Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
ID VERIFICATION WITH A MOBILE DEVICE
Document Type and Number:
WIPO Patent Application WO/2021/038298
Kind Code:
A2
Abstract:
A system for remote identification of users. The system uses deep learning techniques for authenticating a user from an identification document, using automated verification of identification documents and detection that a live person identified by the document is present. Identification documents may be authenticated by validating security features. The system may determine features expected in a valid identification document and determine whether those features are present, employing techniques, such as determining whether direction- sensitive features are present. Liveness of a user indicated by the identification document may be determined with a deep learning model trained for identification of facial spoofing attacks.

Inventors:
VOROBIEV MIKHAIL (CH)
SHAMOSKA NEVENA (CH)
POLAC MAGDALENA (CH)
FANKHAUSER BENJAMIN (CH)
GOETTLICHER MICHAEL (CH)
HUDRITSCH MARCUS (CH)
SAHA SUMAN (CH)
GEORGOULIS STAMATIOS (CH)
VAN GOOL LUC (CH)
Application Number:
PCT/IB2020/000703
Publication Date:
March 04, 2021
Filing Date:
August 28, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
PXL VISION AG (CH)
International Classes:
G06F21/34; G06F21/32; G06K9/00; G07D7/00
Attorney, Agent or Firm:
HOFFMANN EITLE (DE)
Download PDF:
Claims:
CLAIMS

1. At least one non-transitory computer-readable medium comprising computer-executable instructions which, when executed by a computing device, cause the computing device to carry out a method, the method comprising: capturing a plurality of images using a camera; and analyzing the captured images by: recognizing images of the plurality of images as images of an identification document; computing the angle of the camera relative to the identification document for the recognized images of the plurality of images; identifying at least one security feature of the identification document based on the recognized images taken at multiple angles; and verifying validity of the at least one security feature based on the recognized images taken at multiple angles.

2. The at least one non-transitory computer-readable medium of claim 1, wherein capturing a plurality of images using a camera comprises: providing instructions to a user indicating at what angles the camera of the computing device should be held relative to the identification document.

3. The at least one non-transitory computer-readable medium of claim 1, wherein recognizing images of the plurality of images as images of an identification document comprises: processing images of the captured plurality of images captured by identifying regions of the images comprising an identification document; and comparing identified regions of the images to images of known identification documents.

4. The at least one non-transitory computer-readable medium of claim 3, wherein computing the angle of the camera relative to the identification document comprises: determining locations of marker features of the identification document based on images of known identification documents; and projecting the marker features of the identification document onto the image plane of the camera for each image of the plurality of images.

5. The at least one non-transitory computer-readable medium of claim 3, wherein recognizing images of the plurality of images as images of an identification document further comprises: identifying a least one security feature as a hologram based on the images of known identification documents.

6. The at least one non-transitory computer-readable medium of claim 5, wherein verifying validity of the at least one security feature comprises: comparing an intensity value of each pixel of the identified regions with an intensity value of each pixel of an identified region of a mean image, the mean image being an image formed by averaging the plurality of images.

7. The at least one non-transitory computer-readable medium of claim 3, wherein recognizing images of the plurality of images as images of an identification document further comprises: identifying at least one security feature as being a lenticular feature comprising at least one of a lenticular image and lenticular text.

8. The at least one non-transitory computer-readable medium of claim 7, wherein verifying validity of the at least one security feature comprises: using template matching methods to determine validity of the lenticular image.

9. The at least one non-transitory computer-readable medium of claim 7, wherein verifying validity of the at least one security feature comprises: identifying a region around the lenticular text; processing the region of at least one of the images of the plurality of images using binarization methods; and extracting text from at least one processed region.

10. A computing device, comprising: a camera; at least one processor; and at least one non-transitory computer-readable medium comprising instructions which, when executed by the at least one processor, cause the computing device to perform a method of: capturing a plurality of images using the camera; and analyzing the captured images by: recognizing images of the plurality of images as images of an identification document; computing the angle of the camera relative to the identification document for the recognized images of the plurality of images; identifying at least one security feature of the identification document based on the recognized images taken at multiple angles; and verifying validity of the at least one security feature based on the recognized images taken at multiple angles.

11. The computing device of claim 10, wherein capturing a plurality of images using a camera comprises: providing instructions to a user indicating at what angles the camera of the computing device should be held relative to the identification document.

12. The computing device of claim 10, wherein recognizing images of the plurality of images as images of an identification document comprises: providing instructions to a user indicating at what angles the camera of the computing device should be held relative to the identification document; processing images of the plurality of images captured by the user by identifying regions of the images comprising an identification document; and comparing the identified regions of the images to images of known identification documents.

13. The computing device of claim 12, wherein the images of known identification documents are stored remotely.

14. The computing device of claim 12 wherein computing the angle of the camera relative to the identification document comprises: determining locations of marker features of the identification document based on the images of known identification documents; and projecting the marker features of the identification document onto the image plane of the camera for each image of the plurality of images.

15. The computing device of claim 14, wherein determining the angle of the image plane of the camera relative to the plane of the identification document further comprises: determining a projection of pre-defined marker features of the identification document onto the image plane of the camera.

16. The computing device of claim 11, wherein recognizing images of the plurality of images of an identification document further comprises: identifying a least one security feature as a hologram based on the images of known identification documents.

17. The computing device of claim 16, wherein verifying validity of the at least one security feature comprises: comparing an intensity value of each pixel of the identified regions with an intensity value of each pixel of an identified region of a mean image, the mean image being an image formed by averaging the plurality of images.

18. The computing device of claim 12, wherein recognizing images of the plurality of images of as images of an identification document further comprises: identifying at least one of the security features as being a lenticular feature comprising at least one of a lenticular image and lenticular text.

19. The computing device of claim 18, wherein verifying validity of the at least one security feature further comprises: identifying a region around the lenticular text; processing the region of at least one of the images of the plurality of images using binarization methods; and extracting text from at least one processed region.

20. The computing device of claim 18, wherein verifying validity of the at least one security feature further comprises: identifying a region around the lenticular text; processing the region of at least one of the images of the plurality of images using binarization methods; and extracting text from at least one processed region.

21. A non-transitory computer-readable medium comprising computer-executable instructions which, when executed by a computing device, cause the computing device to carry out a method, the method comprising: using at least one processor to perform: accessing a plurality of images comprising a face obtained by a camera; providing the plurality of images to a trained deep learning model to obtain output indicating one or more likelihoods that the plurality of images comprise images of a live user and one or more likelihoods that the plurality of images comprise images of a spoof attack; and identifying the plurality of images as comprising at least one of a live user and a spoof attack based on the output obtained from the trained deep learning model; wherein the trained deep learning model comprises at least one convolutional neural network and at least one feedback network configured to prevent overtraining of the at least one convolutional neural network.

22. The non-transitory computer readable medium of claim 21, wherein the trained deep learning model is trained based on any one of: training data comprising facial feature locations extracted from training images; and feedback from the at least one feedback network.

23. The non-transitory computer-readable medium of claim 21, wherein the trained deep learning model is configured to identify spoof attacks including pre-recorded videos comprising a face, still images comprising a face, and live users wearing a mask.

24. The non-transitory computer-readable medium of claim 21, wherein the camera is disposed in a user device and the trained neural network is disposed in a remote device.

25. The non-transitory computer-readable medium of claim 21, wherein the camera and the trained neural network are disposed in a user device.

26. A computing system, the system comprising: a camera; a server; at least one processor; and at least one non-transitory computer-readable medium comprising instructions which, when executed by the at least one processor, cause the computing device to perform a method of: using the at least one processor to perform: accessing, from the server, a plurality of images comprising a face obtained by the camera; providing the plurality of images to a trained deep learning model to obtain output indicating one or more likelihoods that the plurality of images comprise images of a live user and one or more likelihoods that the plurality of images comprise images of a spoof attack; and identifying the plurality of images as comprising at least one of a live user and a spoof attack based on the output obtained from the trained deep learning model, wherein the trained deep learning model comprises at least one convolutional neural network and at least one feedback network.

27. The computing system of claim 26, wherein the deep learning model is trained based on any one of: training data comprising facial feature locations extracted from training images; and feedback from the at least one feedback network.

28. The computing system of claim 26, wherein the trained deep learning model is configured to identify spoof attacks including pre-recorded videos comprising a face, still images comprising a face, and live users wearing a mask.

29. The computing system of claim 28, wherein the camera is disposed in a user device and the trained neural network is stored on computer-readable medium of the server.

30. A method of training a deep learning model for identifying facial spoofing, the method comprising: using at least one computer hardware processor to perform: accessing training data obtained by extracting facial feature locations from training images; and training the deep learning model using the training data.

31. The method of claim 30, wherein the deep learning model comprises a residual network configured to pass a feature vector to a label classifier network and a gradient reversal layer.

32. The method of claim 31, wherein the label classifier network is configured to process the feature vector into a classification score vector and to classify whether the at least one image is an image of a live user or a spoof attack based on the classification score vector.

33. The method of claim 31, wherein the gradient reversal layer is configured to optimize parameters of the residual network during training.

34. The method of claim 31, wherein the gradient reversal layer is configured to pass the feature vector to a domain discriminator network and a domain classifier network during forward propagation.

35. The method of claim 34, wherein the domain discriminator network produces a domain classification loss vector, wherein during training: the domain discriminator network minimizes the domain classification loss vector; and the residual network maximizes the domain classification loss vector until an optimization between the domain discriminator network and the residual network is reached.

36. A computing system, the system comprising: a camera; at least one processor; and at least one non-transitory computer-readable medium comprising instructions which, when executed by the at least one processor, cause the computing device to perform a method of: using the at least one processor to perform: verifying validity of an at least one identified security feature of an identification document; and identifying a plurality of images as comprising at least one of images of a live user and images of a spoof attack.

37. The computing system of claim 36, wherein the method further comprises: providing instructions to a user indicating at what angles the camera of the computing system should be held relative to the identification document; processing a plurality of images captured by the user by recognizing images of the plurality of images as images of an identification document and identifying regions of the images of the plurality of images comprising an identification document; and comparing identified regions of the images of the plurality of images to images of known identification documents.

38. The computing system of claim 37, wherein the camera is disposed in a user device and the images of known identification documents are stored remotely.

39. The computing system of claim 37, wherein the processor further performs: computing the angle of the camera relative to the identification document for the recognized images of the plurality of images based on pre-defined feature markers of the known identification documents; and identifying at least one security feature of the identification document based on the recognized images taken at multiple angles.

40. The computing system of claim 39, wherein identifying at least one security feature of the identification document further comprises: identifying a least one security feature as at least one of a selection of a hologram, a lenticular image, and lenticular text based on the known identification documents.

41. The computing system of claim 40, wherein verifying validity of the at least one security feature comprises: comparing an intensity value of each pixel of the identified regions with an intensity value of each pixel of an identified region of a mean image, the mean image being an image formed by averaging the plurality of images.

42. The computing system of claim 40, wherein verifying validity of the at least one security feature comprises: using template matching methods to determine validity of the lenticular image.

43. The computing system of claim 40, wherein verifying validity of the at least one security feature further comprises: identifying a region around the lenticular text; processing the region of at least one of the images of the plurality of images using binarization methods; and extracting text from at least one processed region.

44. The computing system of claim 36, wherein identifying a plurality of images as comprising at least one of images of a live user and images of a spoof attack comprises: accessing a plurality of images comprising a face obtained by a camera; providing the plurality of images to a trained deep learning model to obtain output indicating one or more likelihoods that the plurality of images comprise images of a live user and one or more likelihoods that the plurality of images comprise images of a spoof attack; and identifying the plurality of images as comprising at least one of a live user and a spoof attack based on the output obtained from the trained deep learning model.

45. The computing system of claim 44, wherein the trained deep learning model comprises at least one convolutional neural network and at least one feedback network.

46. The computing system of claim 45, wherein the trained deep learning model is trained based on any one of: training data built from facial depth features created by a three-dimensional morphable face model; training data built from facial feature locations; and feedback from the at least one feedback network.

47. The computing system of claim 44, wherein the trained deep learning model is configured to identify spoof attacks including pre-recorded videos comprising a face, still images comprising a face, and live users wearing a mask.

Description:
ID VERIFICATION WITH A MOBILE DEVICE

BACKGROUND

[0001] Widespread availability of network-connected end user computing devices that can be used to access websites and other network-connected servers has enabled users of those computing devices to initiate many types of transactions from virtually anywhere they can access an end-user computing device. This capability provides incredible convenience for users. Users, for example, may initiate financial transactions, such as transferring money from an account, checking an account balance, or depositing a check without going to a bank or financial institution. Users may order products or services without going to a store, communicate with friends or co-workers while waiting for a train, or engage in many other types of transactions in places and at times that are convenient for them.

[0002] As advances in electronics have reduced the size of end user computing devices, many people now routinely carry portable computing devices, such as smart phones. As a result, the ability to initiate transactions from convenient places at convenient times has greatly expanded. However, with this expanded flexibility to initiate transactions has come greater risk of unauthorized transactions.

[0003] Identity verification is widely used to limit transactions initiated from an end-user computer to reduce the risk that unauthorized users will initiate transactions. Most identity verification requires establishing a trust relationship between the authorized user and the system that will process transactions for that user. For example, at the time of opening a financial account, a user may create login credentials, such as a user name and password. Any user with those credentials may be treated as an authorized user. When a user is physically present at a location with employees of the company providing a service, where those employees can perform manual checks of identification documents. SUMMARY

[0004] Systems and methods related to automated verification of identification documents and detection of facial spoof attacks are described. Such systems and methods may provide improvements for verifying a user’s identification prior to remotely performing secure transactions. In such applications, automatically performing remote user verification may reduce the need for a human operator to perform verification checks such as video calling the user. Including automated methods for verifying identification documents and detecting facial spoof attacks may improve a user’s experience performing securing transactions.

[0005] In some embodiments, an at least one non-transitory computer-readable medium comprising instructions is provided. The instructions, when executed by a computing device, cause the computing device to carry out a method of verifying the validity of at least one security feature of an identification document by capturing a plurality of images using a camera, and analyzing the captured images by recognizing images of the plurality of images as images of an identification document, computing the angle of the camera relative to the identification document for the recognized images of the plurality of images, identifying at least one security feature of the identification document based on the recognized images taken at multiple angles, and verifying validity of the at least one security feature based on the recognized images taken at multiple angles.

[0006] In some embodiments, a computing device comprising a camera, an at least one processor, and at least one non-transitory computer-readable medium comprising instructions is provided. The instructions, when executed by the at least one processor, cause the computing device to perform a method of capturing a plurality of images using the camera and analyzing the captured images by recognizing images of the plurality of images as images of an identification document, computing the angle of the camera relative to the identification document for the recognized images of the plurality of images, identifying at least one security feature of the identification document based on the recognized images taken at multiple angles, and verifying validity of the at least one security feature based on the recognized images taken at multiple angles. [0007] In some embodiments, a non-transitory computer-readable medium comprising instructions is provided. The instructions, when executed by a computing device, cause the computing device to carry out a method, the method comprising using at least one processor to perform accessing a plurality of images comprising a face obtained by a camera, providing the plurality of images to a trained deep learning model to obtain output indicating one or more likelihoods that the plurality of images comprise images of a live user and one or more likelihoods that the plurality of images comprise images of a spoof attack, and identifying the plurality of images as comprising at least one of a live user and a spoof attack based on the output obtained from the trained deep learning model, wherein the trained deep learning model comprises at least one convolutional neural network and at least one generative adversarial network.

[0008] In some embodiments, a computing system comprising a camera, a server, at least one processor, and at least one non-transitory computer-readable medium comprising instructions is provided. The instruction, when executed by the at least one processor, cause the computing device to perform a method of using the at least one processor to perform accessing, from the server, a plurality of images comprising a face obtained by the camera, providing the plurality of images to a trained deep learning model to obtain output indicating one or more likelihoods that the plurality of images comprise images of a live user and one or more likelihoods that the plurality of images comprise images of a spoof attack, and identifying the plurality of images as comprising at least one of a live user and a spoof attack based on the output obtained from the trained deep learning model, wherein the trained deep learning model comprises at least one convolutional neural network and at least one generative adversarial network.

[0009] In some embodiments, a method of training a deep learning model for identifying facial spoofing is provided. The method comprises using at least one computer hardware processor to perform using at least one computer hardware processor to perform accessing training data obtained by extracting facial feature locations from training images and training the deep learning model using the training data.

[0010] In some embodiments, a computing system comprising a camera, at least one processor, and at least one non-transitory computer-readable medium comprising instructions is provided. The instructions, when executed by the at least one processor, cause the computing device to perform a method of using the at least one processor to perform verifying validity of an at least one identified security feature of an identification document and identifying a plurality of images as comprising at least one of images of a live user and images of a spoof attack.

[0011] The foregoing apparatus and method embodiments may be implemented with any suitable combination of aspects, features, and acts described above or in further detail below. These and other aspects, embodiments, and features of the present teachings can be more fully understood from the following description in conjunction with the accompanying drawings.

BRIEF DESCRIPTION OF DRAWINGS

[0012] Various aspects and embodiments will be described with reference to the following figures. It should be appreciated that the figures are not necessarily drawn to scale. In the drawings, each identical or nearly identical component that is illustrated in various figures is represented by a like numeral. For purposes of clarity, not every component may be labeled in every drawing.

[0013] FIG. 1 depicts, schematically, an illustrative system for identification document matching, according to some embodiments;

[0014] FIG. 2 is a flowchart describing a method of verifying validity of a security feature of an identification document, according to some embodiments;

[0015] FIG. 3A is a flowchart describing a method of calculating a position of a camera in a coordinate frame of an identification document, according to some embodiments;

[0016] FIG. 3B depicts, schematically, mapping a coordinate system of an identification document to a coordinate system of a portable computing device, according to some embodiments;

[0017] FIG. 3C depicts a feature mapping of a known identification document, according to some embodiments;

[0018] FIG. 3D depicts a feature mapping of an example identification document, according to some embodiments; [0019] FIG. 3E depicts a feature mapping and tracking of the example identification document of FIG. 3D in correspondence to the known identification document of FIG. 3C, according to some embodiments;

[0020] FIG. 3F depicts correspondence positioning of an example identification document relative to a known identification document in a coordinate frame of a portable computing device, according to some embodiments;

[0021] FIG. 4 is a flowchart describing a method of processing images of a security feature for verifying validity of the security feature, according to some embodiments; [0022] FIGs. 5A-5C depict examples of raw images of a hologram and corresponding processed images of a hologram for verifying validity, according to some embodiments;

[0023] FIG. 6A depicts examples of text extraction from a lenticular security feature, according to some embodiments;

[0024] FIG. 6B depicts examples of a lenticular security feature, according to some embodiments;

[0025] FIG. 7 is a flowchart describing a method of classifying an image comprising a face as an image of a live user or a spoof attack, according to some embodiments;

[0026] FIG. 8 is a flowchart describing a method of training a deep learning model, according to some embodiments;

[0027] FIG. 9 depicts an example neural network architecture for classifying an image comprising a face as an image of a live user or a spoof attack, according to some embodiments; and

[0028] FIG. 10 depicts, schematically, an illustrative computing device on which any aspect of the present disclosure may be implemented.

DETAILED DESCRIPTION

[0029] The inventors have recognized and appreciated techniques for using a mobile device to enable a user to initiate transactions that are restricted to authorized users. These techniques may leverage identity verification operations that are sufficiently secure, quick and low cost to enable the identity of a user of a mobile device to be verified such that the transaction may be initiated or blocked based on whether the user of the mobile device is authorized to initiate the transaction. These techniques, for example, may be used to onboard a new user to a secure transaction system (e.g., a financial or governmental institution), to authorize a financial transaction, or perform any other transaction in which the identity of the user is determined or the user is determined to be an authorized user.

[0030] Automated identity verification techniques as described herein may be performed wholly or partly on an end-user computer, which may be a user’s mobile device. In some embodiments and/or in some scenarios, the identity of a user may be automatically verified without manual checks such that the identity of a user may be verified at low cost. Such techniques may be based on using a camera of a mobile device to acquire images of an identification document and of the user of the mobile device. Processing of the images of the identification document may determine that the identification document is authentic. Processing of the images of the user may be used to determine that the images are of a live person and that those images depict the person indicated in the identification document. In some embodiments, images of the user may be compared to an image acquired from the identification document.

[0031] In some embodiments, the identification document may be determined to be authentic based on one or more checks on the format of the document. Those checks may include comparing multiple images, acquired from different angles, to determine whether one or more security features, such as direction- sensitive feature which may be a hologram or a lenticular feature, is present and/or present in a predetermined location on the identification document. In some embodiments, the liveness of a user of the mobile device may be determined using a neural network trained using facial depth features extracted from examples of spoofing attacks as negative examples and facial depth features extracted from images of live people as positive examples.

[0032] Following below are more detailed descriptions of various concepts related to, and embodiments of, techniques for identity verification. It should be appreciated that various aspects described herein may be implemented in any of numerous ways. Examples of specific implementations are provided herein for illustrative purposes only. In addition, the various aspects described in the embodiments below may be used alone or in any combination, and are not limited to the combinations explicitly described herein.

[0033] FIG. 1 depicts, schematically, an illustrative system 100 for performing user and/or identification document (ID) verification. According to some embodiments, the system 100 may comprise an end-user device 106 that is equipped with a camera that can capture images and/or video of the user 102 and/or the ID 104. The end-user device 106 may communicate with a remote server 110 through a cloud connection 108 to transmit data, such as the captured images of the user 102 and/or the ID 104 and/or results of processing of images of a user and/or identification documents. Remote server 110 may be a server that performs a transaction initiated by user 102 or may be a separate authentication server that communicates authentication information to another server (not pictured) that may be programmed to implement a transaction when the authentication server provides authenticated information from which the transaction server may determine that user 102 is an authorized user.

[0034] The ID 104 may take any format, including, for example, paper documents, national ID cards, and national passports. ID 104 may include multiple features, such as text, a photograph, or symbol. ID 104 may also include one or more security features 105. Security feature 105 may be a direction-sensitive feature, changing in appearance depending on viewing angle, such as a hologram, as depicted here, or a lenticular feature including lenticular text and/or lenticular imagery.

[0035] The end-user device 106 may be a computing device, examples of which are discussed in more detail in connection with FIG. 14. End-user device 106 may include a camera or may be otherwise suitably electrically coupled with a camera for capturing images used for identity verification. The camera may be such that images of user 102 and/or ID 104 may be captured from multiple angles. In the example of FIG. 1, end-user device 106 is depicted as a portable computing device (e.g., a smartphone), such that images may be captured from multiple angles by moving the portable computing device. In embodiments in which end-user device 106 is a non-portable computing device (e.g., a personal computer), images may be captured from multiple angles by moving the camera relative to the computing device or moving the ID or having the user move relative to the camera.

[0036] To perform user and/or ID verification, end-user device 106 may capture one or more images of the user 102 and/or the user’s ID 104. The end-user device 106 may perform image processing on the captured images to prepare the captured images for verification. End-user device 106 may perform the process of verification on a local processor, or may transfer data through cloud connection 108 to remote server 110 so that remote server 110 may perform the process of identity verification. Techniques as described herein may require sufficiently low computational resources and external data that they may be performed on a portable computing device, which may have significantly less computing power and access to data than a network connected server.

In embodiments in which the verification is performed on a local processor, the local processor may transmit the results of that processing to the remote server 110. Those results and, in some embodiments any or all other information, may be between end-user device 106 and remote server 110 in an encrypted format.

[0037] The process of identity verification may include verifying the validity of the ID 104 by analyzing and verifying security features 105 of ID 104, according to some embodiments. A process 200 of verifying the validity of at least one security feature 105 of ID 104 using end-user device 106 is described in FIG. 2. In some embodiments, the process 200 may be performed by hardware (e.g., using an application- specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or any other suitable circuitry), software (e.g., by executing the software using a computer processor), or any suitable combination thereof. Process 200 may be started automatically by a software program for identity verification, or process 200 may be started in response to input from a user or an institution (e.g., via a remote server) with which the user is performing a transaction. Process 200 may be implemented by, for example, an end-user device such as end-user device 106 of FIG. 1.

[0038] In act 202, a plurality of images comprising ID 104 may be captured using a camera associated with end-user device 106. The plurality of images may be taken at multiple angles, and end-user device 106 may provide instructions or feedback to the user about which angles the ID 104 may be held relative to the camera of end-user device 106 in order to capture all required information for ID validation. For example, a processor performing act 202 may be programmed to collect a set of images of an identification document including an image acquired within a first predetermined angular range, such as +/- 5 degrees, from a normal to the plane of the document and multiple images acquired at second predetermined angular range (such as 30 to 60 degrees) with respect to the normal taken at at least four locations, for example, around the document. Regardless of the specific criteria used to determine whether sufficient images have been captured, when processing at act 202 determines that the images captured do not meet the criteria, arrows may be displayed on a user interface or other output may be provided to guide the user to move the camera associated with the end-user device 106 and/or move the identification document to locations where images meeting the criteria may be acquired.

[0039] In act 204, images of the plurality of images are recognized as comprising an ID 104, according to some embodiments. Image recognition may be performed using any suitable method, including but not limited to text extraction, optical character recognition (OCR), face detection, template matching, and/or feature matching. Act 204 may include recognizing the type of ID 104 present in the images of the plurality of images. To recognize the type of ID 104, feature matching may be performed by computing keypoints of images of ID 104 and comparing the computed keypoints to keypoints of one or more template images. Examples of keypoint detector and descriptor algorithms that may be used include AGAST, FREAK, ORB, and/or BRISK.

[0040] In some embodiments, an identification system may store a library of templates of valid identification documents. That library may be stored on end-user device 106 or remote server 110 or may be distributed across the two. To identify images of ID 104, the processor performing the verification may compare features extracted from images of ID 104 to one or more templates. In some embodiments, information, such as text or a symbol on the ID 104 itself, may be used to select the templates for comparison. For example, a symbol or text indicating that the document was issued by the government of Switzerland may be used to identify a subset of the templates in the library, downselecting to templates of valid identification documents issued by the government of Switzerland. Alternatively or additionally, information input by a user or another source may downselect to a subset of the templates in the library. A user, for example, may enter, through a user interface on end-user device 106, characteristics of the identification document, such as type of document and issuing authority. Regardless of the manner in which the library of templates is downselected to a subset, features extracted from images of ID 104 may be compared to the templates to select the best matching template. Matching to a template may indicate that an object within an image is an identification document. Additionally, by matching to a template, the nature and location of one or more security features which should be present if the identification document is valid may be determined from the matching template.

[0041] In act 206, for each image recognized as comprising an ID 104, the angle of the image plane of the camera relative to the ID 104 may be computed, according to some embodiments. Calculating the angle of the image plane of the camera relative to the ID 104 may allow for providing feedback to the user about required views of the ID 104 for validation as well as for extracting a rectified image of ID 104 for later processing. In some embodiments, the calculated angle of the image plane of the camera relative to the ID 104 may be used in validating one or more of the security features 105 of ID 104. An exemplary method of determining required views is described below in connection with FIG. 3A.In act 208, at least one security feature of the ID may be identified. A security feature may be, for example, one or more holograms, lenticular text, and/or lenticular images. Identifying an at least one security feature of the ID may be performed by template matching methods and comparing the ID to known ID templates, as described in connection with act 204 above. The known ID templates may be stored locally (e.g., on illustrative end-user device 106 of FIG. 1) or remotely (e.g., in cloud storage or on a remote server such as illustrative remote server 110 of FIG. 1) or may be distributed across the two.

[0042] At act 210, for each set of images recognized as depicting an identification document, image processing may be performed on the regions of the recognized images around the at least one identified security feature. The applied image processing techniques may be selected based on the type of identified security features, as will be described further in connection to FIG. 4. Image processing may be performed locally on end-user device 106 or may be performed remotely (e.g., on illustrative remote server 110) or may be distributed between the two.

[0043] At act 212, the validity of the at least one security feature may be verified based on the processed images from act 210. Validity may be determined in any suitable way, for example, by comparing pixels of the processed images against a predefined threshold of accuracy or by verifying extracted text. Verification may be performed locally on end-user device 106, may be performed remotely (e.g., on illustrative remote server 110), or may be distributed between the two. Verification or a failure to verify may result in an output (e.g., a noise, image, and/or text) to the user on end-user device 106. Alternatively or additionally, the results of verification processing in act 212, alone or in conjunction with information obtained from the identification document, may be communicated to remote server 110 or otherwise communicated to another part of a system. For example, end-user device 106 of FIG. 1 may send a message indicating characteristics of the verified identification document, such as type of document, issuing authority, date of issue or date of expiration, and/or the name on the document.

[0044] As described in relation to act 204 of FIG. 2, determining the angle of the image plane of the camera relative to the ID 104 may be used to provide feedback to the user while capturing images and to extract a rectified image of the ID 104 for later processing, according to some embodiments. Additionally, in some embodiments, the calculated angle of the image plane of the camera relative to the ID 104 may be used in validating the one or more security features 105 of the ID 104.

[0045] An illustrative process 300 for determining the angle of the image plane of the camera relative to the ID 104 is described in FIG. 3A and may be used in act 206 of FIG. 2. The process 300 may compute the relative angle between the image plane of the camera and the plane of the identification document by determining a mapping of a marker frame 308 (e.g., a frame of reference of a known template ID) to a camera frame 310 (e.g., the image plane of the camera), as shown in FIG. 3B. In some embodiments, the process 300 may be performed by hardware (e.g., using an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or any other suitable circuitry), software (e.g., by executing the software using a computer processor), or any suitable combination thereof.

[0046] According to some embodiments, feature description and matching techniques may be used to determine positional correspondences between a marker frame 308 of the template ID and the camera frame 310 of the camera, wherein the marker frame 308 and camera frame 310 are coordinate systems of the template ID and the camera, respectively. In scenarios in which these feature descriptors are unique, they may be matched to corresponding points on the current image frame. In scenarios in which the feature descriptors are not unique, a matching score may be determined based on degree of match between multiple features in an image of a document and a template.

[0047] An illustrative, representative ID 312 which may be used to form a template ID is shown at left in FIG. 3C, in accordance with some embodiments. At right in FIG. 3C is shown an illustrative template ID 313 with feature descriptors 314 circled and marker frame 308 coordinate axes identified.

[0048] In act 302, keypoints of the ID in the captured image frame may be identified and labeled with a feature descriptor. An illustrative image of an ID 316 with feature descriptors 318 circled is shown in FIG. 3D. Keypoints may be identified and labeled in accordance with keypoint detector and descriptor algorithms such as, as a non limiting example, AGAST, FREAK, ORB, and/or BRISK.

[0049] In act 304, the correspondences between feature descriptors 318 of the ID 316 in the captured image frame and the feature descriptors 314 of the template ID 313 are determined. The correspondences between the feature descriptors 318 and 314 may additionally be tracked. An illustrative tracking of correspondences between the feature descriptors 318 of ID 316 and the feature descriptors 314 of template ID 313 is shown in FIG. 3E, with lines connecting feature descriptors 318 and feature descriptors 314. This tracking may be performed, for example, using the Pyramid Lucas-Kanade method for sparse optical flow.

[0050] In act 306, the correspondences between the feature descriptors 318 of the ID 316 in the image frame and the projection of the ID 316 to the image plane of the camera may be determined. For example, a Perspective-n-Point algorithm may be used to estimate a transformation matrix describing the transformation of the camera coordinate system 310 with respect to the marker coordinate system 308. The transformation matrix may have rotational and a translational components which may be used to relate translation and rotation components of the camera to any other coordinate system for which the relative transformation to the marker coordinate system is known. Based on these determined correspondences, the angle of the image plane of the camera relative to the marker frame 308 of the template ID may be determined, as shown schematically in FIG. 3F.

[0051] As discussed, the methods of image processing used in act 210 of FIG. 2 may differ based on the at least one identified security feature of the ID. FIG. 4 shows an illustrative process 400 for processing a region of an image comprising an ID based on the type of security features identified on the ID. Process 400 may be used in act 210 of FIG. 2 to perform image processing to verify the validity of the security feature of an ID. In some embodiments, process 400 may be performed by hardware (e.g., using an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or any other suitable circuitry), software (e.g., by executing the software using a computer processor), or any suitable combination thereof.

[0052] In act 402, it may be determined whether the security feature is a hologram. This determination may be made based on a known template ID, as discussed previously in connection with FIG. 2. If it is determined that the security feature is a hologram, in act 404, the region of the image around the hologram may be processed in order to calculate a variance image for use in validating the hologram. The variance image may be created by comparing the intensity value of each pixel in the region of the image around the security feature with a mean intensity value for that pixel computed from multiple images of the ID (e.g., by calculating a difference between the intensity values, or by calculating a variance). The variance image may then be formed from the output of the comparisons (e.g., each pixel of the variance image may represent a difference between the intensity value of each pixel of the raw image and the mean intensity value for that pixel). [0053] Examples of variance images 502 are shown in FIGs. 5A-5C, with corresponding raw images 504 of the holograms. As should be appreciated from these examples, the variance images 502 may highlight edges of the holographic features (e.g., the bright edges of the plus sign and letter H in FIG. 5B). Additionally, the variance images may flatten non-holographic features (e.g., the black background of variance image 502 in FIG. 5C, whereas the raw images display text).

[0054] Features may be extracted from the variance image in order to classify the security feature as valid. These extracted features may include the normalized inverted intensity of the image. Additionally, the extracted features may include the distance between calculated cluster centers of high intensity values of the variance image and calculated cluster centers of high intensity values of a hologram from a known template ID. For example, k-means clustering may be used to determine cluster centers. Alternatively or additionally, a Gaussian mixture model using an expectation- maximization algorithm may be used to determine cluster centers. The security feature may be classified as valid or not valid by means a quadratic boundary.

[0055] If, in act 402, it is determined that the security feature is not a hologram, it may be determined in act 406 whether the security feature is lenticular text. If the security feature is determined to comprise lenticular text, the region around the lenticular text may be processed in act 408 using binarization methods and artifact removal methods in order to prepare the text for text extraction (e.g., optical character recognition).

[0056] An illustrative series of lenticular text 602 is shown in FIG. 6A with corresponding extracted text 604. Each example was processed with a binarization method and/or method of image artifact removal prior to text extraction. Artifact removal may comprise, for example, computing contour areas and removing areas below a threshold value. In particular, binarization methods adapted for poorly illuminated images may be suitable for this application.

[0057] If, in act 406, it is determined that the security feature is not lenticular text, it may be determined in act 410 whether the security feature comprises a lenticular image. The region around the lenticular image may then be processed in act 412. The region may be processed using template matching methods to match the lenticular image to known lenticular images of a known ID template image. For example, one or more of matchTemplate and CV_TM_CCORR_NORMED may be used. Illustrative lenticular images 606 are shown alongside lenticular text 602 in FIG. 6B.

[0058] Facial verification may be used to correlate an identification document with a user’s facial features, according to some embodiments. In some embodiments, the system may detect if a person is trying to spoof the system by showing a facial spoofing attack rather than imaging a live person using the system. Examples of such facial spoofing attacks may include playing a pre-recorded video (a replay attack), displaying a photograph of a person (a print attack), or wearing a mask (a mask attack). The inventors have recognized and appreciated that deep learning models that make use of facial appearance and depth features for liveness detection may be useful for liveness detection and may therefore detect facial spoofing attacks.

[0059] FIG. 7 shows a process 700 for liveness detection using a deep learning model. In some embodiments, process 700 may be performed by hardware (e.g., using an application-specific integrated circuit (ASIC), a field-programmable gate array (FPGA), or any other suitable circuitry), software (e.g., by executing the software using a computer processor), or any suitable combination thereof. Acts of process 700 may be performed by one or more computing devices of a system (e.g., illustrative system 100 of FIG. 1)

[0060] In act 702, a deep learning model is trained to classify facial images as either images of a live user or a spoof attack. The deep learning model may be, for example, a convolutional neural network (CNN) or a fully convolutional network (FCN) comprising multiple layers. The deep learning model may be trained using a training dataset. The training dataset, for example, may comprise facial depth information gathered from a set of images including images of live faces and images of spoof attacks. The deep learning model may be trained remotely from the end-user device and then implemented on the end-user device for classifying images locally, or the deep learning model may be implemented remotely from the end-user device (e.g., on a remote server) for classifying images remotely. [0061] In act 704, a camera of the end-user device may capture at least one image comprising a face. The system may recognize the image as an image comprising a face by using methods of facial feature extraction and/or keypoint matching. The at least one image comprising a face may be captured as a still image. Alternately, or additionally, the at least one image comprising a face may be captured as an image frame of a stream of images (e.g., a video).

[0062] Next, in act 706, the at least one captured image may be classified as an image of a live user or as a spoof attack. The at least one captured image may be classified by passing the at least one captured image through the deep learning model for classification.

[0063] FIG. 8 shows a process 800 of training a deep learning model for liveness detection. In act 802, training data is accessed to obtain facial features extracted from training images containing images of faces. The extracted facial features may include keypoints extracted from facial landmarks (e.g., comers of eyes, jawlines, nostrils, etc.). The training data may be accessed from a local storage device (e.g., memory) or from remote storage device (e.g., over the internet, through the cloud, etc.) or some combination thereof.

[0064] In act 804, the deep learning model may be trained using the training data obtained from the training images. Deep learning model CNN 900 of FIG. 9 may be an example of a suitable deep learning model for liveness detection that may be trained at act 804. In the example of FIG. 9, training may be performed by incorporating feedback from the depth map loss 910 as batches of images 902 are passed through the CNN 900.

[0065] FIG. 9 shows a schematic deep learning model 900 for facial spoofing detection, in accordance with some embodiments described herein. Deep learning model 900 may be implemented in process 800 of FIG. 8 to classify facial images as either images of a live face or images of a spoof attack. Deep learning model 900 may be designed to be equally adept at identifying spoof attacks of multiple forms, including but not limited to print attacks, replay attacks, and mask attacks. The network architecture of deep learning model 900, which may include a generative adversarial network, may prevent deep learning model 900 from being over trained on any one particular type of spoof attack.

[0066] According to some embodiments, deep learning model 900 may comprise a backbone network 902 that is configured to take in the images comprising a face and output a feature vector 1304 which can be used for classification. Backbone network 902 may be implemented, for example, a residual network (e.g., ResNet-50). Backbone network 902 may take as input images comprising a face. The images may be captured as still images by a camera associated with an end-user device (e.g., end-user device 106 of FIG. 1), or the images may be captured as a stream of image frames (e.g., a video) by a camera associated with an end-user device (e.g., end-user device 106 of FIG. 1).

[0067] In some embodiments, backbone network 902 may output a feature vector 904. The input images may be encoded into feature vector 904, which may have a reduced dimensionality as compared to the input images. The feature vector 904 may be used for classifying the input images comprising a face as either images comprising a live user or images comprising a facial spoof attack. The feature vector 904 may also be passed to a generative adversarial network, to prevent the backbone network from being over trained on any single type of facial spoof attack.

[0068] In some embodiments, the feature vector 904 may be passed as input to the label classifier 906 for classifying the input image as either comprising a face of a live user or a facial spoof attack. The label classifier 906 may consist of a small network with two or more linear transformations connected by an intermediate rectified linear unit (ReLU) and/or a dropout layer. The label classifier 906 may process the feature vector 1304 to output a classification score vector having C elements (e.g., in this example C = 2, representing “live” and “spoof’).

[0069] In some embodiments, the feature vector 904 may also be passed to a gradient reversal layer (GRL) 908. The GRL 908 may modify the parameters of the backbone network 1302 to reduce disparities in the performance of the label classifier 906 in classifying images from multiple datasets. During forward propagation, the GRL 908 may act as an identity transform. The GRL 908 may pass the feature vector 904 to the domain classifier 910 and the class conditional domain classifier 912. [0070] However, in some embodiments, when training the backbone network 902, during a backpropagation step, the GRL 908 may multiply the derivative of the loss outputs from the domain classifier 910 and/or the class conditional domain classifier 912 by a negative scalar. This “gradient reversal” may then be back propagated through to the backbone network 902. By providing the reversed gradient to the backbone network 902 during training, the GRL 908 may prevent the backbone network 902 from becoming over trained on any single dataset.

[0071] In some embodiments, the domain classifier 910 and/or the class conditional domain classifier 912 may act as part of a feedback network during training to prevent the backbone network from becoming over trained on one specific type of facial spoof attack. The domain classifier 910 may learn features that discriminate between different types of training datasets (herein, different “domains”) by minimizing the domain classification loss during training. The domain classifier 910 may be a shallow neural network designed to learn domain discriminative features (e.g., differentiating features between types of facial datasets). The domain classifier 910 may receive the feature vector 904 as input through the GRL 908 and output a scalar value.

In some embodiments, a sigmoid function may be applied to the output scalar value in order to produce a domain classifier score between 0 and 1. The domain classifier score may represent a probability of an input training example being from a certain facial dataset. The domain classifier score may be back propagated to the backbone network 902 during training as described in connection to the GRL 908.

[0072] In some embodiments, the class conditional domain classifier 912 may also take as input the feature vector 904. The class conditional domain classifier 912 may learn in the opposite manner as the domain classifier 910, instead learning features that make the domains indistinguishable. The class conditional domain classifier 912 may take as input the feature vector 904 during forward propagation. The class conditional domain classifier 912 may pass the feature vector 904 through one or more linear transformation layers, ReLU layers, and/or dropout layers. The outputs of these layers are then passed to “live” and “spoof’ heads, which may also be linear transformation layers. The live and spoof heads may output two score vectors, each comprising scores that the input image belongs to each domain (e.g., the different kinds of facial datasets and/or live). These score vectors may be passed back as feedback to the backbone network 902 during backpropagation.

[0073] In combination, the domain classifier 910 and the class conditional domain classifier 912 may balance the training of the backbone network 902 so that the backbone network 902 does not become over trained on any one domain. The backbone network 902 may, during training, maximize a domain classification loss vector until a balance between the domain discriminator network (e.g., the domain classifier 910 and/or the class conditional domain classifier 912) and the backbone network is reached.

[0074] FIG. 10 shows, schematically, an illustrative computer 1000 on which the methods described above may be implemented. Illustrative computer 1000 may represent an end-user device (e.g., end-user device 106) and/or a remote server (e.g., remote server 110). The computer 1000 includes a processing unit 1001 having one or more processors and a non-transitory computer-readable storage medium 1002 that may include, for example, volatile and/or non-volatile memory. The memory 1002 may store one or more instructions to program the processing unit 1001 to perform any of the functions described herein. The computer 1000 may also include other types of non-transitory computer-readable medium, such as storage 1005 (e.g., one or more disk drives) in addition to the system memory 1002. The storage 1005 may also store one or more application programs and/or resources used by application programs (e.g., software libraries), which may be loaded into the memory 1002.

[0075] The computer 1000 may have one or more input devices and/or output devices, such as devices 1006 and 1007 illustrated in FIG. 10. These devices may be used, for instance, to present a user interface. Examples of output devices that may be used to provide a user interface include printers and display screens for visual presentation of output, and speakers and other sound generating devices for audible presentation of output. Examples of input devices that may be used for a user interface include keyboards and pointing devices (e.g., mice, touch pads, and digitizing tablets).

As another example, the input devices 1007 may include a microphone for capturing audio signals, and the output devices 1006 may include a display screen for visually rendering, and/or a speaker for audibly rendering, recognized text. [0076] In the example shown in FIG. 10, the computer 1000 also includes one or more network interfaces (e.g., the network interface 1010) to enable communication via various networks (e.g., the network 1020). Examples of networks include a local area network (e.g., an enterprise network) and a wide area network (e.g., the Internet). Such networks may be based on any suitable technology and operate according to any suitable protocol, and may include wireless networks and/or wired networks (e.g., fiber optic networks).

[0077] Having thus described several aspects of at least one embodiment of this invention, it is to be appreciated that various alterations, modifications, and improvements will readily occur to those skilled in the art.

[0078] Such alterations, modifications, and improvements are intended to be part of this disclosure, and are intended to be within the spirit and scope of the invention. Further, though advantages of the present invention are indicated, it should be appreciated that not every embodiment of the technology described herein will include every described advantage. Some embodiments may not implement any features described as advantageous herein and in some instances one or more of the described features may be implemented to achieve further embodiments. Accordingly, the foregoing description and drawings are by way of example only.

[0079] The above-described embodiments of the technology described herein can be implemented in any of numerous ways. For example, the embodiments may be implemented using hardware, software or a combination thereof. When implemented in software, the software code can be executed on any suitable processor or collection of processors, whether provided in a single computer or distributed among multiple computers. Such processors may be implemented as integrated circuits, with one or more processors in an integrated circuit component, including commercially available integrated circuit components known in the art by names such as CPU chips, GPU chips, microprocessor, microcontroller, or co-processor. Alternatively, a processor may be implemented in custom circuitry, such as an ASIC, or semi-custom circuitry resulting from configuring a programmable logic device. As yet a further alternative, a processor may be a portion of a larger circuit or semiconductor device, whether commercially available, semi-custom or custom. As a specific example, some commercially available microprocessors have multiple cores such that one or a subset of those cores may constitute a processor. Though, a processor may be implemented using circuitry in any suitable format.

[0080] Also, the various methods or processes outlined herein may be coded as software that is executable on one or more processors running any one of a variety of operating systems or platforms. Such software may be written using any of a number of suitable programming languages and/or programming tools, including scripting languages and/or scripting tools. In some instances, such software may be compiled as executable machine language code or intermediate code that is executed on a framework or virtual machine. Additionally, or alternatively, such software may be interpreted.

[0081] The techniques disclosed herein may be embodied as a non-transitory computer-readable medium (or multiple computer-readable media) (e.g., a computer memory, one or more floppy discs, compact discs, optical discs, magnetic tapes, flash memories, circuit configurations in Field Programmable Gate Arrays or other semiconductor devices, or other non-transitory, tangible computer storage medium) encoded with one or more programs that, when executed on one or more processors, perform methods that implement the various embodiments of the present disclosure discussed above. The computer-readable medium or media may be transportable, such that the program or programs stored thereon may be loaded onto one or more different computers or other processors to implement various aspects of the present disclosure as discussed above.

[0082] The terms “program” or “software” are used herein to refer to any type of computer code or set of computer-executable instructions that may be employed to program one or more processors to implement various aspects of the present disclosure as discussed above. Moreover, it should be appreciated that according to one aspect of this embodiment, one or more computer programs that, when executed, perform methods of the present disclosure need not reside on a single computer or processor, but may be distributed in a modular fashion amongst a number of different computers or processors to implement various aspects of the present disclosure. [0083] Computer-executable instructions may be in many forms, such as program modules, executed by one or more computers or other devices. Program modules may include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. Functionalities of the program modules may be combined or distributed as desired in various embodiments.

[0084] Also, data structures may be stored in computer-readable media in any suitable form. For simplicity of illustration, data structures may be shown to have fields that are related through location in the data structure. Such relationships may likewise be achieved by assigning storage for the fields to locations in a computer-readable medium that convey relationship between the fields. However, any suitable mechanism may be used to establish a relationship between information in fields of a data structure, including through the use of pointers, tags, or other mechanisms that establish relationship between data elements.

[0085] Various aspects of the present invention may be used alone, in combination, or in a variety of arrangements not specifically discussed in the embodiments described in the foregoing and is therefore not limited in its application to the details and arrangement of components set forth in the foregoing description or illustrated in the drawings. For example, aspects described in one embodiment may be combined in any manner with aspects described in other embodiments.

[0086] Also, the invention may be embodied as a method, of which an example has been provided. The acts performed as part of the method may be ordered in any suitable way. Accordingly, embodiments may be constructed in which acts are performed in an order different than illustrated, which may include performing some acts simultaneously, even though shown as sequential acts in illustrative embodiments.

[0087] Further, some actions are described as taken by a “user.” It should be appreciated that a “user” need not be a single individual, and that in some embodiments, actions attributable to a “user” may be performed by a team of individuals and/or an individual in combination with computer-assisted tools or other mechanisms.

[0088] Use of ordinal terms such as “first,” “second,” “third,” etc., in the claims to modify a claim element does not by itself connote any priority, precedence, or order of one claim element over another or the temporal order in which acts of a method are performed, but are used merely as labels to distinguish one claim element having a certain name from another element having a same name (but for use of the ordinal term) to distinguish the claim elements.

[0089] Also, the phraseology and terminology used herein is for the purpose of description and should not be regarded as limiting. The use of “including,” “comprising,” or “having,” “containing,” “involving,” and variations thereof herein, is meant to encompass the items listed thereafter and equivalents thereof as well as additional items.