apparatus for improved video surveillance through classification of detected objects
WO2006012645A2 (en) 2004-07-28 2006-02-02 Sarnoff Corporation Method and apparatus for total situational awareness and monitoring
US7929017B2 (en) 2004-07-28 2011-04-19 Sri International Method and apparatus for stereo, multi-camera tracking and RF and video track fusion
US20060026427A1 (en) 2004-07-30 2006-02-02 Jefferson Stanley T Method and system for entity authentication using an untrusted device and a trusted device
US7558406B1 (en) 2004-08-03 2009-07-07 Yt Acquisition Corporation System and method for employing user information
US8190907B2 (en) 2004-08-11 2012-05-29 Sony Computer Entertainment Inc. Process and apparatus for automatically identifying user of consumer electronics
KR200367917Y1 (en) 2004-08-16 2004-11-17 주식회사 큐리텍 Iris identification camera module having stable actinomenter
WO2006023647A1 (en) 2004-08-18 2006-03-02 Sarnoff Corporation Systeme and method for monitoring training environment
WO2006039003A2 (en) 2004-08-20 2006-04-13 Viisage Technology, Inc. Method and system to authenticate an object
US7616788B2 (en) 2004-11-12 2009-11-10 Cogent Systems, Inc. System and method for fast biometric pattern matching
KR100629550B1 (en) 2004-11-22 2006-09-27 아이리텍 잉크 Multiscale Variable Domain Decomposition Method and System for Iris Identification
EP1820142A4 (en) 2004-12-07 2010-03-10 Aoptix Technologies Iris imaging using reflection from the eye
US7418115B2 (en) 2004-12-07 2008-08-26 Aoptix Technologies, Inc. Iris imaging using reflection from the eye
US7869627B2 (en) 2004-12-07 2011-01-11 Aoptix Technologies, Inc. Post processing of iris images to increase image quality
KR100729280B1 (en) * 2005-01-08 2007-06-15 아이리텍 잉크 Iris Identification System and Method using Mobile Device with Stereo Camera
US7809171B2 (en) * 2005-01-10 2010-10-05 Battelle Memorial Institute Facial feature evaluation based on eye location
KR200383808Y1 (en) 2005-01-21 2005-05-10 주식회사 큐리텍 Iris Image Acquisition Camera
US7697786B2 (en) 2005-03-14 2010-04-13 Sarnoff Corporation Method and apparatus for detecting edges of an object
FR2884947B1 (en) 2005-04-25 2007-10-12 Sagem METHOD FOR ACQUIRING THE SHAPE OF THE IRIS OF AN EYE
JP2006338236A (en) * 2005-06-01 2006-12-14 Matsushita Electric Ind Co Ltd Eye image imaging device and authentication device using the same
WO2006132686A2 (en) * 2005-06-03 2006-12-14 Sarnoff Corporation Method and apparatus for designing iris biometric systems for use in minimally
US7634114B2 (en) 2006-09-01 2009-12-15 Sarnoff Corporation Method and apparatus for iris biometric systems for use in an entryway
KR20060129821A (en) * 2005-06-13 2006-12-18 삼성전자주식회사 Illumination normalizing apparatus and method and face recognition apparatus and method employing the same
KR200404650Y1 (en) 2005-08-02 2005-12-27 주식회사 큐리텍 Mouse having iris identification system
US7801335B2 (en) * 2005-11-11 2010-09-21 Global Rainmakers Inc. Apparatus and methods for detecting the presence of a human eye
US8260008B2 (en) * 2005-11-11 2012-09-04 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
FR2895122B1 (en) 2005-12-16 2008-02-01 Sagem Defense Securite METHOD OF SECURING PHYSICAL ACCESS AND PROVIDING ACCESS TO THE PROCESS
US7545962B2 (en) 2005-12-22 2009-06-09 Daon Holdings Limited Biometric authentication system
FR2896604B1 (en) 2006-01-23 2008-12-26 Sagem Defense Securite METHODS FOR DETERMINING AN IDENTIFIER AND BIOMETRIC VERIFICATION AND ASSOCIATED SYSTEMS
US8364646B2 (en) 2006-03-03 2013-01-29 Eyelock, Inc. Scalable searching of biometric databases using dynamic selection of data subsets
US20070211922A1 (en) 2006-03-10 2007-09-13 Crowley Christopher W Integrated verification and screening system
FR2899357B1 (en) 2006-03-29 2008-06-20 Sagem Defense Securite PROCESSING BIOMETRIC DATA IN A MULTI DIMENSIONAL REFERENTIAL.
FR2900482B1 (en) 2006-04-28 2008-06-20 Sagem Defense Securite METHOD FOR IDENTIFYING A PERSON BY ANALYZING THE CTERISTIC CARA OF ITS CILES
FR2901898B1 (en) 2006-06-06 2008-10-17 Sagem Defense Securite IDENTIFICATION METHOD AND ACQUIRING DEVICE FOR CARRYING OUT SAID METHOD
US8604901B2 (en) 2006-06-27 2013-12-10 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
FR2903513B1 (en) 2006-07-10 2008-12-05 Sagem Defense Securite METHOD FOR IDENTIFYING AN INDIVIDUAL USING A TRANSFORMATION FUNCTION AND ASSOCIATED IDENTIFICATION DEVICE
US7574021B2 (en) 2006-09-18 2009-08-11 Sarnoff Corporation Iris recognition for a secure facility
FR2906387A1 (en) 2006-09-21 2008-03-28 St Microelectronics Sa METHOD AND DEVICE FOR SELECTING IMAGES IN A SEQUENCE OF IMAGES OF IRIS RECEIVED IN CONTINUOUS FLOW
EP2076871A4 (en) 2006-09-22 2015-09-16 Eyelock Inc Compact biometric acquisition system and method
JP4650386B2 (en) 2006-09-29 2011-03-16 沖電気工業株式会社 Personal authentication system and personal authentication method
US20130212655A1 (en) 2006-10-02 2013-08-15 Hector T. Hoyos Efficient prevention fraud
WO2008042879A1 (en) 2006-10-02 2008-04-10 Global Rainmakers, Inc. Fraud resistant biometric financial transaction system and method
US8092021B1 (en) 2007-01-26 2012-01-10 Aoptix Technologies, Inc. On-axis illumination for iris imaging
US8025399B2 (en) 2007-01-26 2011-09-27 Aoptix Technologies, Inc. Combined iris imager and wavefront sensor
FR2912532B1 (en) 2007-02-14 2009-04-03 Sagem Defense Securite SECURED BIOMETRIC CAPTURE DEVICE
US20090074256A1 (en) 2007-03-05 2009-03-19 Solidus Networks, Inc. Apparatus and methods for testing biometric equipment
US8111879B2 (en) * 2007-04-05 2012-02-07 Honeywell International Inc. Face and iris imaging system and method
JP4407714B2 (en) * 2007-04-06 2010-02-03 セイコーエプソン株式会社 Biometric authentication device and biometric authentication method
WO2008131201A1 (en) * 2007-04-19 2008-10-30 Global Rainmakers, Inc. Method and system for biometric recognition
US20120239458A9 (en) 2007-05-18 2012-09-20 Global Rainmakers, Inc. Measuring Effectiveness of Advertisements and Linking Certain Consumer Activities Including Purchases to Other Activities of the Consumer
JP4356778B2 (en) 2007-06-25 2009-11-04 ソニー株式会社 Image photographing apparatus, image photographing method, and computer program
US8212870B2 (en) 2007-09-01 2012-07-03 Hanna Keith J Mirror system and method for acquiring biometric data
WO2009029765A1 (en) 2007-09-01 2009-03-05 Global Rainmakers, Inc. Mirror system and method for acquiring biometric data
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
FR2924247B1 (en) 2007-11-22 2009-11-13 Sagem Securite METHOD OF IDENTIFYING A PERSON BY ITS IRIS
US20090157560A1 (en) 2007-12-14 2009-06-18 Bank Of America Corporation Information banking and monetization of personal information
FR2925732B1 (en) 2007-12-21 2010-02-12 Sagem Securite GENERATION AND USE OF A BIOMETRIC KEY
US8118879B2 (en) * 2008-03-14 2012-02-21 Wilson Michael T Prosthetic foot with flexible ankle portion
WO2009158662A2 (en) 2008-06-26 2009-12-30 Global Rainmakers, Inc. Method of reducing visibility of illimination while acquiring high quality imagery
US8243133B1 (en) 2008-06-28 2012-08-14 Aoptix Technologies, Inc. Scale-invariant, resolution-invariant iris imaging using reflection from the eye
US8132912B1 (en) 2008-06-29 2012-03-13 Aoptix Technologies, Inc. Iris imaging system using circular deformable mirror mounted by its circumference
US8159328B2 (en) 2008-07-16 2012-04-17 George William Luckhardt Biometric authentication and verification
US8090246B2 (en) 2008-08-08 2012-01-03 Honeywell International Inc. Image acquisition system
FR2935508B1 (en) 2008-09-01 2010-09-17 Sagem Securite METHOD FOR DETERMINING A PSEUDO-IDENTITY FROM MINUTE CHARACTERISTICS AND ASSOCIATED DEVICE
US8306279B2 (en) 2008-09-15 2012-11-06 Eyelock, Inc. Operator interface for face and iris recognition devices
KR101030613B1 (en) 2008-10-08 2011-04-20 아이리텍 잉크 The Region of Interest and Cognitive Information Acquisition Method at the Eye Image
US20100278394A1 (en) 2008-10-29 2010-11-04 Raguin Daniel H Apparatus for Iris Capture
US8317325B2 (en) 2008-10-31 2012-11-27 Cross Match Technologies, Inc. Apparatus and method for two eye imaging for iris identification
LT2382605T (en) 2009-01-07 2021-01-11 Magnetic Autocontrol Gmbh Apparatus for a checkpoint
US8203602B2 (en) * 2009-02-06 2012-06-19 Robert Bosch Gmbh Depth-aware blur kernel estimation method for iris deblurring
US8195044B2 (en) 2009-03-30 2012-06-05 Eyelock Inc. Biometric camera mount system
US20120002008A1 (en) * 2010-07-04 2012-01-05 David Valin Apparatus for secure recording and transformation of images to light for identification, and audio visual projection to spatial point targeted area
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US20110119141A1 (en) 2009-11-16 2011-05-19 Hoyos Corporation Siccolla Identity Verification Architecture and Tool
US9213895B2 (en) 2010-01-27 2015-12-15 Iris Id Iris scanning apparatus employing wide-angle camera, for identifying subject, and method thereof
KR101197678B1 (en) 2010-06-23 2012-11-28 주식회사 아이락글로벌 Health Care System and Method through Iridology
US8719584B2 (en) 2010-10-26 2014-05-06 Bi2 Technologies, LLC Mobile, wireless hand-held biometric capture, processing and communication system and method for biometric identification
BR112013021160B1 (en) 2011-02-17 2021-06-22 Eyelock Llc METHOD AND APPARATUS FOR PROCESSING ACQUIRED IMAGES USING A SINGLE IMAGE SENSOR
US8824749B2 (en) 2011-04-05 2014-09-02 Microsoft Corporation Biometric recognition
RU2013151175A (en) 2011-04-19 2015-05-27 Айлок Инк. BIOMETRIC ORIGIN CHAIN
US9124798B2 (en) 2011-05-17 2015-09-01 Eyelock Inc. Systems and methods for illuminating an iris with visible light for biometric acquisition
US20170161557A9 (en) * 2011-07-13 2017-06-08 Sionyx, Inc. Biometric Imaging Devices and Associated Methods
EP2748768A4 (en) 2011-08-22 2016-05-11 Eyelock Llc Systems and methods for capturing artifact free images
KR101366748B1 (en) 2012-03-20 2014-02-24 주식회사 이리언스 System and method for website security login with iris scan
US8411909B1 (en) 2012-06-26 2013-04-02 Google Inc. Facial recognition
KR101411863B1 (en) 2012-06-28 2014-06-27 현대제철 주식회사 Apparatus for measuring shape of material
KR101359543B1 (en) 2012-07-02 2014-02-21 이상헌 A body vertical levitation type physical therapy water chamber
KR20140005050A (en) 2012-07-04 2014-01-14 에스케이하이닉스 주식회사 Non volatile memory device and operating method thereof
KR101374049B1 (en) 2012-08-20 2014-03-12 주식회사 이리언스 Improved iris certification system and improved iris certification method
KR101995566B1 (en) 2012-08-31 2019-07-03 주식회사 이리언스 Iris Identifying System with Guide
KR101455609B1 (en) 2012-09-25 2014-10-28 주식회사 이리언스 Payment system and method using iris information
KR102010421B1 (en) 2012-10-19 2019-08-14 주식회사 이리언스 System and method for certificate management
US9911036B2 (en) * 2012-11-14 2018-03-06 Tascent, Inc. Focusing method for optically capturing an iris image
US9336436B1 (en) * 2013-09-30 2016-05-10 Google Inc. Methods and systems for pedestrian avoidance
WO2015070182A2 (en) * 2013-11-09 2015-05-14 Firima Inc. Optical eye tracking
US9659205B2 (en) * 2014-06-09 2017-05-23 Lawrence Livermore National Security, Llc Multimodal imaging system and method for non-contact identification of multiple biometric traits

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050270386A1 (en) * 2004-05-28 2005-12-08 Hirofumi Saitoh Method and apparatus for authentication utilizing iris
US8090157B2 (en) * 2005-01-26 2012-01-03 Honeywell International Inc. Approaches and apparatus for eye detection in a digital image

Cited By (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8798331B2 (en) 2005-11-11 2014-08-05 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US9613281B2 (en) 2005-11-11 2017-04-04 Eyelock Llc Methods for performing biometric recognition of a human eye and corroboration of same
US8798330B2 (en) 2005-11-11 2014-08-05 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US8798334B2 (en) 2005-11-11 2014-08-05 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US8798333B2 (en) 2005-11-11 2014-08-05 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US8818053B2 (en) 2005-11-11 2014-08-26 Eyelock, Inc. Methods for performing biometric recognition of a human eye and corroboration of same
US9792499B2 (en) 2005-11-11 2017-10-17 Eyelock Llc Methods for performing biometric recognition of a human eye and corroboration of same
US10102427B2 (en) 2005-11-11 2018-10-16 Eyelock Llc Methods for performing biometric recognition of a human eye and corroboration of same
US9489416B2 (en) 2006-03-03 2016-11-08 Eyelock Llc Scalable searching of biometric databases using dynamic selection of data subsets
US9142070B2 (en) 2006-06-27 2015-09-22 Eyelock, Inc. Ensuring the provenance of passengers at a transportation facility
US9626562B2 (en) 2006-09-22 2017-04-18 Eyelock, Llc Compact biometric acquisition system and method
US20090274345A1 (en) * 2006-09-22 2009-11-05 Hanna Keith J Compact Biometric Acquisition System and Method
US8965063B2 (en) 2006-09-22 2015-02-24 Eyelock, Inc. Compact biometric acquisition system and method
US8818051B2 (en) 2006-10-02 2014-08-26 Eyelock, Inc. Fraud resistant biometric financial transaction system and method
US8818052B2 (en) 2006-10-02 2014-08-26 Eyelock, Inc. Fraud resistant biometric financial transaction system and method
US9355299B2 (en) 2006-10-02 2016-05-31 Eyelock Llc Fraud resistant biometric financial transaction system and method
US9959478B2 (en) 2007-04-19 2018-05-01 Eyelock Llc Method and system for biometric recognition
US9646217B2 (en) 2007-04-19 2017-05-09 Eyelock Llc Method and system for biometric recognition
US10395097B2 (en) 2007-04-19 2019-08-27 Eyelock Llc Method and system for biometric recognition
US8953849B2 (en) 2007-04-19 2015-02-10 Eyelock, Inc. Method and system for biometric recognition
US9095287B2 (en) 2007-09-01 2015-08-04 Eyelock, Inc. System and method for iris data acquisition for biometric identification
US8958606B2 (en) 2007-09-01 2015-02-17 Eyelock, Inc. Mirror system and method for acquiring biometric data
US9192297B2 (en) 2007-09-01 2015-11-24 Eyelock Llc System and method for iris data acquisition for biometric identification
US9946928B2 (en) 2007-09-01 2018-04-17 Eyelock Llc System and method for iris data acquisition for biometric identification
US10296791B2 (en) 2007-09-01 2019-05-21 Eyelock Llc Mobile identity platform
US9792498B2 (en) 2007-09-01 2017-10-17 Eyelock Llc Mobile identity platform
US9117119B2 (en) 2007-09-01 2015-08-25 Eyelock, Inc. Mobile identity platform
US9626563B2 (en) 2007-09-01 2017-04-18 Eyelock Llc Mobile identity platform
US9002073B2 (en) 2007-09-01 2015-04-07 Eyelock, Inc. Mobile identity platform
US9055198B2 (en) 2007-09-01 2015-06-09 Eyelock, Inc. Mirror system and method for acquiring biometric data
US9633260B2 (en) 2007-09-01 2017-04-25 Eyelock Llc System and method for iris data acquisition for biometric identification
US9036871B2 (en) 2007-09-01 2015-05-19 Eyelock, Inc. Mobility identity platform
US9965672B2 (en) 2008-06-26 2018-05-08 Eyelock Llc Method of reducing visibility of pulsed illumination while acquiring high quality imagery
US20110119141A1 (en) * 2009-11-16 2011-05-19 Hoyos Corporation Siccolla Identity Verification Architecture and Tool
US10043229B2 (en) 2011-01-26 2018-08-07 Eyelock Llc Method for confirming the identity of an individual while shielding that individual's personal data
US10116888B2 (en) 2011-02-17 2018-10-30 Eyelock Llc Efficient method and system for the acquisition of scene imagery and iris imagery using a single sensor
US9280706B2 (en) 2011-02-17 2016-03-08 Eyelock Llc Efficient method and system for the acquisition of scene imagery and iris imagery using a single sensor
US9124798B2 (en) 2011-05-17 2015-09-01 Eyelock Inc. Systems and methods for illuminating an iris with visible light for biometric acquisition
US20140139632A1 (en) * 2012-11-21 2014-05-22 Lsi Corporation Depth imaging method and apparatus with adaptive illumination of an object of interest
WO2015108904A1 (en) * 2014-01-14 2015-07-23 Delta ID Inc. Methods and apparatuses for controlling intensity of illumination in eye based biometric systems
WO2015108911A1 (en) * 2014-01-16 2015-07-23 Delta ID Inc. Method and apparatus for controlling intensity of illumination in eye based biometric systems
US9971941B2 (en) * 2014-02-24 2018-05-15 Sk Telecom Co., Ltd. Person counting method and device for same
US20160321507A1 (en) * 2014-02-24 2016-11-03 Sk Telecom Co., Ltd. Person counting method and device for same
CN105940430A (en) * 2014-02-24 2016-09-14 Sk电信有限公司 Person counting method and device for same
US10162955B2 (en) 2014-03-13 2018-12-25 Lg Electronics Inc. Mobile terminal and method for controlling same
EP3118761A4 (en) * 2014-03-13 2018-11-07 LG Electronics Inc. Mobile terminal and method for controlling same
US10679053B2 (en) * 2014-07-09 2020-06-09 Samsung Electronics Co., Ltd. Method and device for recognizing biometric information
KR20160035859A (en) * 2014-09-24 2016-04-01 삼성전자주식회사 Method for executing user authentication and electronic device thereof
KR102226177B1 (en) * 2014-09-24 2021-03-10 삼성전자주식회사 Method for executing user authentication and electronic device thereof
US9875551B2 (en) * 2014-09-24 2018-01-23 Samsung Electronics Co., Ltd Method for performing user authentication and electronic device thereof
US20160088241A1 (en) * 2014-09-24 2016-03-24 Samsung Electronics Co., Ltd. Method for performing user authentication and electronic device thereof
US10437972B2 (en) * 2015-05-07 2019-10-08 Jrd Communication Inc. Image exposure method for mobile terminal based on eyeprint recognition and image exposure system
US20170150025A1 (en) * 2015-05-07 2017-05-25 Jrd Communication Inc. Image exposure method for mobile terminal based on eyeprint recognition and image exposure system
US11412982B2 (en) * 2015-05-23 2022-08-16 Andrew Parara Wearable care security smart watch device
US20170262473A1 (en) * 2015-05-29 2017-09-14 Kabushiki Kaisha Toshiba Individual verification apparatus, individual verification method and computer-readable recording medium
US20160350582A1 (en) * 2015-05-29 2016-12-01 Kabushiki Kaisha Toshiba Individual verification apparatus, individual verification method and computer-readable recording medium
US9703805B2 (en) * 2015-05-29 2017-07-11 Kabushiki Kaisha Toshiba Individual verification apparatus, individual verification method and computer-readable recording medium
US10963063B2 (en) * 2015-12-18 2021-03-30 Sony Corporation Information processing apparatus, information processing method, and program
US10109126B2 (en) 2016-01-12 2018-10-23 Chi-Wei Chiu Biological recognition lock system
US10148869B1 (en) 2016-03-02 2018-12-04 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US10498953B1 (en) 2016-03-02 2019-12-03 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US9912861B1 (en) * 2016-03-02 2018-03-06 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US9986151B1 (en) 2016-03-02 2018-05-29 Amazon Technologies, Inc. Systems and methods for determining a depth or reflectance of objects
US10515283B2 (en) * 2016-06-03 2019-12-24 Lg Electronics Inc. Mobile device for iris based authentication and controlling method thereof
US20170351929A1 (en) * 2016-06-03 2017-12-07 Lg Electronics Inc. Mobile device and controlling method thereof

Also Published As

Publication number Publication date
US20160259985A1 (en) 2016-09-08
US20190005307A1 (en) 2019-01-03
US10395097B2 (en) 2019-08-27
US9646217B2 (en) 2017-05-09
US20170243075A1 (en) 2017-08-24
US9959478B2 (en) 2018-05-01
WO2008131201A1 (en) 2008-10-30

Similar Documents

Publication Publication Date Title
US10395097B2 (en) Method and system for biometric recognition
US8953849B2 (en) Method and system for biometric recognition
US9792499B2 (en) Methods for performing biometric recognition of a human eye and corroboration of same
US8170293B2 (en) Multimodal ocular biometric system and methods
US7627147B2 (en) Method and apparatus for obtaining iris biometric information from a moving subject
US20050084179A1 (en) Method and apparatus for performing iris recognition from an image
US9911036B2 (en) Focusing method for optically capturing an iris image
Chou et al. Non-orthogonal view iris recognition system
KR102317180B1 (en) Apparatus and method of face recognition verifying liveness based on 3d depth information and ir information
WO2021074034A1 (en) Systems and methods for using machine learning for image-based spoof detection
WO2005096216A1 (en) Face detection and recognition using pose-specific detectors and pose-specific recognizers
KR101014325B1 (en) Face recognition system and method using the infrared rays
KR20050048413A (en) Apparatus and method for discriminating person using infrared rays
US20210201020A1 (en) Remote biometric identification and lighting
CN109451233A (en) A kind of device acquiring fine definition face-image
KR101919090B1 (en) Apparatus and method of face recognition verifying liveness based on 3d depth information and ir information
US20210192205A1 (en) Binding of selfie face image to iris images for biometric identity enrollment
KR101635602B1 (en) Method and apparatus for iris scanning
KR100443674B1 (en) Distance measuring method and apparatus of iris recognition system
KR20180106676A (en) Video surveillance system
US20210256103A1 (en) Handheld multi-sensor biometric imaging device and processing pipeline
JP2003263629A (en) Iris authenticating device and portable terminal equipment
Ariffin et al. Cross-band ear recognition in low or variant illumination environments
CZ37555U1 (en) A contactless multimodal biometric device

Legal Events

Date Code Title Description
AS Assignment

Owner name: GLOBAL RAINMAKERS INC., PUERTO RICO

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HANNA, KEITH J.;REEL/FRAME:031557/0207

Effective date: 20080415

Owner name: EYELOCK, INC., PUERTO RICO

Free format text: CHANGE OF NAME;ASSIGNOR:GLOBAL RAINMAKERS, INC.;REEL/FRAME:031597/0530

Effective date: 20111222

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION