US20090016573A1 - Bioindex mechanism for increasing the relative speed of biometric indentification against large population samples - Google Patents

Bioindex mechanism for increasing the relative speed of biometric indentification against large population samples Download PDF

Info

Publication number
US20090016573A1
US20090016573A1 US10/941,581 US94158104A US2009016573A1 US 20090016573 A1 US20090016573 A1 US 20090016573A1 US 94158104 A US94158104 A US 94158104A US 2009016573 A1 US2009016573 A1 US 2009016573A1
Authority
US
United States
Prior art keywords
biometric
template
authentication
key
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/941,581
Other versions
US7474769B1 (en
Inventor
II Kenneth N. McAfee
Randall C. Stone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unisys Corp
Original Assignee
Unisys Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to US10/941,581 priority Critical patent/US7474769B1/en
Assigned to UNISYS CORPORATION reassignment UNISYS CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MCAFEE II KENNETH N., STONE, RANDALL C.
Application filed by Unisys Corp filed Critical Unisys Corp
Assigned to CITIBANK, N.A. reassignment CITIBANK, N.A. SECURITY AGREEMENT Assignors: UNISYS CORPORATION, UNISYS HOLDING CORPORATION
Application granted granted Critical
Publication of US7474769B1 publication Critical patent/US7474769B1/en
Publication of US20090016573A1 publication Critical patent/US20090016573A1/en
Assigned to UNISYS CORPORATION, UNISYS HOLDING CORPORATION reassignment UNISYS CORPORATION RELEASE BY SECURED PARTY Assignors: CITIBANK, N.A.
Assigned to UNISYS HOLDING CORPORATION, UNISYS CORPORATION reassignment UNISYS HOLDING CORPORATION RELEASE BY SECURED PARTY Assignors: CITIBANK, N.A.
Assigned to DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE reassignment DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE PATENT SECURITY AGREEMENT (PRIORITY LIEN) Assignors: UNISYS CORPORATION
Assigned to DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE reassignment DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE PATENT SECURITY AGREEMENT (JUNIOR LIEN) Assignors: UNISYS CORPORATION
Assigned to GENERAL ELECTRIC CAPITAL CORPORATION, AS AGENT reassignment GENERAL ELECTRIC CAPITAL CORPORATION, AS AGENT SECURITY AGREEMENT Assignors: UNISYS CORPORATION
Assigned to UNISYS CORPORATION reassignment UNISYS CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: DEUTSCHE BANK TRUST COMPANY
Assigned to UNISYS CORPORATION reassignment UNISYS CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL TRUSTEE reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL TRUSTEE PATENT SECURITY AGREEMENT Assignors: UNISYS CORPORATION
Assigned to JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT reassignment JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: UNISYS CORPORATION
Assigned to UNISYS CORPORATION reassignment UNISYS CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: WELLS FARGO BANK, NATIONAL ASSOCIATION (SUCCESSOR TO GENERAL ELECTRIC CAPITAL CORPORATION)
Assigned to UNISYS CORPORATION reassignment UNISYS CORPORATION RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: WELLS FARGO BANK, NATIONAL ASSOCIATION
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Definitions

  • This invention relates to the field of data processing generally, particularly to performing fast searches in data having many large data objects to find matches to an unknown similar large data object. It has particular application to authentication utilizing biometric data and more specifically the method and process of biometric database searching.
  • a significant problem facing biometric identification using a large population is the processing time required to perform a full comparison on the entire population to a presenting person, so as to identify that person. Even when the database processing is optimized and the data is available before the comparison, the biometric comparison operation becomes a timing bottleneck that slows the identification process on large populations to such a degree as to make real time use of such searches unavailable.
  • One way to decrease the time required for biometric identification of an individual is to decrease the population against which a comparison must be performed.
  • One potential solution is to use a mechanism to narrow the potential match population must be used to restrict the set of biometric templates from the overall population of templates needing to be compared to the collected biometric data, or rather, the collected biometric data in a templatized form.
  • One method of reducing the population of templates used for fingerprint comparison is based on comparing 5 predetermined characteristic data points of a fingerprint. Using a comparison of these 5 data points in the collected biometric and comparing it to the same five data points in the potential population of templates reduces the amount of digit-wise compares that have to be accomplished. Only on the population sample's templates that match on the 5 data points of the captured biometric can be relevant, so only on those that match is a full biometric comparison performed.
  • the solution has only been demonstrated for fingerprint identification data sets and may therefore not be transferable to other methods of biometric identification including facial and iris pattern recognition data sets.
  • the solution has been fixed to a specific database, e.g. Oracle RDBMS, to provide fast database indexing with multiple keys for searching.
  • the accuracy of the method is affected as the biometric data retrieved changes. Biometric data collected from a given individual can change over time for many reasons including age, trauma, and so on.
  • a database would be able to create an index capable of identifying one or more candidate records to examine in detail. Rather than comparing the unknown biometric to, say, 100,000,000 records, a system would then be able to identify perhaps 10,000 possible matches for detailed examination, cutting processing time from hours to less than a second.
  • a real world example for how this could be applied would be the US VISIT program which calls for passing a person through a lane (as in an immigration lane) in a matter of a few seconds or less while comparing that person to a watch list of dangerous or undesirable people.
  • the preferred embodiment uses three steps, Template Key (x t ) generation upon enrollment, Dynamic Key (x d ) generation accompanied by a range of error (y) during a subsequent authentication process, and third, the search of the Template Key (x t ) database using the Dynamic Key (x d ) to authenticate. After this third step, any templates matching the template key can be compared to the collected biometric or its template to obtain a particular match.
  • a Template Key (x t ) is generated and stored for each biometric template in the Biometric Database.
  • the Biometric Database contains the user identification and the corresponding biometric data as a Biometric Template generated during enrollment.
  • the Biometric Template consists of a string of binary data points of unspecified length generated by the implemented biometric device upon biometric feature detection.
  • the Template Key (x t ) will be generated each time a template is generated, e.g. during initial enrollment, successive enrollment or on-going training.
  • the Template Key (x t ) may be generated using a fingerprint biometric detector. The biometric detector detects any number of data points on the fingerprint and creates a biometric template using binary numbers that represent the value of those data points.
  • a Template Key (x t ) will then be generated from that template, with the most significant attribute as the first digit, the second most significant attribute as the second digit, and so forth until a number is formed corresponding to the number of attributes desired.
  • the words attribute and digit should be considered interchangeable. (A key could use multiple digits or bits if desired, but the larger the key, generally the longer the search times will be).
  • a number such as 876,543,210 will be generated representing the Template Key (x t ), where the number “8” represents the most significant attribute of the biometric template, e.g. height of fingerprint whorl, and the number “7” represents the next most significant attribute of the biometric template, e.g.
  • the Template Key (x t ) becomes a comparison key, and in an example of the preferred embodiment, consists of an 8 digit integer representation of the template.
  • the 8 digit integer represents the significant attributes of the biometric data from the most significant to the least significant. Two examples of significant attributes may include distance between the eyes and fingerprint swirl height, for face recognition and fingerprint biometrics, respectively. These attributes will be defined according to the biometric sensor utilized.
  • the Template Key (x t ) is then stored in a database.
  • a Dynamic Key (x d ) is generated during the identification process using the same process as the Template Key (x t ) generation on either the same biometric machine or another biometric machine.
  • certain portions of the least significant attributes may either be dropped or not generated at all.
  • a collection range error is included with the template, increasing the range of keys searched by the amount of the error.
  • the Template Key (x t ) database field is reduced by matching the most significant digit of the Dynamic Key to the most significant digit of the Template Keys (x t ).
  • the Template Key (x t ) search field then contains only those numbers whose most significant digits match the most significant digit of the Dynamic Key.
  • a further narrowing search is performed by matching the next most significant digit of the Dynamic Key with the next most significant digit of the Template Key (x t ) in the previously reduced Template Key database field.
  • the Template Key search field contains only those numbers whose most significant and second most significant digits match the most significant and second most significant digits of the Dynamic Key.
  • a range of match such that for example a 6 could be considered within range of a 4 if the range is exact number plus 2 and minus 1, for example.
  • the invention will work best within a single biometric and single type of reader/template generator combination. It is advised that the key attributes be selected based on known characteristics of the biometric and reader/template generator combination. Note that after the Template keys that fall within range or match the Dynamic Key are found, all those templates in the overall population database can be searched to determine matches to the collected biometric data's template, thus reducing significantly the overall search time needed to locate an exact match.
  • FIGS. 1 and 2 are flow charts for illustrating example processes that can be used by preferred embodiments of this invention.
  • FIG. 3 is a block diagram, illustrating an example environment in which the components of a system implementing some embodiments of the invention operate.
  • FIG. 4 is an image of a fingerprint with minutia points.
  • FIGS. 5-7 are grid plotting graphs.
  • the solution proposed here is to generate a single long number from the biometric template itself.
  • This number preferably may be represented as an eight-byte integer and stored in any kind of database. This number can then be used as a key in the database just as any other number to speed searches and selectively extract the data from the database.
  • This key would not necessarily be a unique key, but the more near unique the generated key is, the faster the identification process can be.
  • An enrollment station can be one that has a mechanism for sensing or registering a measurement or set of measurements that identify an individual human being.
  • facial recognition systems could be used. Such systems analyze the characteristics of a person's face images input through a digital video camera, by measuring overall facial structure, such as distances between eyes, nose, mouth, and jaw edges. These measurements are retained in a database and used as a comparison when a user stands before the camera. But the size of the data file for each individual is large.
  • Iris scans can also be used, and with the relatively small files required by the technology developed by professor John Daugman of Cambridge and a company called Iridian, it may be easier to check for a match with a present person's iris scan against one recorded in an enrollment than it would be for a facial pattern. Fingerprints too, offer fairly small sized files of data for a good biometric match. Any biometric, or combination of biometrics, could be used by this invention, but we show our first example using fingerprint data. In all events, the enrollment station will be used to capture a biometric for an individual.
  • enrollment stations are not necessary in security situations where one needs to surreptitiously obtain a biometric of a criminal or other security risk subject, and in such situations hidden sensors or public cameras may be used to generate the original template for such individuals.
  • biometric data file may contain a set of fingerprints for all individuals in the database, or a set of fingerprint/iriscans for each individual in the database, just so long as a consistent data type is available for each individual in the database so that the invention can operate across all the individuals's biometric records in the database to identify the one being sensed at any given time.
  • a template key (x t ) is generated and stored for each biometric template.
  • a dynamic key (x d ), accompanied by a range of error (y) is generated for a captured biometric which will be used to identify a subject.
  • the subset upon which a full comparison will be required is defined as the all templates (t) where:
  • a key is generated for each biometric template when the template is generated at the time of enrollment.
  • a template is generated for that measurement or reading.
  • the key would be generated again each time the template is generated.
  • This representation is in essence a numeric distillation of the most significant attributes of the template from the most significant to the least significant. For example, the most significant digit in the number 840,348,853 is the numeral 8, in the hundred millions' place, and the least significant number is the numeral 3, in the ones' place.
  • a search in an indexed field for the number 840,348,853 should therefore begin with the set representing or covering all numbers present in the database that exist between the numbers 800,000,000 and 9,000,000.
  • Our BioIndex works on the same principle.
  • a numeric representation of the most significant aspect of the biometric template becomes the most significant portion of the number that will be the key.
  • fingerprint data for example, the type of fingerprint, whorl, curve, etc., may be selected and given corresponding values of 0x001, 0x010, 0x11, and so on. (The notation 0x000 . . . indicates by the presence of the 0x prefix that the number associated therewith is binary).
  • the next most significant attribute could be the height of the curve, whorl, etc. and be represented by preferably 4 bits, or more if desired.
  • distillation of the key can then proceed. This distillation can get as finely detailed as the template type, biometric, and vendor implementation may allow.
  • the ultimate number, i.e., the template for a particular fingerprintin this example may be:
  • This number can of course be stored in the database as 1299437473, a decimal representation.
  • a key for the captured biometric would be created using the same process, yet providing a range of “error” for each portion of the key.
  • the algorithm used to generate the key templates, and perhaps even the system configuration settings a certain portion of the least significant places of the key is preferably either dropped or not generated at all. So, dropping the least significant bits of our previous example may generate a captured biometric key of
  • FIG. 2 illustrates the process of using the bioindex.
  • the bioindex key or dynamic key and range of error are calculated or determined 22 from the captured biometric data, in a manner as described above for enrollment.
  • the algorithmic process described for steps 23 - 26 can be accomplished in any number of ways as will be apparent to one of ordinary skill in these arts. For example, we could have pre-indexed the database and pull only that segment of relevance to the key for examination to insert into step 23 .
  • step 23 we read the next template key stored in the database, and if it is within the range of error or matching the key generated in step 22 , we compare the biometric templated data at this key in the database to the biometric captured and templated in the database in step 25 . If the captured biometric matches the stored, step 26 , we have identified the subject by noting the ID information associated with the matched data record for an individual in our biometric data database.
  • FIG. 3 we illustrate the general environment of the working of the preferred embodiments of the invention.
  • Any number of individuals P 0 . . . Pn may be enrolled at the enrollment facility 31 .
  • the templates from this enrollment are transferred, usually as Binary Large Objects or BLOBs to a data storage server 32 which holds the database. Given the shrinking size of memories, it is possible that the data servers and enrollment devices may be combined in the future.
  • the database 32 a will hold the BLOBs form the enrolled population. From each BLOB or template at least one key will be developed and stored in a related database of template keys 32 k.
  • a biometric template 35 is extracted therefrom.
  • a dynamic key 34 is developed from that template, although a regular key could be generated.
  • a process 33 like the process illustrated in FIG. 2 compares this key and eventually the template against the database, using the template keys to shrink the amount of comparisons that need to be done to find a match.
  • a user-id or subject ID should be associated with each template so that the user or subject person can be found when his biometric is matched and other data about the subject can be associated with the results of the search. Since this is why the invention is created generally, it is not seen useful to illustrate a separate data file or field for this name or other related data in the drawing.
  • Type 9 minutae records shall contain, and be used to exchange geometric and topological minutiae and related information encoded from a finger or pal. Each record shall represent the processed image data from which the location and orientation descriptors of extracted minutiae characteristics are listed. The primary use of this record type shall be for remote searching of latent prints. Each Type-9 logical record shall contain the minutiae data read from a fingerprint, palm, or latent image”.
  • the fingerprint is laid out on a grid and the positions of any points of interest, such as where two ridges meet, are noted.
  • the positions and types of these ‘minutiae’ are noted and stored in a file. See FIG. 4 for an illustration of such a fingerprint.
  • the arrows point out the minutiae.
  • the fingerprint data is captured and processed it is a set of points on a grid.
  • One such grid with points is shown in FIG. 5 .
  • the data related to each point has an attribute, a pair of grid coordinates (from a 5,000 point grid) and an angle value in the parenthesis near each point. There may be many more such points in a fingerprint.
  • the data file describing a fingerprint becomes a collection of points that have type attributes (A,B,C,D), X-Y coordinates, and a theta value (the last number in the value), which indicates the angle of the ridge in degrees.
  • a computer searches these point collections until it finds a record that matches the ones from the sample, i.e., the current search criteria. The problem is that this method of searching, while precise, is very slow. A way to narrow down the search field is needed.
  • the original minutiae points are illustrated in as encircled. These points are pulled down to the nearest 5, that is, it's nearest lower right hand corner of its local five-by-five grid. If more than one point is contained in any 5 ⁇ 5 grid, the points are combined into a single point, illustrated as a point in a square. The local composites are then averaged into the quadrant composites, illustrated as a point in a triangle. These quadrant composites may then be used to generate the key field or fields to be used.
  • An alternate strategy to creating a key is to create a key using several fields in the record. Instead of generating one long string, we can take each composite minutia that was generated and bring it out into a separate record field, and then use the several fields as a composite search key.
  • This process will generate a NON-UNIQUE key.
  • the fingerprint search software can then search the small group for the unique print in the normal fashion.

Abstract

A method and system for determining a smaller sample of large data objects to search through for a match to one under test. The data objects are in preferred embodiments biometric templates.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • This invention relates to the field of data processing generally, particularly to performing fast searches in data having many large data objects to find matches to an unknown similar large data object. It has particular application to authentication utilizing biometric data and more specifically the method and process of biometric database searching.
  • 2. Background
  • A significant problem facing biometric identification using a large population is the processing time required to perform a full comparison on the entire population to a presenting person, so as to identify that person. Even when the database processing is optimized and the data is available before the comparison, the biometric comparison operation becomes a timing bottleneck that slows the identification process on large populations to such a degree as to make real time use of such searches unavailable. One way to decrease the time required for biometric identification of an individual is to decrease the population against which a comparison must be performed. One potential solution is to use a mechanism to narrow the potential match population must be used to restrict the set of biometric templates from the overall population of templates needing to be compared to the collected biometric data, or rather, the collected biometric data in a templatized form.
  • Currently, there are a few mechanisms proposed to do this. One method of reducing the population of templates used for fingerprint comparison is based on comparing 5 predetermined characteristic data points of a fingerprint. Using a comparison of these 5 data points in the collected biometric and comparing it to the same five data points in the potential population of templates reduces the amount of digit-wise compares that have to be accomplished. Only on the population sample's templates that match on the 5 data points of the captured biometric can be relevant, so only on those that match is a full biometric comparison performed.
  • This method has several disadvantages. First, the solution has only been demonstrated for fingerprint identification data sets and may therefore not be transferable to other methods of biometric identification including facial and iris pattern recognition data sets. Second, the solution has been fixed to a specific database, e.g. Oracle RDBMS, to provide fast database indexing with multiple keys for searching. Third, the accuracy of the method is affected as the biometric data retrieved changes. Biometric data collected from a given individual can change over time for many reasons including age, trauma, and so on.
  • We have discovered that by using an algorithm to generate a small, derivative key from a template, a database would be able to create an index capable of identifying one or more candidate records to examine in detail. Rather than comparing the unknown biometric to, say, 100,000,000 records, a system would then be able to identify perhaps 10,000 possible matches for detailed examination, cutting processing time from hours to less than a second.
  • A real world example for how this could be applied would be the US VISIT program which calls for passing a person through a lane (as in an immigration lane) in a matter of a few seconds or less while comparing that person to a watch list of dangerous or undesirable people. Current state of the art will not allow this watch list to exceed 12,000 people (using fingerprint data for example), as current technology limits biometric searches to about 20,000 records per second (20,000×6 seconds=120,000 records; 120,000÷10 fingers=12,000 people).
  • SUMMARY OF THE INVENTION
  • It is an object of this invention to overcome the disadvantages of prior methods by defining an implementation-independent mathematically calculated index which will be used to reliably reduce the population of templates in the overall population of templates that may be required for a full biometric comparison. It is a further object of this invention is to provide a flexible method in which various biometric types, devices, algorithms and storage mechanisms may be used in the solution. It is also a further object of the invention is to present the data in a standard form which may enable different biometric templates to be stored in a common location, i.e. enterprise biometrics storage. It should also be noted that the techniques described herein can be applied to any large data object database and search for matches therein to a particular large data object under consideration.
  • The preferred embodiment uses three steps, Template Key (xt) generation upon enrollment, Dynamic Key (xd) generation accompanied by a range of error (y) during a subsequent authentication process, and third, the search of the Template Key (xt) database using the Dynamic Key (xd) to authenticate. After this third step, any templates matching the template key can be compared to the collected biometric or its template to obtain a particular match.
  • In the first step of the preferred embodiment, a Template Key (xt) is generated and stored for each biometric template in the Biometric Database. The Biometric Database contains the user identification and the corresponding biometric data as a Biometric Template generated during enrollment. The Biometric Template consists of a string of binary data points of unspecified length generated by the implemented biometric device upon biometric feature detection. The Template Key (xt) will be generated each time a template is generated, e.g. during initial enrollment, successive enrollment or on-going training. In one example of the preferred embodiment, the Template Key (xt) may be generated using a fingerprint biometric detector. The biometric detector detects any number of data points on the fingerprint and creates a biometric template using binary numbers that represent the value of those data points. A Template Key (xt) will then be generated from that template, with the most significant attribute as the first digit, the second most significant attribute as the second digit, and so forth until a number is formed corresponding to the number of attributes desired. In describing the preferred embodiments, the words attribute and digit should be considered interchangeable. (A key could use multiple digits or bits if desired, but the larger the key, generally the longer the search times will be). In one example of the preferred embodiment, a number such as 876,543,210 will be generated representing the Template Key (xt), where the number “8” represents the most significant attribute of the biometric template, e.g. height of fingerprint whorl, and the number “7” represents the next most significant attribute of the biometric template, e.g. height of the fingerprint curve and so forth. The Template Key (xt) becomes a comparison key, and in an example of the preferred embodiment, consists of an 8 digit integer representation of the template. The 8 digit integer represents the significant attributes of the biometric data from the most significant to the least significant. Two examples of significant attributes may include distance between the eyes and fingerprint swirl height, for face recognition and fingerprint biometrics, respectively. These attributes will be defined according to the biometric sensor utilized. The Template Key (xt) is then stored in a database.
  • In the third step of the preferred embodiment, a Dynamic Key (xd) is generated during the identification process using the same process as the Template Key (xt) generation on either the same biometric machine or another biometric machine. Depending on the biometric collection device, certain portions of the least significant attributes may either be dropped or not generated at all. Also, depending on the biometric collection device, a collection range error is included with the template, increasing the range of keys searched by the amount of the error.
  • In the third step of the preferred embodiment, matching of the Template Key (xt) to the Dynamic Key authenticates the user. In the preferred embodiment, the Template Key (xt) database field is reduced by matching the most significant digit of the Dynamic Key to the most significant digit of the Template Keys (xt). The Template Key (xt) search field then contains only those numbers whose most significant digits match the most significant digit of the Dynamic Key. A further narrowing search is performed by matching the next most significant digit of the Dynamic Key with the next most significant digit of the Template Key (xt) in the previously reduced Template Key database field. Subsequent to the search, the Template Key search field contains only those numbers whose most significant and second most significant digits match the most significant and second most significant digits of the Dynamic Key. We could use a range of match, such that for example a 6 could be considered within range of a 4 if the range is exact number plus 2 and minus 1, for example. This would be valuable where there is great variation in a particular significant digit/attribute known for a given biometric. There can be substantial variation from one biometric to another and even within particular biometric reader data template populations and these variables need to be controlled. The invention will work best within a single biometric and single type of reader/template generator combination. It is advised that the key attributes be selected based on known characteristics of the biometric and reader/template generator combination. Note that after the Template keys that fall within range or match the Dynamic Key are found, all those templates in the overall population database can be searched to determine matches to the collected biometric data's template, thus reducing significantly the overall search time needed to locate an exact match.
  • BRIEF DESCRIPTION OF THE FIGURES
  • FIGS. 1 and 2 are flow charts for illustrating example processes that can be used by preferred embodiments of this invention.
  • FIG. 3 is a block diagram, illustrating an example environment in which the components of a system implementing some embodiments of the invention operate.
  • FIG. 4 is an image of a fingerprint with minutia points.
  • FIGS. 5-7 are grid plotting graphs.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The solution proposed here is to generate a single long number from the biometric template itself. This number preferably may be represented as an eight-byte integer and stored in any kind of database. This number can then be used as a key in the database just as any other number to speed searches and selectively extract the data from the database. This key would not necessarily be a unique key, but the more near unique the generated key is, the faster the identification process can be.
  • We begin with raw biometric data capture at an ‘enrollment’ facility or station in an initial phase 11 of generating a bioindex template key. An enrollment station can be one that has a mechanism for sensing or registering a measurement or set of measurements that identify an individual human being. For example, facial recognition systems could be used. Such systems analyze the characteristics of a person's face images input through a digital video camera, by measuring overall facial structure, such as distances between eyes, nose, mouth, and jaw edges. These measurements are retained in a database and used as a comparison when a user stands before the camera. But the size of the data file for each individual is large. Iris scans can also be used, and with the relatively small files required by the technology developed by professor John Daugman of Cambridge and a company called Iridian, it may be easier to check for a match with a present person's iris scan against one recorded in an enrollment than it would be for a facial pattern. Fingerprints too, offer fairly small sized files of data for a good biometric match. Any biometric, or combination of biometrics, could be used by this invention, but we show our first example using fingerprint data. In all events, the enrollment station will be used to capture a biometric for an individual.
  • However, it should be recognized that enrollment stations are not necessary in security situations where one needs to surreptitiously obtain a biometric of a criminal or other security risk subject, and in such situations hidden sensors or public cameras may be used to generate the original template for such individuals.
  • Also, it should be recognized that for this invention we assume a particular biometric data file to be consistent across the database. For example it may contain a set of fingerprints for all individuals in the database, or a set of fingerprint/iriscans for each individual in the database, just so long as a consistent data type is available for each individual in the database so that the invention can operate across all the individuals's biometric records in the database to identify the one being sensed at any given time.
  • After the initial capture of the biometric data, we move to generate a biometric Key to the sample being taken for helping us to sort quickly through the data records in the data base.
  • There are two phases of key generation. A template key (xt) is generated and stored for each biometric template. A dynamic key (xd), accompanied by a range of error (y) is generated for a captured biometric which will be used to identify a subject. The subset upon which a full comparison will be required is defined as the all templates (t) where:

  • x d −y<=x t <=x d +y.
  • Template Index Generation, Phases 12 and 13.
  • A key is generated for each biometric template when the template is generated at the time of enrollment. Each time a biometric sample is taken or read from a human subject in and enrollment process 11, a template is generated for that measurement or reading. For any biometric requiring on-going training and template generation the key would be generated again each time the template is generated. This becomes the comparison key and should consist of an 8 bit (or larger as storage allows) representation of the template. This representation is in essence a numeric distillation of the most significant attributes of the template from the most significant to the least significant. For example, the most significant digit in the number 840,348,853 is the numeral 8, in the hundred millions' place, and the least significant number is the numeral 3, in the ones' place. A search in an indexed field for the number 840,348,853 should therefore begin with the set representing or covering all numbers present in the database that exist between the numbers 800,000,000 and 9,000,000. Our BioIndex works on the same principle. When the key is generated in phase 13, a numeric representation of the most significant aspect of the biometric template (from phase 12) becomes the most significant portion of the number that will be the key. In fingerprint data, for example, the type of fingerprint, whorl, curve, etc., may be selected and given corresponding values of 0x001, 0x010, 0x11, and so on. (The notation 0x000 . . . indicates by the presence of the 0x prefix that the number associated therewith is binary). The next most significant attribute could be the height of the curve, whorl, etc. and be represented by preferably 4 bits, or more if desired. After this assemblage of a template, distillation of the key can then proceed. This distillation can get as finely detailed as the template type, biometric, and vendor implementation may allow. The ultimate number, i.e., the template for a particular fingerprintin this example may be:
      • 0x0100 1101 0111 0011 1101 0111 1010 0001
  • This number can of course be stored in the database as 1299437473, a decimal representation.
  • Dynamic Index Generation
  • During the identification process, after the biometric is captured, a key for the captured biometric would be created using the same process, yet providing a range of “error” for each portion of the key. Depending on the collection device, the algorithm used to generate the key templates, and perhaps even the system configuration settings, a certain portion of the least significant places of the key is preferably either dropped or not generated at all. So, dropping the least significant bits of our previous example may generate a captured biometric key of
      • 0x0100 1101 0111 0010 0000 0000 0000 0000 or
      • 1299316736
      • and a range of error of 1×210
    Comparison Subset Definition
  • Using the data from the previous examples, the comparison set given
      • gives us a comparison range of
      • 0x0100 1101 0111 0000 0000 0000 0000 0000 through
      • 0x0100 1101 0111 0100 0000 0000 0000 0000
      • or 1299185664 through 1299447808.
  • This simple restriction on the number of digits that needs to be searched reduces the potential population which requires a full comparison by a factor of 25 or one 32nd. The actual reduction will depend entirely on the key-template generation algorithm's makeup. This makeup or implementation be controlled by the developers of the algorithm so it does not affect the accuracy ratings of the biometrics.
  • FIG. 2 illustrates the process of using the bioindex. After the reaw biometric data is captured for identification 21, the bioindex key or dynamic key and range of error are calculated or determined 22 from the captured biometric data, in a manner as described above for enrollment. The algorithmic process described for steps 23-26 can be accomplished in any number of ways as will be apparent to one of ordinary skill in these arts. For example, we could have pre-indexed the database and pull only that segment of relevance to the key for examination to insert into step 23. In any event, at step 23, we read the next template key stored in the database, and if it is within the range of error or matching the key generated in step 22, we compare the biometric templated data at this key in the database to the biometric captured and templated in the database in step 25. If the captured biometric matches the stored, step 26, we have identified the subject by noting the ID information associated with the matched data record for an individual in our biometric data database.
  • In FIG. 3 we illustrate the general environment of the working of the preferred embodiments of the invention. Any number of individuals P0 . . . Pn may be enrolled at the enrollment facility 31. The templates from this enrollment are transferred, usually as Binary Large Objects or BLOBs to a data storage server 32 which holds the database. Given the shrinking size of memories, it is possible that the data servers and enrollment devices may be combined in the future. In any case, the database 32 a will hold the BLOBs form the enrolled population. From each BLOB or template at least one key will be developed and stored in a related database of template keys 32 k.
  • When a subject Ps is checked and biometric data is read from him or her at a biometric reader/collector system 36, a biometric template 35 is extracted therefrom. Preferably a dynamic key 34 is developed from that template, although a regular key could be generated. A process 33 like the process illustrated in FIG. 2 compares this key and eventually the template against the database, using the template keys to shrink the amount of comparisons that need to be done to find a match. Note that a user-id or subject ID should be associated with each template so that the user or subject person can be found when his biometric is matched and other data about the subject can be associated with the results of the search. Since this is why the invention is created generally, it is not seen useful to illustrate a separate data file or field for this name or other related data in the drawing.
  • We now describe an example method of creating a natural database record key using the ANSI/NIST ITL 1-2000 standard, using the Type-9 minutiae record, using fingerprints.
  • NIST Special Publication 500-245, “American National Standard for Information Systems—Data Format for the Interchange of Fingerprint, Facial, & Scar Mark & Tattoo (SMT) Information”, at page 10, describes Type 9 minutae records as follows: “Type-9 logical records shall contain, and be used to exchange geometric and topological minutiae and related information encoded from a finger or pal. Each record shall represent the processed image data from which the location and orientation descriptors of extracted minutiae characteristics are listed. The primary use of this record type shall be for remote searching of latent prints. Each Type-9 logical record shall contain the minutiae data read from a fingerprint, palm, or latent image”.
  • The fingerprint is laid out on a grid and the positions of any points of interest, such as where two ridges meet, are noted. The positions and types of these ‘minutiae’ are noted and stored in a file. See FIG. 4 for an illustration of such a fingerprint. The arrows point out the minutiae.
  • Once the fingerprint data is captured and processed it is a set of points on a grid. One such grid with points is shown in FIG. 5. Note that the data related to each point has an attribute, a pair of grid coordinates (from a 5,000 point grid) and an angle value in the parenthesis near each point. There may be many more such points in a fingerprint.
  • Thus, the data file describing a fingerprint becomes a collection of points that have type attributes (A,B,C,D), X-Y coordinates, and a theta value (the last number in the value), which indicates the angle of the ridge in degrees. When trying to locate a fingerprint file matching a sample fingerprint, a computer searches these point collections until it finds a record that matches the ones from the sample, i.e., the current search criteria. The problem is that this method of searching, while precise, is very slow. A way to narrow down the search field is needed.
  • What we do to organize the data is to divide the fingerprint grid into sections and average all the minutiae in that section into one ‘composite’ minutia data file. Creating a composite helps smooth out any deviations in the data, helping to avoid any false rejections.
  • There are several ways to average out the data, but for illustrative purposes we will average each datum separately and then concatenate into one string. We review the FIG. 6 illustration of a grid for this discussion. We average the letters by assigning them values (A=1, B=2, C=3, and D=4). (We average rounding up in this example (i.e., rounding C and D to get D), but any mathematical expedient can be used so long as it is consistent throughout the use of the invention). We will assign quadrants starting at the upper left hand and going clockwise. Averaging the three points in quadrant 1 gives us a composite value of B10132003067. There is only one point in quadrant 2, so the key now becomes B10132003067B10262005047. The final key becomes B10132003067B10262005047D10221997089A10131998234.
  • It is also possible to perform the key generation in successive stages. Rather than go directly from the NIST standard 5000×5000 grid to a 2×2 grid, it may be more accurate to go in stages, as illustrated. For the purposes of clarity, only the X and Y values are included, as illustrated in FIG. 7.
  • The original minutiae points are illustrated in as encircled. These points are pulled down to the nearest 5, that is, it's nearest lower right hand corner of its local five-by-five grid. If more than one point is contained in any 5×5 grid, the points are combined into a single point, illustrated as a point in a square. The local composites are then averaged into the quadrant composites, illustrated as a point in a triangle. These quadrant composites may then be used to generate the key field or fields to be used.
  • Going through the process in stages will help avoid false rejects because of minor deviations in the minutiae from different images of the same finger.
  • An alternate strategy to creating a key is to create a key using several fields in the record. Instead of generating one long string, we can take each composite minutia that was generated and bring it out into a separate record field, and then use the several fields as a composite search key.
  • This process will generate a NON-UNIQUE key. I have avoided calling the generated key a ‘primary key’ as the term is used in database terminology, because a primary key by definition, is unique. This method will not always generate a unique key, even if we use several fields. What it will do is enable a non-unique index to be created, which will speed up the initial search stage by a factor of thousands.
  • Once a small group of near matches has been identified, the fingerprint search software can then search the small group for the unique print in the normal fashion.
  • SUMMARY
  • We have described a system for quickly finding a match for a large number in a set of large numbers without having to compare each digit of each large number to the one we are trying to match. We have applied this system to biometric data matching describing a system and method to accomplish this. We have described it in detail with respect to a particular biometric, that is, fingerprint data.

Claims (27)

1. A method for increasing the rapidity of biometric authentication of a subject against large population samples, comprising:
enrolling a plurality of subjects by capturing raw biometric data from each subject via at least one biometric data capturing device during an enrollment process;
generating, for each enrolled subject, an enrollment biometric template from the raw biometric data, the enrollment biometric template comprising a plurality of points of interest;
storing each said enrollment biometric template in association with a subject identification ID, the subject identification ID identifying a particular one of the subjects in the plurality of subjects;
generating a biometric template key from the biometric template, the biometric template key being generated by splitting the biometric template into a plurality of regions, the template key comprising a concatenation of the averages of the points of interest within each region;
storing the generated biometric template key in association with the subject identification ID with which the enrollment biometric template is associated;
generating an authentication template from raw biometric data of an unknown subject captured during an authentication process, the authentication template comprising a plurality of points of interest;
generating an authentication key from the authentication template, the authentication key being generated by splitting the authentication template into a plurality of regions, the authentication key comprising a concatenation of the averages of the points of interest within each region;
searching the stored biometric template keys to identify a set of biometric template keys matching the authentication key;
retrieving the enrollment biometric templates associated with each biometric template key in the set of identified biometric keys matching the authentication key; and,
comparing the authentication template against the retrieved enrollment biometric templates and authenticating the unknown subject if the authentication template matches one of the retrieved enrollment biometric templates.
2. The method of claim 1, the authentication template being a dynamic template, and the authentication key being a dynamic key.
3. The method of claim 1, the plurality of regions into which the biometric template and the authentication template are divided comprising quadrants.
4. The method of claim 1, the raw biometric data comprising fingerprint data.
5. The method of claim 1, the plurality of regions comprising a grid.
6. The method of claim 5, wherein said grid uses the ANSI/NIST ITL 1-2000 standard.
7. The method of claim 5, the template generation processes further comprising organizing the respective grids of data points in a set manner to produce uniform data files for each biometric capture process.
8. (canceled)
9. The method of claim 1, searching the stored biometric template keys to identify a set of biometric template keys matching the authentication key comprising matching significant bits of the biometric template keys with significant bits of the authentication key.
10. The method of claim 9, wherein the bits matched staff from most significant bit and continue in sequence to the least significant bit.
11. The method of claim 10, wherein the number of bits matched corresponds to a pre-determined error level.
12. The method of claim 11, wherein the pre-determined error level is used to return a range of biometric template keys to compensate for biometric collection error.
13. (canceled)
14. A method for quickly determining a match between an unknown subject biometric and a database of enrolled subject biometric files, each biometric file stored in the database having associated therewith a biometric template generated from each biometric file, a biometric key associated with and derived from the biometric template, and an a subject ID field, the biometric key being generated by splitting the biometric template into a plurality of regions, the biometric key comprising a concatenation of the averages of the points of interest within each region, the method comprising:
generating an authentication template from biometric data of an unknown subject captured during an authentication process;
generating an authentication key from the authentication template, the authentication key being generated by splitting the authentication template into a plurality of regions, the authentication key comprising a concatenation of the averages of the points of interest within each region;
identifying a set of matching biometric templates by comparing the authentication key against the biometric keys stored in the database;
retrieving biometric templates associated with the biometric keys in the set of matching biometric templates;
comparing the authentication template to the retrieved biometric templates; and,
if the authentication template matches a retrieved biometric template, authenticating the unknown subject as the subject ID associated with the biometric template.
15. The method of claim 14 wherein said authentication template is dynamic, and wherein said authentication key is dynamic.
16. The method of claim 14, wherein the captured biometric data comprises a plurality of points of interest.
17. The method of claim 14 wherein the authentication and enrollment processes employ fingerprint data as raw biometric data.
18. The method of claim 14, the regions being organized to form a grid.
19. The method of claim 18, wherein said grid uses the ANSI/NIST ITL 1-2000 standard.
20. The method of claim 18 wherein said template generation process organizes said grid of data points in a set manner to produce uniform data files for each biometric capture process.
21. The method of claim 14, the plurality of regions into which the biometric template and the authentication template are divided comprising quadrants.
22. The method of claim 14, searching the stored biometric template keys to identify a set of biometric template keys matching the authentication key comprising matching significant bits of the biometric template keys with significant bits of the authentication key.
23. The method of claim 22, wherein the bits matched staff from most significant bit and continue in sequence to the least significant bit.
24. The method of claim 23, wherein the number of bits matched corresponds to a pre-determined error level.
25. The method of claim 24, the pre-determined error level being used to return a range of biometric template keys to compensate for biometric collection error.
26. (canceled)
27. An apparatus for quickly determining a match between an unknown subject's biometric and a set of subject biometric files in a database of enrolled subject biometric files comprising:
a database of enrolled subject biometric files, each biometric file stored in the database having associated therewith a biometric template generated from each biometric data file, a biometric key associated with and derived from the biometric template, and a subject ID field the biometric key being generated by splitting the biometric template into a plurality of regions, the biometric key comprising a concatenation of the averages of the points of interest within each region;
a biometric sensing device for capturing biometric data from the unknown subject;
computing means for generating an authentication template data record based on the captured biometric data, the authentication template data record comprising a plurality of points of interest within the biometric data;
computing means for determining an authentication key from said template data record, the authentication key being generated by splitting the template data record into a plurality of regions, the authentication key comprising a concatenation of the averages of the points of interest within each region;
computing means for finding those biometric keys stored in the database which are within a range of values around the authentication key; and
comparison means for comparing the authentication template against the biometric templates associated with the found biometric keys.
US10/941,581 2004-09-14 2004-09-14 Bioindex mechanism for increasing the relative speed of biometric identification against large population samples Active 2027-01-05 US7474769B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/941,581 US7474769B1 (en) 2004-09-14 2004-09-14 Bioindex mechanism for increasing the relative speed of biometric identification against large population samples

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/941,581 US7474769B1 (en) 2004-09-14 2004-09-14 Bioindex mechanism for increasing the relative speed of biometric identification against large population samples

Publications (2)

Publication Number Publication Date
US7474769B1 US7474769B1 (en) 2009-01-06
US20090016573A1 true US20090016573A1 (en) 2009-01-15

Family

ID=40175006

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/941,581 Active 2027-01-05 US7474769B1 (en) 2004-09-14 2004-09-14 Bioindex mechanism for increasing the relative speed of biometric identification against large population samples

Country Status (1)

Country Link
US (1) US7474769B1 (en)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060280345A1 (en) * 2005-06-14 2006-12-14 Schneider John K Large-Area Biometric Specimen Comparison With Small-Area Biometric Sample
US20130121542A1 (en) * 2011-11-16 2013-05-16 Authentec, Inc. Authentication device including template validation and related methods
US20130297514A1 (en) * 2005-11-30 2013-11-07 Proxense, Llc Two-Level Authentication for Secure Transactions
CN106250857A (en) * 2016-08-04 2016-12-21 深圳先进技术研究院 A kind of identity recognition device and method
US10026253B2 (en) 2000-12-27 2018-07-17 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
US10437976B2 (en) 2004-12-20 2019-10-08 Proxense, Llc Biometric personal data key (PDK) authentication
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US10887105B2 (en) 2019-04-04 2021-01-05 King Abdulaziz University Bioshares: apply shamir secret sharing to secure fingerprint in the cloud
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8135180B2 (en) * 2003-12-24 2012-03-13 Telecom Italia S.P.A. User authentication method based on the utilization of biometric identification techniques and related architecture
JP4952026B2 (en) * 2006-03-31 2012-06-13 株式会社日立製作所 Biometric information authentication apparatus and authentication method
US7818395B2 (en) * 2006-10-13 2010-10-19 Ceelox, Inc. Method and apparatus for interfacing with a restricted access computer system
US8218828B2 (en) * 2006-12-29 2012-07-10 Anthony S. Iasso Systems and methods for biometric information automation
US8041956B1 (en) 2010-08-16 2011-10-18 Daon Holdings Limited Method and system for biometric authentication
US8745405B2 (en) * 2010-02-17 2014-06-03 Ceelox Patents, LLC Dynamic seed and key generation from biometric indicia
US8457370B2 (en) * 2011-01-20 2013-06-04 Daon Holdings Limited Methods and systems for authenticating users with captured palm biometric data
US8548206B2 (en) 2011-01-20 2013-10-01 Daon Holdings Limited Methods and systems for capturing biometric data
AR097974A1 (en) * 2013-10-11 2016-04-20 Element Inc SYSTEM AND METHOD FOR BIOMETRIC AUTHENTICATION IN CONNECTION WITH DEVICES EQUIPPED WITH CAMERA
US10936708B2 (en) * 2018-10-01 2021-03-02 International Business Machines Corporation Biometric data protection

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US6041133A (en) * 1996-12-13 2000-03-21 International Business Machines Corporation Method and apparatus for fingerprint matching using transformation parameter clustering based on local feature correspondences
US6185316B1 (en) * 1997-11-12 2001-02-06 Unisys Corporation Self-authentication apparatus and method
US20020026582A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Person authentication system, person authentication method and program providing medium
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6041133A (en) * 1996-12-13 2000-03-21 International Business Machines Corporation Method and apparatus for fingerprint matching using transformation parameter clustering based on local feature correspondences
US6185316B1 (en) * 1997-11-12 2001-02-06 Unisys Corporation Self-authentication apparatus and method
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
US6507912B1 (en) * 1999-01-27 2003-01-14 International Business Machines Corporation Protection of biometric data via key-dependent sampling
US20020026582A1 (en) * 2000-08-31 2002-02-28 Sony Corporation Person authentication system, person authentication method and program providing medium
US6990684B2 (en) * 2000-08-31 2006-01-24 Sony Corporation Person authentication system, person authentication method and program providing medium

Cited By (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10026253B2 (en) 2000-12-27 2018-07-17 Proxense, Llc Personal digital key and receiver/decoder circuit system and method
US11922395B2 (en) 2004-03-08 2024-03-05 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US11258791B2 (en) 2004-03-08 2022-02-22 Proxense, Llc Linked account system using personal digital key (PDK-LAS)
US10698989B2 (en) 2004-12-20 2020-06-30 Proxense, Llc Biometric personal data key (PDK) authentication
US10437976B2 (en) 2004-12-20 2019-10-08 Proxense, Llc Biometric personal data key (PDK) authentication
US7724927B2 (en) * 2005-06-14 2010-05-25 Ultra-Scan Corporation Large-area biometric specimen comparison with small-area biometric sample
US20060280345A1 (en) * 2005-06-14 2006-12-14 Schneider John K Large-Area Biometric Specimen Comparison With Small-Area Biometric Sample
US9990628B2 (en) * 2005-11-30 2018-06-05 Proxense, Llc Two-level authentication for secure transactions
US20130297514A1 (en) * 2005-11-30 2013-11-07 Proxense, Llc Two-Level Authentication for Secure Transactions
US11219022B2 (en) 2006-01-06 2022-01-04 Proxense, Llc Wireless network synchronization of cells and client devices on a network with dynamic adjustment
US11212797B2 (en) 2006-01-06 2021-12-28 Proxense, Llc Wireless network synchronization of cells and client devices on a network with masking
US11206664B2 (en) 2006-01-06 2021-12-21 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US11800502B2 (en) 2006-01-06 2023-10-24 Proxense, LL Wireless network synchronization of cells and client devices on a network
US11553481B2 (en) 2006-01-06 2023-01-10 Proxense, Llc Wireless network synchronization of cells and client devices on a network
US20170085564A1 (en) * 2006-05-05 2017-03-23 Proxense, Llc Single Step Transaction Authentication Using Proximity and Biometric Input
US11551222B2 (en) * 2006-05-05 2023-01-10 Proxense, Llc Single step transaction authentication using proximity and biometric input
US10764044B1 (en) 2006-05-05 2020-09-01 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11157909B2 (en) 2006-05-05 2021-10-26 Proxense, Llc Two-level authentication for secure transactions
US10374795B1 (en) 2006-05-05 2019-08-06 Proxense, Llc Personal digital key initialization and registration for secure transactions
US11182792B2 (en) 2006-05-05 2021-11-23 Proxense, Llc Personal digital key initialization and registration for secure transactions
US10943471B1 (en) 2006-11-13 2021-03-09 Proxense, Llc Biometric authentication using proximity and secure information on a user device
US10769939B2 (en) 2007-11-09 2020-09-08 Proxense, Llc Proximity-sensor supporting multiple application services
US11562644B2 (en) 2007-11-09 2023-01-24 Proxense, Llc Proximity-sensor supporting multiple application services
US11080378B1 (en) 2007-12-06 2021-08-03 Proxense, Llc Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
US11086979B1 (en) 2007-12-19 2021-08-10 Proxense, Llc Security system and method for controlling access to computing resources
US10971251B1 (en) 2008-02-14 2021-04-06 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11727355B2 (en) 2008-02-14 2023-08-15 Proxense, Llc Proximity-based healthcare management system with automatic access to private information
US11120449B2 (en) 2008-04-08 2021-09-14 Proxense, Llc Automated service-based order processing
US11095640B1 (en) 2010-03-15 2021-08-17 Proxense, Llc Proximity-based system for automatic application or data access and item tracking
US11546325B2 (en) 2010-07-15 2023-01-03 Proxense, Llc Proximity-based system for object tracking
US11132882B1 (en) 2011-02-21 2021-09-28 Proxense, Llc Proximity-based system for object tracking and automatic application initialization
US11113482B1 (en) 2011-02-21 2021-09-07 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US11669701B2 (en) 2011-02-21 2023-06-06 Proxense, Llc Implementation of a proximity-based system for object tracking and automatic application initialization
US9280697B2 (en) * 2011-11-16 2016-03-08 Apple Inc. Authentication device including template validation and related methods
US9940503B2 (en) 2011-11-16 2018-04-10 Apple Inc. Authentication device including template validation and related methods
US20130121542A1 (en) * 2011-11-16 2013-05-16 Authentec, Inc. Authentication device including template validation and related methods
US10909229B2 (en) 2013-05-10 2021-02-02 Proxense, Llc Secure element as a digital pocket
US11914695B2 (en) 2013-05-10 2024-02-27 Proxense, Llc Secure element as a digital pocket
CN106250857A (en) * 2016-08-04 2016-12-21 深圳先进技术研究院 A kind of identity recognition device and method
WO2018023884A1 (en) * 2016-08-04 2018-02-08 深圳先进技术研究院 Device and method for identity recognition
US10887105B2 (en) 2019-04-04 2021-01-05 King Abdulaziz University Bioshares: apply shamir secret sharing to secure fingerprint in the cloud

Also Published As

Publication number Publication date
US7474769B1 (en) 2009-01-06

Similar Documents

Publication Publication Date Title
US7474769B1 (en) Bioindex mechanism for increasing the relative speed of biometric identification against large population samples
US9600730B2 (en) Biometric authentication technology
US6895104B2 (en) Image identification system
US7006671B2 (en) Personal identification apparatus and method
US5892838A (en) Biometric recognition using a classification neural network
Iloanusi Fusion of finger types for fingerprint indexing using minutiae quadruplets
US8914313B2 (en) Confidence based vein image recognition and authentication
Charity et al. A bimodal biometrie student attendance system
Haji et al. Real time face recognition system (RTFRS)
US9436780B2 (en) Constructing incremental tree model for vein image recognition and authentication
JP2008065651A (en) Face image authentication method, face image authentication apparatus and program
Parmar et al. Fingerprint indexing approaches for biometric database: a review
Adeoye Multi-mode biometric solution for examination malpractices in Nigerian schools
Trabelsi et al. A bi-modal palmvein palmprint biometric human identification based on fusing new CDSDP features
Kumar et al. An efficient space partitioning tree approach for indexing and retrieving fingerprint databases
Anitha et al. A novel bimodal biometric identification system based on finger geometry and palm print
Leghari et al. Analyzing the effects of data augmentation on single and multimodal biometrics
Chauhan et al. Fingerprints analysis using AI Algorithm
Fatima et al. Multi-modal Biometric Protection System Using SURF Filter with BioHashing Algorithm.
Zayid et al. Miniature and Orientation Map Feature Extraction
Elmouhtadi et al. Fingerprint identification based on hierarchical triangulation
Arora et al. Indexing on Biometric Databases
Reji 3D Face Recognition System in Time Critical Security Applications
Hamzah et al. A biometric fingerprint recognition system utilizing the Scale Invariant Feature Transform (SIFT) algorithm for border crossing
Tomar et al. Mean-Closure Based Multimodal Biometric System using Sum-Combinational Rule

Legal Events

Date Code Title Description
AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:MCAFEE II KENNETH N.;STONE, RANDALL C.;REEL/FRAME:015806/0772

Effective date: 20040913

AS Assignment

Owner name: CITIBANK, N.A., NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:UNISYS CORPORATION;UNISYS HOLDING CORPORATION;REEL/FRAME:018003/0001

Effective date: 20060531

Owner name: CITIBANK, N.A.,NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:UNISYS CORPORATION;UNISYS HOLDING CORPORATION;REEL/FRAME:018003/0001

Effective date: 20060531

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023312/0044

Effective date: 20090601

Owner name: UNISYS HOLDING CORPORATION, DELAWARE

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023312/0044

Effective date: 20090601

Owner name: UNISYS CORPORATION,PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023312/0044

Effective date: 20090601

Owner name: UNISYS HOLDING CORPORATION,DELAWARE

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023312/0044

Effective date: 20090601

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023263/0631

Effective date: 20090601

Owner name: UNISYS HOLDING CORPORATION, DELAWARE

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023263/0631

Effective date: 20090601

Owner name: UNISYS CORPORATION,PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023263/0631

Effective date: 20090601

Owner name: UNISYS HOLDING CORPORATION,DELAWARE

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:023263/0631

Effective date: 20090601

AS Assignment

Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA

Free format text: PATENT SECURITY AGREEMENT (PRIORITY LIEN);ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:023355/0001

Effective date: 20090731

AS Assignment

Owner name: DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERA

Free format text: PATENT SECURITY AGREEMENT (JUNIOR LIEN);ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:023364/0098

Effective date: 20090731

AS Assignment

Owner name: GENERAL ELECTRIC CAPITAL CORPORATION, AS AGENT, IL

Free format text: SECURITY AGREEMENT;ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:026509/0001

Effective date: 20110623

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY;REEL/FRAME:030004/0619

Effective date: 20121127

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:DEUTSCHE BANK TRUST COMPANY AMERICAS, AS COLLATERAL TRUSTEE;REEL/FRAME:030082/0545

Effective date: 20121127

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATE

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:042354/0001

Effective date: 20170417

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, AS COLLATERAL TRUSTEE, NEW YORK

Free format text: PATENT SECURITY AGREEMENT;ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:042354/0001

Effective date: 20170417

AS Assignment

Owner name: JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT, ILLINOIS

Free format text: SECURITY INTEREST;ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:044144/0081

Effective date: 20171005

Owner name: JPMORGAN CHASE BANK, N.A., AS ADMINISTRATIVE AGENT

Free format text: SECURITY INTEREST;ASSIGNOR:UNISYS CORPORATION;REEL/FRAME:044144/0081

Effective date: 20171005

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:WELLS FARGO BANK, NATIONAL ASSOCIATION (SUCCESSOR TO GENERAL ELECTRIC CAPITAL CORPORATION);REEL/FRAME:044416/0358

Effective date: 20171005

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12

AS Assignment

Owner name: UNISYS CORPORATION, PENNSYLVANIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:WELLS FARGO BANK, NATIONAL ASSOCIATION;REEL/FRAME:054231/0496

Effective date: 20200319