WO1995016974A1 - Method of automated signature verification - Google Patents

Method of automated signature verification Download PDF

Info

Publication number
WO1995016974A1
WO1995016974A1 PCT/US1994/014588 US9414588W WO9516974A1 WO 1995016974 A1 WO1995016974 A1 WO 1995016974A1 US 9414588 W US9414588 W US 9414588W WO 9516974 A1 WO9516974 A1 WO 9516974A1
Authority
WO
WIPO (PCT)
Prior art keywords
signatures
signature
features
generating
pixels
Prior art date
Application number
PCT/US1994/014588
Other languages
French (fr)
Other versions
WO1995016974B1 (en
Inventor
Mohamed Ali Moussa
Chih Chan
Original Assignee
Quintet, Incorporated
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quintet, Incorporated filed Critical Quintet, Incorporated
Priority to JP7516998A priority Critical patent/JPH09506730A/en
Priority to EP95908421A priority patent/EP0737342A1/en
Priority to AU16747/95A priority patent/AU1674795A/en
Publication of WO1995016974A1 publication Critical patent/WO1995016974A1/en
Publication of WO1995016974B1 publication Critical patent/WO1995016974B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/30Writer recognition; Reading and verifying signatures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/35Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a handwritten signature

Definitions

  • This invention relates to signature verification.
  • the invention provides a method of automated signature verification, in which a test signature, e.g., a signature entered by an operator, may be preprocessed and examined for test features.
  • the test features may be compared against features of a set of template signatures, and verified in response to the presence or absence of the test features in the template signatures.
  • the test signature may be preprocessed, so as to normalize it and remove artifacts which are irrelevant to verification.
  • the features of the template signatures may be determined and stored in an associative memory or a data structure with associative memory capabilities, e.g., a discrete Hopfield artificial neural network.
  • the method of verification may be adjusted to greater or lesser sensitivity in response to external conditions.
  • Figure 1 shows an example system in which automated signature verification is used to control entry.
  • Figure 2 shows a process flow chart of a method of automated signature verification ion.
  • Figure 3 shows a process flow chart of a method of signature smoothing.
  • Figures 4A and 4B show a process flow chart of a method I of signature rotation.
  • FIG. 5 shows a process flow chart of a method of signature resizing.
  • Figure 6 shows a process flow chart of a method of signature feature extraction.
  • Figure 6A shows a process flow chart of the step of identifying the pen movement feature.
  • Figure 6B shows a process flow chart of the step of identifying the pen speed feature.
  • Figure 6C shows a process flow chart of the step of identifying the pen status feature.
  • Figure 6D shows a process flow chart of the step of identifying the pixel dispersion feature.
  • Figure 6E shows a process flow chart of the step of identifying the euclidean coordinate feature.
  • Figure 6F shows a process flow chart of the step of identifying the polar coordinate feature.
  • Figure 6G shows a process flow chart of the step of identifying the stroke turning feature.
  • Figure 7 shows a process flow chart of a method of signature feature storage (generation of a Hopfield weight matrix) .
  • Figures 8A and 8B show a process flow chart of a method of unweighted Levenshtein distance measure.
  • Figures 9A and 9B show a process flow chart of a method of signature comparison with template signatures.
  • Figure 10 shows a process flow chart of a method of signature accept/reject decision.
  • Figure 1 shows an example system in which automated signature verification is used to control entry.
  • a automated signature verification system 101 may comprise an input device 102 for receipt of an input signature 103, such as a writing implement 104 and a pressure plate 105, coupled to a processor 106 for receiving data relating to the input signature 103.
  • the writing implement 104 and pressure plate 105 may comprise a stylus and graphics tablet for freehand computer input, in which the location of the stylus on the tablet and the pressure then exerted are periodically transmitted to the processor 106, as are known in the art (such as the "Acecat" graphics tablet made by ACECAD of Monterey, California) .
  • the input device would also be workable, and are within the scope and spirit of the invention.
  • the processor 106 may comprise a system having a processor, memory comprising a stored program, memory comprising data, and input/output devices 107, as is well known in the art.
  • the operation and software structures of this system are described herein in terms of their functions and at a level of detail which would be clear to those of ordinary skill in the art. It would be clear to anyone of ordinary skill in the art, after perusal of this application, that modification and/or programming (using known programming techniques) of a processor of known design to achieve these functions would be a straightforward task and would not require undue experimentation. It would also be clear to those skilled in the art, after perusal of this application, that processors of other types could be adapted to methods shown herein without undue experimentation, and that such other types of processor are within the scope and spirit of the invention.
  • the processor 106 may generate a verification signal 108, which may be used to verify the identity of the person writing the input signature 103.
  • This verification signal 108 may be viewed by an operator, may be coupled directly to a locking device 109, or may be coupled to software within the processor 106 (or within another processor) .
  • the verification signal 108 may be combined with other methods for verifying the identity of the person, such as methods which are already known in the art. SIGNATURE INPUT, STORAGE AND LATER VERIFICATION
  • Figure 2 shows a process flow chart of a method of automated signature verification.
  • a method of automated signature verification may comprise a template input step 201, a template normalization step 202, a template storage step 203, a test input step 204, a test normalization step 205, a comparison step 206, and an accept/- reject decision step 207.
  • the method may use a system as described with reference to figure 1, and may proceed by recording a set of template signatures, which are known to be valid signatures, and may be used later for comparison with a test signature.
  • the set of template signatures may comprise at least five individual signatures. These template signatures are each input and normalized, and stored for later comparison. The method may then proceed, when verification of a person's identity is desired, to verify a test signature. The test signature is input and normalized, compared with the template signatures, and accepted or rejected in response to that comparison.
  • the person whose identity is to be verified later may write a set of template input signatures 103 on the input device 102, e.g., by handwriting the input signature 103 with the writing implement 104 on the pressure plate 105.
  • the template input signatures 103 are known to be valid signatures, and may be used later for comparison with the test input signature 103.
  • the identity of the person may be explicitly identified to the system, e.g., by means of an additional input device 107, e.g., a text input device such as a keyboard, or by means of other input devices such as a mouse or other pointing device, voice input, photographic or other graphic input, or by other means of data input which are known in the art.
  • an additional input device 107 e.g., a text input device such as a keyboard
  • other input devices such as a mouse or other pointing device
  • voice input such as a mouse or other pointing device
  • photographic or other graphic input or by other means of data input which are known in the art.
  • the system may compare a test input signature 103 with all recorded template signatures, and generate the verification signal 108 if there is a match with any stored set of template signatures.
  • data transmitted by the input device 107 to the processor 106 may be periodically retrieved by the processor 106, as is well known in the art, and stored in a data structure associated with the template input signature 103.
  • the data may comprise a set of pixels, each of which may comprise a set of pixel data, organized into a data structure as shown in the following table.
  • P- ⁇ X.
  • the processor 106 may convert the template input signature 103 into a normalized form. Use of a normalized form allows the processor 106 to remove features of the template input signature 103 which are deemed irrelevant to comparison with other signatures. Such irrelevant features may include noise introduced by the input device 102, orientation, and size.
  • the template input signatures 103 may be stored for later comparison with a test signature.
  • features of the template input signatures 103 may be determined in response to the template input signatures 103 and stored in a manner which allows associative memory retrieval.
  • the person whose identity is to be verified may write a test input signature 103 on the input device 102, in similar manner as the template input step 201.
  • the identity of the person may be explicitly identified to the system in similar manner as in the template input step 108.
  • the processor 106 may capture similar data as in the template input step 201.
  • the processor 106 may normalize the test input signature 103 in similar manner as the template normalization step 202 is performed for the template input signature 103.
  • the processor 106 may compare the test input signature 103 with the stored template input signatures 103.
  • features of the test input signature 103 may be determined with reference to the test input signature 103 and compared with the stored template input signatures 103 using associative memory retrieval.
  • the processor 106 may determine whether to verify the person entering the test input signature 103 in response to the comparison step 206.
  • the template normalization step 202 and the test normalization step 205 may each include a smoothing step, a rotation step, and a resizing step.
  • Figure 3 shows a process flow chart of a method of signature smoothing.
  • data captured by the graphics tablet has a higher resolution than data which is transmitted to the processor 106, e.g., because the graphics tablet has a higher resolution than a graphics adapter used to transmit that data.
  • This may result in two pixels being mapped to the same location on the graphics adapter, which in turn may cause the input signature 103 to appear not to be smooth, and may even cause strokes of the input signature 103 to appear to zigzag. Additionally, the manner in which the input signature 103 was written may cause it not to be smooth.
  • a set of weights w 2 and w 3 , and a threshold df may be determined.
  • a preferred value for w n may be 1, a preferred value for w 2 may be 2, a preferred value for w 3 may be 1, and a preferred value for df may be 4.
  • each pixel value for X ⁇ and Y j may be smoothed by computing a weighted average of that pixel, J its predecessor pixel, and its successor pixel, as follows:
  • the maximum distance ⁇ ma ⁇ is compared with the threshold df. If ⁇ ma ⁇ is not greater than df, the method of smoothing is complete. Otherwise, the method repeatedly assigns each pixel its new X j and Y ⁇ values, and then continues with the smooth-once step 302.
  • the smooth-once step 302 causes the distance f between a new pixel value and its previous value to become smaller, the value ⁇ mg ⁇ computed at the maximum-distance step 304 also becomes smaller, until it becomes smaller than the threshold df. Accordingly, the comparison at the distance-threshold step 305 will eventually show ⁇ tm ⁇ to be less than df, and the method of signature smoothing will eventually terminate (i.e., it will not proceed in an "infinite loop") .
  • Figures 4A and 4B show a process flow chart of a method of signature rotation.
  • the input signature 103 is written at an angle from what would normally be expected, either due to positioning of the graphics tablet, position of the person making the input signature 103, or the manner in which the input signature 103 was written.
  • the angle of the input signature 103 is detected and the input signature 103 is rotated to align it with a horizontal or vertical axis.
  • the orientation of the input signature 103 may be determined.
  • the remainder of the method of signature rotation is described with reference to a horizontal input signature 103, but treatment of a vertical input signature 103 would be clear to those skilled in the art after perusal of this application.
  • the input signature 103 may be partitioned into equal intervals along the X axis.
  • a preferred value for m may be 64.
  • the smallest and largest X coordinates may be determined and the X interval for input signature 103 may be divided into m equal intervals. Each pixel may be assigned to one of these intervals.
  • the mean X- and standard deviation S. of the pixels in each interval j may be computed, using known statistical formulae.
  • the median T of the standard deviations s may be computed at step 404, using known statistical formulae.
  • the median absolute deviation MAD of the standard deviations 8, from T may be computed at step 405, using known statistical formulae.
  • outlying pixels are removed. Those intervals for which (S j - T)/MAD exceeds a threshold C are determined to be outliers. A preferred value for C may be 2.5.
  • a regression line may be
  • each pixel of the input signature 103 may be scaled to a new X coordinate and Y coordinate position, using known geometric formulae.
  • each pixel of the input signature 103 may have its time T j adjusted by subtracting the
  • One aspect of the invention is the identification of relatively constant features in signatures, which remain present in the signature of a person even though that person's signature may be rewritten on differing occasions.
  • One valuable indicator of the source of a person's signature is the strength of those features identifiable in that person's template signatures.
  • One class of features may include time series data, e.g-, pen-up/pen-down status, pen position, writing pressure, or writing speed or acceleration, each expressed as a function of time.
  • Another class of features may include parameters derived from the input signature 103, e.g., number of strokes, total time duration or duration of each stroke, number of pixels in each interval (e.g., each interval identified in the partition step 402) , centroid of all pixels, higher order moments, minimum and maximum X and Y extent of the signature, or of an interval, peak curvatures and locations thereof, starting location or direction, and other aggregate values known in the art of statistics.
  • each identified feature may be expressed as a vector of binary values, each equalling "0" or "1", i.e., a binary vector or bit string. This has the advantage of reducing storage requirements.
  • Figure 6 shows a process flow chart of a method of signature feature identification and representation.
  • seven specific features of the input signature 103 may be identified. These features may include time series data, such as (1) movement of the writing implement 104 as a function of time, (2) speed of the writing implement 104 as a function of time, (3) pen-up/pen- down status of the writing implement 104 as a function of time, and (4) pixel dispersion as a function of time. These features may also include time-independent features, such as (5) a euclidean coordinate map, (6) a polar coordinate map, and (7) a set of stroke turning positions in a euclidean coordinate map.
  • a pen movement feature comprising movement of the writing implement 104 as a function of time, may be identified and represented as a bit vector.
  • a pen speed feature comprising speed of the writing implement 104 as a function of time
  • a pen status feature comprising pen- up/pen-down status of the writing implement 104 as a function of time, may be identified and represented as a bit vector
  • a pixel dispersion feature comprising pixel dispersion as a function of time, may be identified and represented as a bit vector.
  • a euclidean coordinate feature comprising a euclidean coordinate map of the input signature 103, may be identified and represented as an array of integers.
  • a polar coordinate feature comprising a polar coordinate map of the input signature 103, may be identified and represented as a vector of integers,
  • a stroke turning feature comprising a set of stroke turning positions in a euclidean coordinate map, may.be identified and represented as a bit vector.
  • Figure 6A shows a process flow chart of the step of identifying the pen movement feature.
  • the input signature 103 may be partitioned into a set of M bins of equal time duration.
  • a preferred value for M may be 32.
  • the total movement of the writing implement 104 may be determined.
  • the sum 8 of the differences (X j+ , - X j ) may be computed for each bin, where both pixels X j and X i+ , belong to the same bin.
  • the sum is quantized by setting a quantized result R to 1 if the sum 8 is negative, and by setting a quantized result R to 0 if the sum 8 is nonnegative.
  • the feature may be represented by a vector of M bits of the quantized result R.
  • Figure 6B shows a process flow chart of the step of identifying the pen speed feature.
  • the input signature 103 may be partitioned into a set of M bins of equal time duration.
  • a preferred value for M may be 32.
  • a sum of Euclidean distances of successive pixels in each bin may be determined, e.g., a value for the each bin b[i] is set to a sum of square- root ( (X j+1 - X j ) 2 + (Y j+1 - Y j ) 2 ) , summed over all pixels ⁇ X j , Y j > in that bin.
  • each b[i] may be divided by the total of all b[i].
  • the feature may be represented by a vector of M integers.
  • Figure 6C shows a process flow chart of the step of identifying the pen status feature.
  • the input signature 103 may be partitioned into a set of M bins of equal time duration.
  • a preferred value for M may be 32
  • a status bit b[i] for each bin may be set to "1" if any pixel in that bin has pen-up status. Otherwise, the status bit b[i] for that bin may be set to "0".
  • the feature may be represented by a vector of M bits.
  • Figure 6D shows a process flow chart of the step of identifying the pixel dispersion feature.
  • the input signature 103 may be partitioned into a set of M bins of equal time duration.
  • a preferred value for M may be 32.
  • a standard deviation of X coordinates sigma(X j ) and a standard deviation of Y coordinates sigma (Y j ) may be determined, using known statistical formulae.
  • a pixel dispersion bit b[i] for each bin may be set to "0" if ⁇ igma(X j ) > sigma(Y j ) and the signature is horizontal, and may be set to "1" if sigma(X j ) ⁇ sigma(Y j ) and the signature is determined to be horizontal. If the signature is determined to be vertical, these "0" and "1" bit 1 values may be inverted.
  • the feature may be represented by a vector of M bits
  • Figure 6E shows a process flow chart of the step of J identifying the euclidean coordinate feature.
  • the input signature 103 may be mapped onto an M x N matrix of bins b[x,y].
  • a preferred value for M may be 16; a preferred value for H may be 16.
  • a coordinate ⁇ X mean ,Y mean > may be mapped onto bin b[M/2,N/2].
  • a farthest coordinate from the center X f for horizontal signatures (Y f for vertical signatures) may be determined.
  • a ratio r for mapping pixels may be determined:
  • each pixel ⁇ X k , Y k > may be mapped onto a bin b [ i , j ] , where
  • a pixel-count step 654 the number of pixels mapped onto each bin b[i,j] may be counted.
  • the number of pixels for each bin b[i,j] may be divided by the total number of pixels in the signature.
  • the normalized value may be rounded up to the nearest integer if it comprises a fractional value.
  • the feature may be represented by an M x N array of integers.
  • each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111".
  • the binary data may be unpacked into the M x H array of integers.
  • Figure 6F shows a process flow chart of the step of identifying the polar coordinate feature.
  • the input signature 103 may be mapped onto a polar coordinate structure with M equidistant concentric rings and N etjuiangular sectors in each ring.
  • a preferred value for M may be 24; a preferred value for K may be 24.
  • each pixel ⁇ X k ,Y k > may be translated by subtraction of ⁇ X roean » V mean > •
  • a farthest radius from the center R f may be determined.
  • a ratio r for mapping pixels may be determined:
  • each pixel ⁇ X k ,Y k > may be mapped onto a ring, where
  • each pixel ⁇ X k ,Y k > may be mapped onto a sector within its ring, where
  • the number of pixels for each ring may be summed, i.e., the number of pixels for all the sectors in each ring are summed and placed in M bins b[i].
  • the number of pixels for each bin b[i] may be divided by the total number of pixels in the signature.
  • the normalized value may be rounded up to the nearest integer if it comprises a fractional value.
  • the feature may be represented by an M x N array of integers for bins b[ring,sector] ; the value for the origin of the polar coordinate may be discarded for this feature.
  • each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111".
  • the binary data may be unpacked into the M x N array of integers.
  • Figure 6G shows a process flow chart of the step of identifying the stroke turning feature.
  • the input signature 103 may be mapped onto an M x N matrix of bins b[x,y] .
  • a preferred value for M may be 16; a preferred value for N may be 16.
  • a centroid step 671 and a mapping-ratio step 672 may be performed in like manner as the centroid step 651 and mapping- ratio step 652.
  • each pixel ⁇ X k ,Y k > which may comprise a stroke-turning point may be mapped onto a bin b[i,j], in like manner as pixels are mapped onto a bin b[i,j] in the mapping step 653.
  • a stroke-turning point is a point where there is a change in stroke direction.
  • stroke-turning points may be recognized by examining each set of five consecutive pixels for a change of direction as the middle point.
  • a change of direction may be recognized in a variety of ways, e.g., by determining if the middle point is a minimum, maximum, or inflection point using known methods of elementary calculus, applied to discrete points.
  • a pixel-count step 674 and a normalizing step 675 may be performed in like manner as the pixel-count step 654 and the normalizing step 655.
  • the feature may be represented by an M x N array of integers.
  • each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111".
  • the binary data may be unpacked into the M x N array of integers.
  • a weight matrix may be generated according to the discrete Hopfield asynchronous network paradigm.
  • the discrete Hopfield asynchronous network is known in the art and so is not disclosed in detail here. A more complete discussion may be found in "Neural Networks and Physical Systems with Emergent Collective Computational Abilities", by John J. Hopfield, published 1982 in “Proceedings of the National Academy of Sciences, U.S.A. 1979", pages 2554—2558, hereby incorporated by reference as if fully set forth herein.
  • Figure 7 shows a process flow chart of a method of signature feature storage (generation of a Hopfield weight matrix)
  • each binary value (0 or 1) may be converted to a bipolar value (-1 or +1) , by replacing all "0" values with -1 values.
  • an outer product may be computed for each binary vector with its transpose. Where the binary vector is length m, the product M will be an m x m bipolar matrix.
  • the outer products for the selected feature of all (five) of the template signatures are added to generate a summed matrix M'
  • the main diagonal of the summed matrix M' is set to zero.
  • the resulting matrix M' is herein called a weight matrix or a memory matrix.
  • test feature bit string may be determined according to the asynchronous update paradigm of the discrete Hopfield network.
  • String distance may be computed according to the Levenshtein distance.
  • Levenshtein distance is known in the art and so is not disclosed in detail here. A more complete discussion may be found in "Binary Codes Capable of Correcting Deletions, Insertions, and Reversals", by V.J. Levenshtein, published 1965 in "Doklady Akademii Nauk SSR" 163(4), pages 845—848, hereby incorporated by reference as if fully set forth herein.
  • Figures 8A and 8B show a process flow chart of a method of unweighted Levenshtein distance measure.
  • the Levenshtein distance between two strings of symbols may be computed by determining how many symbols must be added, how many deleted, and how many substituted, from a first string A to a second string B.
  • the length L a of string A, the length L b of string B, the deletion cost D, the insertion cost I, and the substitution cost 8 may be determined.
  • a preferred value for D may be 1
  • a preferred value for I may be 1
  • a preferred value for 8 may be 1.
  • a distance matrix M may be allocated with an initial value for M(0,0) of zero.
  • the value for M(i,0) may be set to M(i-1,0) + D, for each value of i ⁇ L a .
  • the variable i may be a counter.
  • the value for M(0,j) may be set to M(0,j-1) + I, for each value of j ⁇ L b .
  • the variable j may be a counter.
  • the ith position of string A may be compared with the .jth position of string B.
  • the value for M(i,j) may be set to M(i-l,j-l) (at step 806), plus 8 if the values of the strings differ in their ith and jth positions (at step 807).
  • the value for M(i,j) may be computed for achieving the substitution by deletion or insertion instead.
  • the value for M(i,j) may be set to a lower value if one could be achieved by deletion or insertion instead.
  • Figures 9A and 9B show a process flow chart of a method of signature comparison with template signatures.
  • the weight matrix M' and a feature bit string b are known.
  • An altered feature bit string b' may be set equal to b.
  • a vector c may be computed as the product M' x b'.
  • the updated bit string b' may be compared with the original bit string b. If they are different, the updated bit string b' may be assigned to the original bit string b at step 904 and the update-loop 902 may be re-entered. Otherwise, the update-loop 902 is complete and the method may continue with step 905.
  • the Levenshtein distance of the updated bit string b' from the template feature bit strings may.be computed.
  • the minimum Levenshtein distance computed may be determined to be the distance of the test feature bit string from the template feature bit strings.
  • the pen movement feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte.
  • the pen speed feature data may comprise 32 integers, encoded with six bits per integer, thus 192 bits, and I may be packed into 24 bytes at 8 bits per byte.
  • the pen status feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte.
  • the pixel dispersion feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte.
  • the polar coordinate feature data may comprise 24 integers, encoded with six bits per integer, thus 144 bits, and may be packed into 18 bytes at 8 bits per byte.
  • a packed data structure for feature data may be expressed as follows in the C programming language:
  • a packed data structure of five template signatures may be expressed as follows in the C programming language:
  • this data structure may be stored in a database of signatures.
  • an unpacked data structure for feature data may be expressed as follows in the C programming language:
  • an unpacked data structure of five template signatures may be expressed as follows in the C programming language:
  • this data structure may be used for storing features which are determined for template signatures and unpacked from a database of signatures,
  • the Levenshtein distance between the two feature vectors is the last element, i.e., the lower right corner element, which is 3.
  • Figure 10 shows a process flow chart of a method of signature accept/reject decision.
  • an acceptance threshold for each feature is determined.
  • the acceptance threshold may be determined in response to the distances between pairs of the template input signatures 103. In a preferred embodiment with five template input signatures 103, there will be ten such pairwise distances, as shown in the following table:
  • these ten pairwise distances may be arranged in decreasing order, and the kth distance may be selected as an acceptance threshold.
  • a preferred value for k may be 7, i.e., the 7th greatest distance may be selected as an acceptance threshold. The greater k is, the tighter the acceptance threshold; i.e., when k is 9, the 9th greatest distance may be selected as an acceptance threshold.
  • an average acceptance threshold a and an average distance d may be computed.
  • the average acceptance threshold a and an average distance d may be compared. If the average acceptance threshold a is less than the average distance ⁇ , the test input signature 103 may l>e accepted and the rification signal 108 may be generated. Otherwise, the test input signature 103 may be rejected and the verification signal 108 may be absent.

Abstract

A method of signature verification in which a test signature entered by an operator (204) may be preprocessed and examined for test features. The test features may be compared against features of a set of template signatures (206), and verified in response to the presence or absence of the test features in the template signatures (207). The test signature may be preprocessed, so as to normalize it and remove artifacts which are irrelevant to verification (205). The features of the template signatures may be stored in an associative memory or a data structure with associative memory capabilities (203).

Description

TITLE OF THE INVENTION
METHOD OF AUTOMATED SIGNATURE VERIFICATION
BACKGROUND OF THE INVENTION
1. Field of the Invention
This invention relates to signature verification.
2. Description of Related Art
In a variety of applications, methods for verifying that a person seeking access is in fact authorized are often required. For example, keys are commonly used to require some form of authentication before entry to a building or a vehicle is permitted. Where access is desired to software programs or to software-controlled devices (such as an automated bank teller or credit card account) access is often verified by requiring that the person seeking access enter a password or personal identifier number ("PIN") , or by requiring that such information be recorded on a magnetic stripe or in the memory of a "smart" card.
While these methods of the prior art achieve the goal of limiting access, they are subject to several drawbacks. (1) Passwords and PINs may be forgotten, leading to persons who are authorized but cannot achieve access. (2) Passwords and PINs are often chosen without security considerations in mind (they are often chosen to be easily remembered) , or are too short, leading security systems which depend upon them to be subject to attack by testing likely keys. (3) Magnetic cards or "smart" cards may be lost or stolen, leading to persons who can achieve access but are not authorized.
It would be advantageous to have a method of authorization which allows verification in response to the signature of the person seeking access. However, known methods of signature matching generally require costly human review of the signature. Accordingly, it is an object of the invention to provide a method of automated signature verification.
SUMMARY OF THE INVENTION
The invention provides a method of automated signature verification, in which a test signature, e.g., a signature entered by an operator, may be preprocessed and examined for test features. The test features may be compared against features of a set of template signatures, and verified in response to the presence or absence of the test features in the template signatures. In a preferred embodiment, the test signature may be preprocessed, so as to normalize it and remove artifacts which are irrelevant to verification. In a preferred embodiment, the features of the template signatures may be determined and stored in an associative memory or a data structure with associative memory capabilities, e.g., a discrete Hopfield artificial neural network. In a preferred embodiment, the method of verification may be adjusted to greater or lesser sensitivity in response to external conditions.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 shows an example system in which automated signature verification is used to control entry.
Figure 2 shows a process flow chart of a method of automated signature verifica ion.
Figure 3 shows a process flow chart of a method of signature smoothing.
Figures 4A and 4B show a process flow chart of a method I of signature rotation.
I Figure 5 shows a process flow chart of a method of signature resizing. Figure 6 shows a process flow chart of a method of signature feature extraction.
Figure 6A shows a process flow chart of the step of identifying the pen movement feature.
Figure 6B shows a process flow chart of the step of identifying the pen speed feature.
Figure 6C shows a process flow chart of the step of identifying the pen status feature.
Figure 6D shows a process flow chart of the step of identifying the pixel dispersion feature.
Figure 6E shows a process flow chart of the step of identifying the euclidean coordinate feature.
Figure 6F shows a process flow chart of the step of identifying the polar coordinate feature.
Figure 6G shows a process flow chart of the step of identifying the stroke turning feature.
Figure 7 shows a process flow chart of a method of signature feature storage (generation of a Hopfield weight matrix) . Figures 8A and 8B show a process flow chart of a method of unweighted Levenshtein distance measure.
Figures 9A and 9B show a process flow chart of a method of signature comparison with template signatures.
Figure 10 shows a process flow chart of a method of signature accept/reject decision.
DESCRIPTION OF THE PREFERRED EMBODIMENT
Figure 1 shows an example system in which automated signature verification is used to control entry.
A automated signature verification system 101 may comprise an input device 102 for receipt of an input signature 103, such as a writing implement 104 and a pressure plate 105, coupled to a processor 106 for receiving data relating to the input signature 103. In a preferred embodiment, the writing implement 104 and pressure plate 105 may comprise a stylus and graphics tablet for freehand computer input, in which the location of the stylus on the tablet and the pressure then exerted are periodically transmitted to the processor 106, as are known in the art (such as the "Acecat" graphics tablet made by ACECAD of Monterey, California) . However, it would be clear to those skilled in the art, after perusal of this application, that other types of input device would also be workable, and are within the scope and spirit of the invention. In a preferred embodiment, the processor 106 may comprise a system having a processor, memory comprising a stored program, memory comprising data, and input/output devices 107, as is well known in the art. The operation and software structures of this system are described herein in terms of their functions and at a level of detail which would be clear to those of ordinary skill in the art. It would be clear to anyone of ordinary skill in the art, after perusal of this application, that modification and/or programming (using known programming techniques) of a processor of known design to achieve these functions would be a straightforward task and would not require undue experimentation. It would also be clear to those skilled in the art, after perusal of this application, that processors of other types could be adapted to methods shown herein without undue experimentation, and that such other types of processor are within the scope and spirit of the invention.
In response to the input signature 103, the processor 106-may generate a verification signal 108, which may be used to verify the identity of the person writing the input signature 103. This verification signal 108 may be viewed by an operator, may be coupled directly to a locking device 109, or may be coupled to software within the processor 106 (or within another processor) . In a preferred embodiment, the verification signal 108 may be combined with other methods for verifying the identity of the person, such as methods which are already known in the art. SIGNATURE INPUT, STORAGE AND LATER VERIFICATION
Figure 2 shows a process flow chart of a method of automated signature verification.
A method of automated signature verification may comprise a template input step 201, a template normalization step 202, a template storage step 203, a test input step 204, a test normalization step 205, a comparison step 206, and an accept/- reject decision step 207.
As shown herein, the method may use a system as described with reference to figure 1, and may proceed by recording a set of template signatures, which are known to be valid signatures, and may be used later for comparison with a test signature. In a preferred embodiment, the set of template signatures may comprise at least five individual signatures. These template signatures are each input and normalized, and stored for later comparison. The method may then proceed, when verification of a person's identity is desired, to verify a test signature. The test signature is input and normalized, compared with the template signatures, and accepted or rejected in response to that comparison.
In the template input step 201, the person whose identity is to be verified later may write a set of template input signatures 103 on the input device 102, e.g., by handwriting the input signature 103 with the writing implement 104 on the pressure plate 105. The template input signatures 103 are known to be valid signatures, and may be used later for comparison with the test input signature 103.
At the template input step 201, the identity of the person may be explicitly identified to the system, e.g., by means of an additional input device 107, e.g., a text input device such as a keyboard, or by means of other input devices such as a mouse or other pointing device, voice input, photographic or other graphic input, or by other means of data input which are known in the art. However, it is not required that the identity of the person be explicitly identified, e.g., the system may compare a test input signature 103 with all recorded template signatures, and generate the verification signal 108 if there is a match with any stored set of template signatures.
In a preferred embodiment, data transmitted by the input device 107 to the processor 106 may be periodically retrieved by the processor 106, as is well known in the art, and stored in a data structure associated with the template input signature 103. In a preferred embodiment, the data may comprise a set of pixels, each of which may comprise a set of pixel data, organized into a data structure as shown in the following table. However, those skilled in the art would recognize, after perusal of this application, that other sets of data elements would be workable, and are within the scope and spirit of the invention. P- = { X. , Y, , T- , S- , PR- } P2 = { X2 , Y2 , T2 , S2 , PR2 } P3 = { X3 , Y3 , T3 , S3 , PR3 } * * *
P„ - { Tn' Sn' PRn >
where X^ = X-coordinate of pixel, = Y-coordinate of pixel, T,. = time when pixel captured, S{ = pen-up/pen-down status of the writing implement 104 at that time, PR,- = pressure of the writing implement 104 at that time
In the template normalization step 202, the processor 106 may convert the template input signature 103 into a normalized form. Use of a normalized form allows the processor 106 to remove features of the template input signature 103 which are deemed irrelevant to comparison with other signatures. Such irrelevant features may include noise introduced by the input device 102, orientation, and size.
In the template storage step 203, the template input signatures 103 may be stored for later comparison with a test signature. In a preferred embodiment, features of the template input signatures 103 may be determined in response to the template input signatures 103 and stored in a manner which allows associative memory retrieval.
In the test input step 204, the person whose identity is to be verified may write a test input signature 103 on the input device 102, in similar manner as the template input step 201. At the test input step 204, the identity of the person may be explicitly identified to the system in similar manner as in the template input step 108. At the test input step 204, the processor 106 may capture similar data as in the template input step 201.
In the test normalization step 205, the processor 106 may normalize the test input signature 103 in similar manner as the template normalization step 202 is performed for the template input signature 103.
In the comparison step 206, the processor 106 may compare the test input signature 103 with the stored template input signatures 103. In a preferred embodiment, features of the test input signature 103 may be determined with reference to the test input signature 103 and compared with the stored template input signatures 103 using associative memory retrieval.
In the accept/reject decision step 207, the processor 106 may determine whether to verify the person entering the test input signature 103 in response to the comparison step 206.
/ / / SIGNATURE NORMALIZATION
In a preferred embodiment, the template normalization step 202 and the test normalization step 205 may each include a smoothing step, a rotation step, and a resizing step.
Figure 3 shows a process flow chart of a method of signature smoothing.
It may occur that data captured by the graphics tablet has a higher resolution than data which is transmitted to the processor 106, e.g., because the graphics tablet has a higher resolution than a graphics adapter used to transmit that data. This may result in two pixels being mapped to the same location on the graphics adapter, which in turn may cause the input signature 103 to appear not to be smooth, and may even cause strokes of the input signature 103 to appear to zigzag. Additionally, the manner in which the input signature 103 was written may cause it not to be smooth.
At an initialization step 301, a set of weights w2 and w3, and a threshold df, may be determined. A preferred value for wn may be 1, a preferred value for w2 may be 2, a preferred value for w3 may be 1, and a preferred value for df may be 4.
At a smooth-once step 302, each pixel value for X{ and Yj may be smoothed by computing a weighted average of that pixel, J its predecessor pixel, and its successor pixel, as follows:
Figure imgf000014_0001
At a distance-threshold step 305, the maximum distance ύmaχ is compared with the threshold df. If Λmaχ is not greater than df, the method of smoothing is complete. Otherwise, the method repeatedly assigns each pixel its new Xj and Y{ values, and then continues with the smooth-once step 302. Because the smooth-once step 302 causes the distance f between a new pixel value and its previous value to become smaller, the value άmgχ computed at the maximum-distance step 304 also becomes smaller, until it becomes smaller than the threshold df. Accordingly, the comparison at the distance-threshold step 305 will eventually show ύtmχ to be less than df, and the method of signature smoothing will eventually terminate (i.e., it will not proceed in an "infinite loop") .
Figures 4A and 4B show a process flow chart of a method of signature rotation.
It may occur that the input signature 103 is written at an angle from what would normally be expected, either due to positioning of the graphics tablet, position of the person making the input signature 103, or the manner in which the input signature 103 was written. In a preferred embodiment, the angle of the input signature 103 is detected and the input signature 103 is rotated to align it with a horizontal or vertical axis.
At an orientation step 401, the orientation of the input signature 103 may be determined. In a preferred embodiment, the horizontal extent Lχ of the input signature 103 may be compared with the vertical extent of the input signature 103. If Lx >= Ly, the input signature 103 is determined to be horizontal, otherwise the input signature 103 is determined to be vertical. The remainder of the method of signature rotation is described with reference to a horizontal input signature 103, but treatment of a vertical input signature 103 would be clear to those skilled in the art after perusal of this application.
At a partition step 402, the input signature 103 may be partitioned into equal intervals along the X axis. A preferred value for m may be 64. The smallest and largest X coordinates may be determined and the X interval for input signature 103 may be divided into m equal intervals. Each pixel may be assigned to one of these intervals.
At an interval-statistics step 403, the mean X- and standard deviation S. of the pixels in each interval j may be computed, using known statistical formulae. The median T of the standard deviations s, may be computed at step 404, using known statistical formulae. The median absolute deviation MAD of the standard deviations 8, from T may be computed at step 405, using known statistical formulae.
At an outlier-detection step 406, outlying pixels are removed. Those intervals for which (Sj - T)/MAD exceeds a threshold C are determined to be outliers. A preferred value for C may be 2.5. At.a regression step 407, a regression line may be
Figure imgf000017_0001
At a scaling step 503, each pixel of the input signature 103 may be scaled to a new X coordinate and Y coordinate position, using known geometric formulae.
| At a time-reset step 504, each pixel of the input signature 103 may have its time Tj adjusted by subtracting the | start time of the input signature 103
FEATURE EXTRACTION AND TEMPLATE STORAGE
One aspect of the invention is the identification of relatively constant features in signatures, which remain present in the signature of a person even though that person's signature may be rewritten on differing occasions. One valuable indicator of the source of a person's signature is the strength of those features identifiable in that person's template signatures.
One class of features may include time series data, e.g-, pen-up/pen-down status, pen position, writing pressure, or writing speed or acceleration, each expressed as a function of time. Another class of features may include parameters derived from the input signature 103, e.g., number of strokes, total time duration or duration of each stroke, number of pixels in each interval (e.g., each interval identified in the partition step 402) , centroid of all pixels, higher order moments, minimum and maximum X and Y extent of the signature, or of an interval, peak curvatures and locations thereof, starting location or direction, and other aggregate values known in the art of statistics. In.a preferred embodiment, each identified feature may be expressed as a vector of binary values, each equalling "0" or "1", i.e., a binary vector or bit string. This has the advantage of reducing storage requirements.
Figure 6 shows a process flow chart of a method of signature feature identification and representation.
In a preferred embodiment of the invention, seven specific features of the input signature 103 may be identified. These features may include time series data, such as (1) movement of the writing implement 104 as a function of time, (2) speed of the writing implement 104 as a function of time, (3) pen-up/pen- down status of the writing implement 104 as a function of time, and (4) pixel dispersion as a function of time. These features may also include time-independent features, such as (5) a euclidean coordinate map, (6) a polar coordinate map, and (7) a set of stroke turning positions in a euclidean coordinate map.
At a step 601, a pen movement feature, comprising movement of the writing implement 104 as a function of time, may be identified and represented as a bit vector.
At a step 602, a pen speed feature, comprising speed of the writing implement 104 as a function of time, may be identified and represented as a vector of integers. At a step 603, a pen status feature, comprising pen- up/pen-down status of the writing implement 104 as a function of time, may be identified and represented as a bit vector,
At a step 604, a pixel dispersion feature, comprising pixel dispersion as a function of time, may be identified and represented as a bit vector.
At a step 605, a euclidean coordinate feature, comprising a euclidean coordinate map of the input signature 103, may be identified and represented as an array of integers.
At a step 606, a polar coordinate feature, comprising a polar coordinate map of the input signature 103, may be identified and represented as a vector of integers,
At a step 607, a stroke turning feature, comprising a set of stroke turning positions in a euclidean coordinate map, may.be identified and represented as a bit vector.
Figure 6A shows a process flow chart of the step of identifying the pen movement feature.
At a partition step 611, the input signature 103 may be partitioned into a set of M bins of equal time duration. A preferred value for M may be 32. At a movement determination step 6 2 , the total movement of the writing implement 104 may be determined. In a preferred embodiment, the sum 8 of the differences (Xj+, - Xj) may be computed for each bin, where both pixels Xj and Xi+, belong to the same bin.
I At a quantization step 613, the sum is quantized by setting a quantized result R to 1 if the sum 8 is negative, and by setting a quantized result R to 0 if the sum 8 is nonnegative.
The feature may be represented by a vector of M bits of the quantized result R.
Figure 6B shows a process flow chart of the step of identifying the pen speed feature.
At a partition step 621, the input signature 103 may be partitioned into a set of M bins of equal time duration. A preferred value for M may be 32.
At a distance summing step 622, a sum of Euclidean distances of successive pixels in each bin may be determined, e.g., a value for the each bin b[i] is set to a sum of square- root ( (Xj+1 - Xj ) 2 + (Yj+1 - Yj ) 2 ) , summed over all pixels <Xj , Yj> in that bin.
At a normalizing step 623, each b[i] may be divided by the total of all b[i]. The feature may be represented by a vector of M integers.
Figure 6C shows a process flow chart of the step of identifying the pen status feature.
At a partition step 631, the input signature 103 may be partitioned into a set of M bins of equal time duration. A preferred value for M may be 32
At a pen-up step 632, a status bit b[i] for each bin may be set to "1" if any pixel in that bin has pen-up status. Otherwise, the status bit b[i] for that bin may be set to "0".
The feature may be represented by a vector of M bits.
Figure 6D shows a process flow chart of the step of identifying the pixel dispersion feature.
At a partition step 641, the input signature 103 may be partitioned into a set of M bins of equal time duration. A preferred value for M may be 32.
At a dispersion step 642, a standard deviation of X coordinates sigma(Xj) and a standard deviation of Y coordinates sigma (Yj) may be determined, using known statistical formulae. At.an orientation step 643, a pixel dispersion bit b[i] for each bin may be set to "0" if εigma(Xj) > sigma(Yj) and the signature is horizontal, and may be set to "1" if sigma(Xj) < sigma(Yj) and the signature is determined to be horizontal. If the signature is determined to be vertical, these "0" and "1" bit 1 values may be inverted.
I The feature may be represented by a vector of M bits,
1 Figure 6E shows a process flow chart of the step of J identifying the euclidean coordinate feature.
I For this feature, the input signature 103 may be mapped onto an M x N matrix of bins b[x,y]. A preferred value for M may be 16; a preferred value for H may be 16.
At a centroid step 651, a coordinate <Xmean,Ymean > may be mapped onto bin b[M/2,N/2].
At a mapping-ratio step 652, a farthest coordinate from the center Xf for horizontal signatures (Yf for vertical signatures) may be determined. A ratio r for mapping pixels may be determined:
r =
M/2 j At . a mapping step 653 , each pixel <Xk , Yk> may be mapped onto a bin b [ i , j ] , where
I Xk ~ ^an I i = ! ,
! !
I x k ^rnean I , j = ! i
I r I
At a pixel-count step 654, the number of pixels mapped onto each bin b[i,j] may be counted.
At a normalizing step 655, the number of pixels for each bin b[i,j] may be divided by the total number of pixels in the signature. In a preferred embodiment, the normalized value may be rounded up to the nearest integer if it comprises a fractional value.
The feature may be represented by an M x N array of integers. In a preferred embodiment, each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111". When retrieved for Levenshtein distance comparison, the binary data may be unpacked into the M x H array of integers.
Figure 6F shows a process flow chart of the step of identifying the polar coordinate feature.
For this feature, the input signature 103 may be mapped onto a polar coordinate structure with M equidistant concentric rings and N etjuiangular sectors in each ring. A preferred value for M may be 24; a preferred value for K may be 24.
At a centroid step 661, a coordinate <X|nean,Ymean > maY >e mapped onto the origin of the polar coordinate system.
At a translation step 662, each pixel <Xk,Yk> may be translated by subtraction of <Xroean»V mean >
At a mapping-ratio step 663, a farthest radius from the center Rf may be determined. A ratio r for mapping pixels may be determined:
r = -f- !
M j
At a ring-mapping step 664, each pixel <Xk,Yk> may be mapped onto a ring, where
square-root ( Xk 2 + Yk 2 ) ring = r At a sector-mapping step 665, each pixel <Xk,Yk> may be mapped onto a sector within its ring, where
theta = arctan (Yk/Xk) , +2π if needed to bring within (0,2π)
sector = theta * (180/π) / (360/N) At. pixel-count step 666, the number of pixels mapped onto each <ring,εector> tuple may be counted.
At a ring-summing step 667, the number of pixels for each ring may be summed, i.e., the number of pixels for all the sectors in each ring are summed and placed in M bins b[i].
At a normalizing step 668, the number of pixels for each bin b[i] may be divided by the total number of pixels in the signature. In a preferred embodiment, the normalized value may be rounded up to the nearest integer if it comprises a fractional value.
The feature may be represented by an M x N array of integers for bins b[ring,sector] ; the value for the origin of the polar coordinate may be discarded for this feature. In a preferred embodiment, each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111". When retrieved for Levenshtein distance comparison, the binary data may be unpacked into the M x N array of integers.
Figure 6G shows a process flow chart of the step of identifying the stroke turning feature.
For this feature, the input signature 103 may be mapped onto an M x N matrix of bins b[x,y] . A preferred value for M may be 16; a preferred value for N may be 16. A centroid step 671 and a mapping-ratio step 672 may be performed in like manner as the centroid step 651 and mapping- ratio step 652.
At a mapping step 673, each pixel <Xk,Yk> which may comprise a stroke-turning point may be mapped onto a bin b[i,j], in like manner as pixels are mapped onto a bin b[i,j] in the mapping step 653. As used herein, a stroke-turning point is a point where there is a change in stroke direction.
In a preferred embodiment, stroke-turning points may be recognized by examining each set of five consecutive pixels for a change of direction as the middle point. A change of direction may be recognized in a variety of ways, e.g., by determining if the middle point is a minimum, maximum, or inflection point using known methods of elementary calculus, applied to discrete points.
A pixel-count step 674 and a normalizing step 675 may be performed in like manner as the pixel-count step 654 and the normalizing step 655.
The feature may be represented by an M x N array of integers. In a preferred embodiment, each integer may be represented by six bits in unsigned binary format, with values greater than 63 represented by the bit string for 63, i.e., "111111". When retrieved for Levenshtein distance comparison, the binary data may be unpacked into the M x N array of integers. FEATURE RETRIEVAL AND SIGNATURE COMPARISON
Once a feature has been identified and represented as a template feature bit string, a weight matrix may be generated according to the discrete Hopfield asynchronous network paradigm. The discrete Hopfield asynchronous network is known in the art and so is not disclosed in detail here. A more complete discussion may be found in "Neural Networks and Physical Systems with Emergent Collective Computational Abilities", by John J. Hopfield, published 1982 in "Proceedings of the National Academy of Sciences, U.S.A. 1979", pages 2554—2558, hereby incorporated by reference as if fully set forth herein.
Figure 7 shows a process flow chart of a method of signature feature storage (generation of a Hopfield weight matrix)
At a bipolar-conversion step 701, each binary value (0 or 1) may be converted to a bipolar value (-1 or +1) , by replacing all "0" values with -1 values.
At an outer-product step 702, an outer product may be computed for each binary vector with its transpose. Where the binary vector is length m, the product M will be an m x m bipolar matrix. At a summation step 703, the outer products for the selected feature of all (five) of the template signatures are added to generate a summed matrix M'
At a zero-diagonal step 704, the main diagonal of the summed matrix M' is set to zero. The resulting matrix M' is herein called a weight matrix or a memory matrix.
Once a feature in the test input signature 103 has been identified and represented as a test feature bit string, differences between the test feature bit string and the template feature bit strings may be determined according to the asynchronous update paradigm of the discrete Hopfield network. String distance may be computed according to the Levenshtein distance. The Levenshtein distance is known in the art and so is not disclosed in detail here. A more complete discussion may be found in "Binary Codes Capable of Correcting Deletions, Insertions, and Reversals", by V.J. Levenshtein, published 1965 in "Doklady Akademii Nauk SSR" 163(4), pages 845—848, hereby incorporated by reference as if fully set forth herein.
Figures 8A and 8B show a process flow chart of a method of unweighted Levenshtein distance measure.
Briefly, the Levenshtein distance between two strings of symbols may be computed by determining how many symbols must be added, how many deleted, and how many substituted, from a first string A to a second string B. At an initialization step 801, the length La of string A, the length Lb of string B, the deletion cost D, the insertion cost I, and the substitution cost 8 may be determined. A preferred value for D may be 1, a preferred value for I may be 1, and a preferred value for 8 may be 1. A distance matrix M may be allocated with an initial value for M(0,0) of zero.
In a deletion-loop 802, the value for M(i,0) may be set to M(i-1,0) + D, for each value of i < La. The variable i may be a counter.
In an insertion-loop 803, the value for M(0,j) may be set to M(0,j-1) + I, for each value of j < Lb. The variable j may be a counter.
In a substitution-loop 804, the counter variables i and j may be allowed to range over each value i <= La and j <= Lb. At step 805, the ith position of string A may be compared with the .jth position of string B. For each location in M, the value for M(i,j) may be set to M(i-l,j-l) (at step 806), plus 8 if the values of the strings differ in their ith and jth positions (at step 807). At step 808, the value for M(i,j) may be computed for achieving the substitution by deletion or insertion instead. At step 809, the value for M(i,j) may be set to a lower value if one could be achieved by deletion or insertion instead.
Figures 9A and 9B show a process flow chart of a method of signature comparison with template signatures. At.an initialization-step 901, the weight matrix M' and a feature bit string b are known. An altered feature bit string b' may be set equal to b.
In an update-loop 902, a vector c may be computed as the product M' x b'. Each bit of b' may be altered to equal "1" if that element of c is >= 0, and otherwise may be altered to equal "0".
At a loop-complete step 903, the updated bit string b' may be compared with the original bit string b. If they are different, the updated bit string b' may be assigned to the original bit string b at step 904 and the update-loop 902 may be re-entered. Otherwise, the update-loop 902 is complete and the method may continue with step 905.
At a measurement step 905, the Levenshtein distance of the updated bit string b' from the template feature bit strings may.be computed.
At a minimum-distance step 906, the minimum Levenshtein distance computed may be determined to be the distance of the test feature bit string from the template feature bit strings.
In a preferred embodiment, the pen movement feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte. The pen speed feature data may comprise 32 integers, encoded with six bits per integer, thus 192 bits, and I may be packed into 24 bytes at 8 bits per byte. The pen status feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte. The pixel dispersion feature data may comprise 32 bits, and may be packed into 4 bytes at 8 bits per byte. The euclidean coordinate feature data may comprise 16 x 16 = 256 integers, encoded with six bits per integer, thus 1536 bits, and may be packed into 192 bytes at 8 bits per byte. The polar coordinate feature data may comprise 24 integers, encoded with six bits per integer, thus 144 bits, and may be packed into 18 bytes at 8 bits per byte. The stroke turning feature data may comprise 16 x 16 = 256 bits, and may be packed into 32 bytes at 8 bits per byte.
In a preferred embodiment, a packed data structure for feature data may be expressed as follows in the C programming language:
typedef struct
{ char movement[5]; char speed[25]; char status[5]; char dispersion[5] ; char euclidean_map[193] ; char polar_map[19] ; char turning_position[33] } PACKED_FEATURE
In a preferred embodiment, a packed data structure of five template signatures may be expressed as follows in the C programming language:
PACKED_FEATURE packed_template_feature[5] ; In a preferred embodiment, this data structure may be stored in a database of signatures.
In a preferred embodiment, an unpacked data structure for feature data may be expressed as follows in the C programming language:
typedef struct
{ char movement[33]; short speed[32]; char status[33]; char dispersion[33] ; short euclidean_map[256] ; short polar_map[24] ; char turning_position[257] } UNPACKED_FEATURE
In a preferred embodiment, an unpacked data structure of five template signatures may be expressed as follows in the C programming language:
UNPACKED_FEATURE unpacked_template_feature[5] ;
In a preferred embodiment, this data structure may be used for storing features which are determined for template signatures and unpacked from a database of signatures,
An example Levenshtein distance comparison is shown in I the following table for two 20-bit bitstrings: Let a test feature vector of 20 bits be defined as follows: "11000 10110 11101 10101"
Let a template feature vector of 20 bits be defined as follows: "01101 01011 OHIO 11010"
0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 1 1 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 2 2 1 1 2 3 4 5 6 7 9 10 11 12 i3 14 15 16 17 18 3 2 2 2 1 2 3 4 5 6 8 9 10 11 12 13 14 15 16 17 4 3 3 3 2 2 2 3 4 5 7 8 9 10 11 12 13 14 15 16 5 4 4 4 3 3 2 3 3 4 6 7 8 9 10 11 12 13 14 15 6 5 4 4 4 3 3 2 3 3 5 6 7 8 9 10 11 12 13 14 7 6 5 5 4 4 3 3 2 3 4 5 6 7 8 9 10 11 12 13 8 7 6 5 5 4 4 3 3 2 4 4 5 6 7 8 9 10 11 12 9 8 7 6 6 5 5 4 4 3 3 4 4 5 6 7 8 9 10 11 10 9 8 7 6 6 5 5 4 4 2 3 4 5 5 6 7 8 9 10
11 10 9 8 7 6 6 5 5 4 3 2 3 4 5 5 6 7 8 9
12 11 10 9 8 7 7 6 6 5 4 3 2 3 4 5 5 6 7 8
13 12 11 10 9 8 8 7 7 6 5 4 3 2 3 4 5 6 6 7
14 13 12 11 10 9 8 8 7 7 5 5 4 3 2 3 4 5 6 6
15 14 13 12 11 10 9 8 8 7 6 5 5 4 3 2 3 4 5 6
16 15 14 13 12 11 10 9 9 8 7 6 5 5 4 3 2 3 4 5
17 16 15 14 13 12 11 10 9 9 7 7 6 6 5 4 3 2 3 4
18 17 16 15 14 13 12 11 10 9 8 7 7 6 6 5 4 3 2 3
19 18 17 16 15 14 13 12 11 10 10 9 8 8 7 6 6 5 4 3 2
20 19 18 17 16 15 14 13 12 11 10 10 9 8 8 7 6 6 5 4 3
The Levenshtein distance between the two feature vectors is the last element, i.e., the lower right corner element, which is 3.
Figure 10 shows a process flow chart of a method of signature accept/reject decision.
At a threshold step 1001, an acceptance threshold for each feature is determined.
In a preferred embodiment, the acceptance threshold may be determined in response to the distances between pairs of the template input signatures 103. In a preferred embodiment with five template input signatures 103, there will be ten such pairwise distances, as shown in the following table:
1 0 dl d2 d3 d4
2 dl 0 d5 d6 d7
3 d2 d5 0 d8 d9
4 d3 d6 d8 0 dlO
5 d4 d7 d9 dlO 0
In a preferred embodiment, these ten pairwise distances may be arranged in decreasing order, and the kth distance may be selected as an acceptance threshold. A preferred value for k may be 7, i.e., the 7th greatest distance may be selected as an acceptance threshold. The greater k is, the tighter the acceptance threshold; i.e., when k is 9, the 9th greatest distance may be selected as an acceptance threshold.
At an averaging step 1002, an average acceptance threshold a and an average distance d may be computed.
At a comparison step 1003, the average acceptance threshold a and an average distance d may be compared. If the average acceptance threshold a is less than the average distance ύ, the test input signature 103 may l>e accepted and the rification signal 108 may be generated. Otherwise, the test input signature 103 may be rejected and the verification signal 108 may be absent.
Alternative Embodiments
While preferred embodiments are disclosed herein, many [ variations are possible which remain within the concept and scope of the invention, and these variations would become clear to one of ordinary skill in the art after perusal of the specification, drawings and claims herein.

Claims

We claim:
1. A method of automated signature verification, comprising receiving a first set of signatures from at least one person known to be authorized; identifying a first set of features in said first set of signatures; recording data about said first set of signatures in response to said first set of features; receiving a second set of signatures from a person seeking authorization; identifying a second set of features in said second set of signatures; comparing said second set of features with said recorded data; and generating a verification signal in response to said step of comparing.
2. A method as in claim 1, wherein said step of generating comprises the step of identifying one person known to be authorized corresponding to said second set of signatures.
3. A method as in claim 1, comprising the step of normalizing said first set of signatures to remove elements not pertinent to said first set of features; before said step of identifying the first set of features.
. A method as in claim 3, wherein said step of normalizing comprises smoothing, rotation, or scaling of said first set of signatures.
5. A method as in claim 3, wherein said step of normalizing comprises at least two of the set of steps composed of smoothing, rotation, and scaling.
6. A method as in claim 1, comprising the step of normalizing said second set of signatures to remove elements not pertinent to said second set of features; before said step of identifying the second set of features.
7. A method as in claim 6, wherein said step of normalizing comprises smoothing, rotation, or scaling of said second set of signatures.
8. A method as in claim 6, wherein said step of normalizing comprises at least two of the set of steps composed of smoothing, rotation, and scaling.
9. A method as in claim 1, wherein said step of identifying the first set of features comprises constructing a binary vector for each one of said set of features, which binary vector constitutes less than about 300 bits. 10. A method as in claim 1, wherein said step of identifying a first set of features comprises recording data about at least two features in the set composed of a set of positions, at known time intervals, of a writing implement used to generate said first set of signatures; a set of speeds, at known time intervals, of said writing implement; a set of pen-up/pen-down status bits, at known time intervals, of said writing implement; a set of measures of pixel dispersion, at known time intervals, of said first set of signatures; a euclidean coordinate map of at least one of said first set of signatures; a polar coordinate map of at least one of said first set of signatures; and a set of stroke turning positions in a euclidean coordinate map of at least one of said first set of signatures.
11. A method as in claim 1, wherein said step of recording data comprises storing data in an associative memory or in a data structure with associative memory capabilities.
12. A method as in claim 1, wherein said step of recording data comprises constructing a discrete Hopfield artificial neural network weight matrix. 13. A method as in claim 1, wherein said step of recording data about said first set of signatures comprises the steps of generating feature data relating tp said first set of features; recording said feature data in an associative memory.
14. A method as in claim 1, wherein said step of recording data about said first set of signatures comprises the steps of generating feature data relating to said first set of features; recording said feature data in an associative memory, said step of recording comprising the step of altering a Hopfield weight matrix.
15. A method as in claim 1, wherein said step of identifying a second set of features comprises recording data about at least three features in the set composed of a set of positions, at known time intervals, of a writing implement used to generate said first set of signatures; a set of speeds, at known time intervals, of said writing implement; a set of pen-up/pen-down status bits, at known time intervals, of said writing implement; a set of measures of pixel dispersion, at known time intervals, of said first set of signatures; a euclidean coordinate map of at least one of said first set of signatures; a polar coordinate map of at least one of said first set of signatures; and a set of stroke turning positions in a euclidean coordinate map of at least one of said first set of signatures.
16. A method as in claim 1, wherein said step of comparing is responsive to an acceptance threshold, said acceptance threshold being responsive to said first set of signatures.
17. A method as in claim 1, wherein said step of comparing comprises inputting said second set of features to an artificial neural network, said artificial neural network comprising a set of weights responsive to said recorded data; and generating an output from said artificial neural network.
18. A method as in claim 1, wherein said step of comparing comprises inputting said second set of features to an artificial neural network, said artificial neural network comprising a set of weights responsive to said recorded data, said set of weights being responsive to a Hopfield weight matrix; and generating an output from said artificial neural network. 19. A method as in claim 1, wherein said step of comparing comprises the step of generating a difference value in response to a set of differences between said first and second set of features; said step if generating comprises the step of determining a difference threshold in response to said first set of features, and the step of comparing said difference value with said difference threshold.
20. A method as in claim 1, wherein said step of comparing comprises the step of generating a difference value in response to a set of differences between said second set of signatures and a nearest one of said first set of signatures; said step if generating comprises the step of generating a set of difference values for selected pairs of said first set of signatures, the step of determining a difference threshold in response to said set of difference values, and the step- of comparing said difference value with said difference threshold.
21. A method of smoothing an input signature, comprising the steps of determining a time sequence of points in response to said input signature; altering each point in response to a predecessor point and a successor point, for substantially every point in said time sequence; determining a measure of smoothness of said time sequence after said step of altering; and repeating said step of altering in response to said J measure of smoothness.
j 22. A method for rotating an input signature to a known axis line, comprising selecting a set of pixels to represent an input signature, which set of pixels consists of fewer than all the pixels of the signature; generating a line representing an axis of said selected set of pixels; determining an angle between said line and a known axis line; and rotating all the pixels of said signature through said angle.
23. A method as in claim 21, wherein said step of selecting comprises discarding statistical outlier pixels.
24. A method as in claim 21, wherein said step of generating a line comprises regression over said selected set of pixels.
25. A method as in claim 21, wherein said step of selecting comprises allocating the pixels of the signature into a set of bins; determining a statistical measure of pixels in each such bin; selecting a subset of such bins in response to said statistical measures.
26. A data structure for recording a set of features of a written signature, comprising means for recording at least four features in the set composed of a set of positions, at known time intervals, of a writing implement used to generate said first set of signatures; a set of speeds, at known time intervals, of said writing implement; a set of pen-up/pen-down status bits, at known time intervals, of said writing implement; a set of measures of pixel dispersion, at known time intervals, of said first set of signatures; a euclidean coordinate map of at least one of said first set of signatures; a polar coordinate map of at least one of said first set of signatures; and a set of stroke turning positions in a euclidean coordinate map of at least one of said first set of signatures.
27. A method for determining whether a person is a particular individual, comprising the steps of creating and storing exemplar information representing selected characteristics of a learned signature of the particular individual; providing information representing said selected characteristics of a comparison signature made on a signature transducer by the person; comparing said selected characteristics of said comparison signature with those of said learned signature; and generating a signal indicating a match if said selected characteristics of said comparison signature and said selected characteristics of said learned signature match to a preselected degree.
Figure imgf000045_0001
PCT/US1994/014588 1993-12-17 1994-12-14 Method of automated signature verification WO1995016974A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
JP7516998A JPH09506730A (en) 1993-12-17 1994-12-14 Automatic signature verification method
EP95908421A EP0737342A1 (en) 1993-12-17 1994-12-14 Method of automated signature verification
AU16747/95A AU1674795A (en) 1993-12-17 1994-12-14 Method of automated signature verification

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16965493A 1993-12-17 1993-12-17
US169,654 1993-12-17

Publications (2)

Publication Number Publication Date
WO1995016974A1 true WO1995016974A1 (en) 1995-06-22
WO1995016974B1 WO1995016974B1 (en) 1995-08-10

Family

ID=22616607

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1994/014588 WO1995016974A1 (en) 1993-12-17 1994-12-14 Method of automated signature verification

Country Status (6)

Country Link
US (1) US5680470A (en)
EP (1) EP0737342A1 (en)
JP (1) JPH09506730A (en)
AU (1) AU1674795A (en)
CA (1) CA2179302A1 (en)
WO (1) WO1995016974A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1997008868A1 (en) * 1995-08-25 1997-03-06 Quintet, Inc. Method of secure communication using signature verification
US5647017A (en) * 1994-08-31 1997-07-08 Peripheral Vision Ltd. Method and system for the verification of handwritten signatures
WO1998024051A1 (en) * 1996-11-29 1998-06-04 Siemens Aktiengesellschaft Method for the verification of a sample signature with a reference signature of one's choice
EP0848345A2 (en) * 1996-12-11 1998-06-17 Cadix Inc. Handwritten character verification method and apparatus therefor
US5987153A (en) * 1996-04-29 1999-11-16 Quintet, Inc. Automated verification and prevention of spoofing for biometric data
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6069968A (en) * 1994-03-11 2000-05-30 Shaw; Venson M. Electronic transaction system for banking, security, and/or charge card
US5987458A (en) * 1996-09-26 1999-11-16 Lockheed Martin Corporation Automated cable schematic generation
IL119498A (en) 1996-10-27 2003-02-12 Advanced Recognition Tech Application launching system
IL119955A0 (en) * 1997-01-01 1997-04-15 Advanced Recognition Tech An instruction and/or identification input unit
ATE203607T1 (en) * 1997-05-07 2001-08-15 Siemens Ag METHOD FOR ADJUSTING A REFERENCE DATA SET USING AT LEAST ONE INPUT DATA SET BY A COMPUTER
JPH11144056A (en) * 1997-11-04 1999-05-28 Cadix Inc Electronic signature matching method and system therefor
US6560592B1 (en) * 1998-03-19 2003-05-06 Micro Data Base Systems, Inc. Multi-model computer database storage system with integrated rule engine
US6539101B1 (en) * 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
JP2003503765A (en) 1999-01-13 2003-01-28 コンピュータ アソシエイツ シンク,インコーポレイテッド Signature recognition system and method
US6198996B1 (en) * 1999-01-28 2001-03-06 International Business Machines Corporation Method and apparatus for setting automotive performance tuned preferences set differently by a driver
US7961917B2 (en) * 1999-02-10 2011-06-14 Pen-One, Inc. Method for identity verification
US7219368B2 (en) * 1999-02-11 2007-05-15 Rsa Security Inc. Robust visual passwords
GB9907490D0 (en) * 1999-03-31 1999-05-26 British Telecomm Computer system
US6587577B1 (en) 1999-04-21 2003-07-01 International Business Machines Corporation On-line signature verification
US7246244B2 (en) * 1999-05-14 2007-07-17 Fusionarc, Inc. A Delaware Corporation Identity verification method using a central biometric authority
US7047419B2 (en) 1999-09-17 2006-05-16 Pen-One Inc. Data security system
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
US6867875B1 (en) 1999-12-06 2005-03-15 Matsushita Electric Industrial Co., Ltd. Method and apparatus for simplifying fax transmissions using user-circled region detection
US6597808B1 (en) * 1999-12-06 2003-07-22 Matsushita Electric Industrial Co., Ltd. User drawn circled region extraction from scanned documents
US7609862B2 (en) * 2000-01-24 2009-10-27 Pen-One Inc. Method for identity verification
US6707942B1 (en) * 2000-03-01 2004-03-16 Palm Source, Inc. Method and apparatus for using pressure information for improved computer controlled handwriting recognition, data entry and user authentication
US20040260657A1 (en) * 2000-07-18 2004-12-23 John Cockerham System and method for user-controlled on-line transactions
JP3562577B2 (en) * 2000-07-25 2004-09-08 精一郎 半谷 Authentication system
US20020042885A1 (en) * 2000-08-22 2002-04-11 Raffie Eskandarian Method, process and apparatus for receiving, storing and accessing authorization data
US20020133703A1 (en) * 2001-03-13 2002-09-19 Morgan Dan C. On-line certificate of authenticity for collectibles cross-reference to related applications
WO2002054340A1 (en) * 2001-01-08 2002-07-11 Stefaan De Schrijver, Incorporated Apparatus and methods for authenticating individuals by the way they stamp a seal
GB0113255D0 (en) * 2001-05-31 2001-07-25 Scient Generics Ltd Number generator
WO2002065693A2 (en) * 2001-02-14 2002-08-22 Scientific Generics Limited Cryptographic key generation apparatus and method
US6999952B1 (en) * 2001-04-18 2006-02-14 Cisco Technology, Inc. Linear associative memory-based hardware architecture for fault tolerant ASIC/FPGA work-around
US7110986B1 (en) * 2001-04-23 2006-09-19 Diebold, Incorporated Automated banking machine system and method
US7609863B2 (en) * 2001-05-25 2009-10-27 Pen-One Inc. Identify authentication device
US20030056100A1 (en) * 2001-09-14 2003-03-20 Rodney Beatson Method and system for authenticating a digitized signature for execution of an electronic document
NO316489B1 (en) 2001-10-01 2004-01-26 Genkey As System, portable device and method for digital authentication, encryption and signing by generating volatile but consistent and repeatable crypton keys
GB0201232D0 (en) * 2002-01-19 2002-03-06 Queen Mary & Westfield College Authentication systems
US6873715B2 (en) * 2002-01-31 2005-03-29 You-Ti Kuo System of central signature verifications and electronic receipt transmissions
US20030182151A1 (en) * 2002-02-26 2003-09-25 Neal Taslitz Method of using biometric measurements as a legal seal for authenticating real estate deeds and mortgages
DE60311904D1 (en) * 2002-03-15 2007-04-05 Computer Sciences Corp Methods and apparatus for analyzing writing in documents
JP2003271967A (en) * 2002-03-19 2003-09-26 Fujitsu Prime Software Technologies Ltd Program, method and device for authentication of hand- written signature
GB0228434D0 (en) * 2002-12-05 2003-01-08 Scient Generics Ltd Error correction
US7010165B2 (en) * 2002-05-10 2006-03-07 Microsoft Corporation Preprocessing of multi-line rotated electronic ink
ATE343273T1 (en) * 2002-05-31 2006-11-15 Scient Generics Ltd BIOMETRIC AUTHENTICATION SYSTEM
US7988553B2 (en) * 2002-07-17 2011-08-02 Igt Method and apparatus for enrolling gaming device players into a player-tracking system
KR100479338B1 (en) * 2002-10-22 2005-03-31 한국전자통신연구원 Apparatus for verifying an online signature using of transform technique and method teherefor
US7363505B2 (en) * 2003-12-03 2008-04-22 Pen-One Inc Security authentication method and system
GB0413034D0 (en) * 2004-06-10 2004-07-14 Scient Generics Ltd Secure workflow engine
US8885894B2 (en) * 2004-06-14 2014-11-11 Michael John Rowen Reduction of transaction fraud through the use of automatic centralized signature/sign verification combined with credit and fraud scoring during real-time payment card authorization processes
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US8842887B2 (en) 2004-06-14 2014-09-23 Rodney Beatson Method and system for combining a PIN and a biometric sample to provide template encryption and a trusted stand-alone computing device
US20050276454A1 (en) * 2004-06-14 2005-12-15 Rodney Beatson System and methods for transforming biometric image data to a consistent angle of inclination
US20060020798A1 (en) * 2004-06-23 2006-01-26 Inventec Appliances Corporation Method of verifying network transactions
US8215556B2 (en) * 2004-06-28 2012-07-10 Konica Minolta Laboratory U.S.A., Inc. Color barcode producing, reading and/or reproducing method and apparatus
US7533817B2 (en) * 2004-08-09 2009-05-19 Konica Minolta Systems Laboratory, Inc. Color barcode producing method and apparatus, color barcode reading method and apparatus and color barcode reproducing method and apparatus
US8588483B2 (en) * 2004-12-21 2013-11-19 Signaturelink, Inc. System and method for providing a real-time, online biometric signature
US20060136731A1 (en) * 2004-12-21 2006-06-22 Signaturelink, Inc. System and method for providing an online electronic signature
US7669769B2 (en) * 2005-03-28 2010-03-02 Konica Minolta Systems Laboratory, Inc. Systems and methods for preserving and maintaining document integrity
US20060227974A1 (en) * 2005-03-30 2006-10-12 Attila Haraszti Encryption and decryption method
US7552467B2 (en) * 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US8090161B2 (en) * 2006-06-19 2012-01-03 Christiane Kaplan Systems and method for signature verification
US7766241B2 (en) * 2006-09-29 2010-08-03 Konica Minolta Systems Laboratory, Inc. Barcode for two-way verification of a document
US7628330B2 (en) * 2006-09-29 2009-12-08 Konica Minolta Systems Laboratory, Inc. Barcode and decreased-resolution reproduction of a document image
US8525114B2 (en) 2006-11-14 2013-09-03 University Of Wyoming Research Corporation Standoff explosives detection
KR101007521B1 (en) * 2008-07-23 2011-01-18 (주)에스알파트너즈 Document authentication system using electronic signature of licensee and document authentication method thereof
US9251407B2 (en) * 2008-09-04 2016-02-02 Northrop Grumman Systems Corporation Security system utilizing gesture recognition
US9042608B2 (en) 2010-10-25 2015-05-26 Pen-One, Inc. Data security system
US20130290229A1 (en) * 2011-02-21 2013-10-31 Ntt Docomo, Inc. Gripping-feature learning authentication system and gripping-feature learning authentication method
US10531251B2 (en) 2012-10-22 2020-01-07 United States Cellular Corporation Detecting and processing anomalous parameter data points by a mobile wireless data network forecasting system
US10032065B2 (en) 2013-10-25 2018-07-24 Wacom Co., Ltd. Dynamic handwriting verification, handwriting-based user authentication, handwriting data generation, and handwriting data preservation
US9235748B2 (en) 2013-11-14 2016-01-12 Wacom Co., Ltd. Dynamic handwriting verification and handwriting-based user authentication
JP5841297B1 (en) 2013-10-25 2016-01-13 株式会社ワコム Handwritten data output method and computer system
KR101575577B1 (en) * 2015-07-09 2015-12-08 주식회사 시큐브 Manual signature authentication system and method thereof
KR101584045B1 (en) * 2015-09-02 2016-01-11 주식회사 시큐브 Segment-based manual signature authentication system and method thereof
US20170083542A1 (en) * 2015-09-21 2017-03-23 Biometrics Technology International Inc. Multi-variable signature verification
WO2017069553A1 (en) * 2015-10-23 2017-04-27 주식회사 피노텍 Non-facing financial service system using user confirmation apparatus using parallel signature processing, and handwriting signature authentication technique
KR101598331B1 (en) * 2015-12-11 2016-03-14 주식회사 시큐브 Time division segment block-based manual signature authentication system and method thereof
US10282590B2 (en) 2017-03-31 2019-05-07 International Business Machines Corporation Analyzing writing using pressure sensing touchscreens
US11496457B2 (en) 2019-06-10 2022-11-08 Microsoft Technology Licensing, Llc Partial pattern recognition in a stream of symbols
US11514149B2 (en) 2019-06-10 2022-11-29 Microsoft Technology Licensing, Llc Pattern matching for authentication with random noise symbols and pattern recognition
US11736472B2 (en) * 2019-06-10 2023-08-22 Microsoft Technology Licensing, Llc Authentication with well-distributed random noise symbols
US11394551B2 (en) 2019-07-17 2022-07-19 Microsoft Technology Licensing, Llc Secure authentication using puncturing
KR102361950B1 (en) * 2019-12-19 2022-02-11 이향룡 System and method for detecting object data for learning and applying ai
WO2021125616A1 (en) * 2019-12-19 2021-06-24 이향룡 Method for detecting object data for training for and application of ai, and system for same

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3906444A (en) * 1973-10-11 1975-09-16 Stanford Research Inst Special pen and system for handwriting recognition
US4028674A (en) * 1976-06-04 1977-06-07 Recognition Equipment Incorporated Automated signature verification system
US4759073A (en) * 1985-11-15 1988-07-19 Kulicke & Soffa Industries, Inc. Bonding apparatus with means and method for automatic calibration using pattern recognition
US4776020A (en) * 1984-01-30 1988-10-04 Hitachi, Ltd. Data searching apparatus by feature pattern
US5040215A (en) * 1988-09-07 1991-08-13 Hitachi, Ltd. Speech recognition apparatus using neural network and fuzzy logic
US5046019A (en) * 1989-10-13 1991-09-03 Chip Supply, Inc. Fuzzy data comparator with neural network postprocessor
US5111512A (en) * 1991-05-14 1992-05-05 At&T Bell Laboratories Method for signature verification
US5131055A (en) * 1990-02-16 1992-07-14 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Auto and hetero-associative memory using a 2-D optical logic gate
US5257320A (en) * 1983-05-31 1993-10-26 Rocc Computers Limited Signature verification system
US5299269A (en) * 1991-12-20 1994-03-29 Eastman Kodak Company Character segmentation using an associative memory for optical character recognition

Family Cites Families (117)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US34161A (en) * 1862-01-14 Improvement in oscillating steam-engines
US2952256A (en) * 1957-12-06 1960-09-13 Sierra Eng Co Epidural needle
US4991205A (en) * 1962-08-27 1991-02-05 Lemelson Jerome H Personal identification system and method
US3956734A (en) * 1974-11-18 1976-05-11 Burroughs Corporation Platen having a pressure-responsive transducing means for use in a signature-identifying system
US3991402A (en) * 1974-11-21 1976-11-09 Burroughs Corporation Pressure transducing platen for use in a signature identification or verification system
ES208409Y (en) * 1974-12-14 1976-07-16 Henriquez De Gaztanondo ARRANGEMENT FOR PUNCTURE, INJECTION, DRAINAGE AND PERCUTANEOUS CATHETERIZATION.
US3983535A (en) * 1975-03-04 1976-09-28 International Business Machines Corporation Signature verification method and apparatus
US4005878A (en) * 1975-07-28 1977-02-01 Hydrophilics International, Inc. Method and device for the assessment of signatures for forgeries
US4285146A (en) * 1976-07-06 1981-08-25 Precision Dynamics Corporation Tamper-resistant identification device
US4221063A (en) * 1976-07-06 1980-09-09 Precision Dynamics Corporation Tamper-resistant identification device
US4190820A (en) * 1976-08-20 1980-02-26 Stanford Research Institute International Signal train verification system using landmarks
US4078226A (en) * 1977-03-16 1978-03-07 The United States Of America As Represented By The United States Department Of Energy Input apparatus for dynamic signature verification systems
US4111052A (en) * 1977-08-29 1978-09-05 Burroughs Corporation Pressure-sensitive writing stylus
US4131880A (en) * 1977-10-26 1978-12-26 Burroughs Corporation Signature verification pen
US4128829A (en) * 1977-12-30 1978-12-05 International Business Machines Corporation Signature verification method and apparatus utilizing both acceleration and pressure characteristics
US4202626A (en) * 1978-02-24 1980-05-13 A Patent Partnership Signature verification and authentication systems
US4143357A (en) * 1978-03-24 1979-03-06 Ncr Corporation Transducing device for signature verification system
US4142175A (en) * 1978-06-12 1979-02-27 International Business Machines Corporation Pressure sensing device and transducer arrangement
US4216374A (en) * 1978-08-11 1980-08-05 John Fluke Mfg. Co., Inc. Hybrid signature test method and apparatus
US4201978A (en) * 1978-10-19 1980-05-06 NCR Canada Ltd. -- NCR Canada Ltee Document processing system
US4240065A (en) * 1978-12-13 1980-12-16 Wigmore Professional Data Services Ltd. Position sensing apparatus
US4286255A (en) * 1979-02-22 1981-08-25 Burroughs Corporation Signature verification method and apparatus
US4308522A (en) * 1979-03-19 1981-12-29 Ncr Corporation Identity verification apparatus and method
US4281313A (en) * 1979-06-15 1981-07-28 Conversational Systems, Inc. Barooptical verification apparatus
US4264782A (en) * 1979-06-29 1981-04-28 International Business Machines Corporation Method and apparatus for transaction and identity verification
US4345239A (en) * 1980-06-20 1982-08-17 International Business Machines Corporation Apparatus for determining pen acceleration
US4326098A (en) * 1980-07-02 1982-04-20 International Business Machines Corporation High security system for electronic signature verification
US4495644A (en) * 1981-04-27 1985-01-22 Quest Automation Public Limited Company Apparatus for signature verification
US4433436A (en) * 1981-05-18 1984-02-21 Carnes W Robert Signature verification system
US4595924A (en) * 1981-10-06 1986-06-17 General Dynamics Electronics Intruder detection radar system and automatic nulling antenna array
US4475235A (en) * 1982-01-04 1984-10-02 Rolm Corporation Signature verification sensor
JPS58129682A (en) * 1982-01-29 1983-08-02 Toshiba Corp Individual verifying device
US4513437A (en) * 1982-06-30 1985-04-23 International Business Machines Corporation Data input pen for Signature Verification
US4536746A (en) * 1982-09-30 1985-08-20 The Mercado Venture Transducer for converting three dimensional mechanical input displacements into a corresponding electrical output signal
US4718102A (en) * 1983-01-19 1988-01-05 Communication Intelligence Corporation Process and apparatus involving pattern recognition
SE463896B (en) * 1983-07-01 1991-02-04 Esselte Security Syst Ab PROCEDURE AND DEVICE FOR SIGNATURE VERIFICATION
US4903991A (en) * 1983-07-18 1990-02-27 The Mead Corporation Document security system
US4701960A (en) * 1983-10-28 1987-10-20 Texas Instruments Incorporated Signature verification
US4553258A (en) * 1983-12-30 1985-11-12 International Business Machines Corporation Segmentation algorithm for signature vertification
US4553259A (en) * 1983-12-30 1985-11-12 International Business Machines Corporation Semi-independent shifting technique for signature verification
US4562592A (en) * 1983-12-30 1985-12-31 International Business Machines Corporation Shifting technique for signature verification
EP0150927B1 (en) * 1984-01-09 1988-01-13 The De La Rue Company Plc Sign verification
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
GB8404827D0 (en) * 1984-02-24 1984-03-28 De La Rue Co Plc Sign verification
NL192637C (en) * 1984-02-27 1997-11-04 Nippon Telegraph & Telephone System processor.
US4641146A (en) * 1984-07-09 1987-02-03 General Dynamics Electronics Division Dipole array with phase and amplitude control
US4910525A (en) * 1984-10-31 1990-03-20 Rockwell International Corporation Audio verification system and technique for GPS receivers
US4691355A (en) * 1984-11-09 1987-09-01 Pirmasafe, Inc. Interactive security control system for computer communications and the like
US4694492A (en) * 1984-11-09 1987-09-15 Pirmasafe, Inc. Computer communications security control system
US4856062A (en) * 1984-11-30 1989-08-08 Kenneth Weiss Computing and indicating device
US5168520A (en) * 1984-11-30 1992-12-01 Security Dynamics Technologies, Inc. Method and apparatus for personal identification
US4720860A (en) * 1984-11-30 1988-01-19 Security Dynamics Technologies, Inc. Method and apparatus for positively identifying an individual
US4800590A (en) * 1985-01-14 1989-01-24 Willis E. Higgins Computer key and computer lock system
NO865239L (en) * 1985-04-26 1986-12-22 Battelle Memorial Institute PROCEDURE FOR COMPARISON OF A HANDWRITING WITH A REFERENCE WRITING.
US4897867A (en) * 1985-09-30 1990-01-30 American Telephone And Telegraph Company, At&T Bell Laboratories Method of and an arrangement for forwarding a customer order
US4646351A (en) * 1985-10-04 1987-02-24 Visa International Service Association Method and apparatus for dynamic signature verification
USRE34161E (en) 1985-10-04 1993-01-12 Nintendo Company Limited Memory cartridge and information processor unit using such cartridge
GB8616470D0 (en) * 1985-11-05 1986-08-13 Hilton C Optical scanner
US4736445A (en) * 1986-01-21 1988-04-05 International Business Machines Corporation Measure of distinguishability for signature verification
US4789934A (en) * 1986-01-21 1988-12-06 International Business Machines Corporation Signature verification algorithm
US4724542A (en) * 1986-01-22 1988-02-09 International Business Machines Corporation Automatic reference adaptation during dynamic signature verification
SE450604B (en) * 1986-04-28 1987-07-06 Eric Rothfjell PROCEDURE FOR A SIGNATURE VERIFICATION DEVICE
US4918733A (en) * 1986-07-30 1990-04-17 At&T Bell Laboratories Dynamic time warping using a digital signal processor
US4797672A (en) * 1986-09-04 1989-01-10 Octel Communications Corp. Voice network security system
GB2200233B (en) * 1987-01-20 1990-10-10 Nat Res Dev Method and apparatus for capturing information in drawing or writing
GB8702302D0 (en) * 1987-02-02 1987-03-11 Parks J R Capturing information in drawing & writing
GB8704920D0 (en) 1987-03-03 1987-04-08 Hewlett Packard Co Secure messaging system
US4881264A (en) * 1987-07-30 1989-11-14 Merkle Ralph C Digital signature system and method based on a conventional encryption function
US4791343A (en) * 1987-08-31 1988-12-13 Allied-Signal Inc. Stepper motor shaft position sensor
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
CH674588A5 (en) * 1988-03-07 1990-06-15 Bruyne Pieter De
US5025491A (en) * 1988-06-23 1991-06-18 The Mitre Corporation Dynamic address binding in communication networks
US4969189A (en) * 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
CN1045655A (en) * 1988-11-23 1990-09-26 约翰弗兰克制造公司 The kernel test interface and the method for system's automatic diagnosis
US5022086A (en) * 1988-12-20 1991-06-04 Sri International, Inc. Handwriting apparatus for information collection based on force and position
JPH02169737A (en) * 1988-12-22 1990-06-29 Suzuki Waapaa:Kk Electronically controlled sample warping machine capable of simultaneously warping plural yarns
JPH02263275A (en) * 1989-04-03 1990-10-26 Kiyadeitsukusu:Kk Preparing system for register pattern of handwritten character
US5073939A (en) * 1989-06-08 1991-12-17 Itt Corporation Dynamic time warping (DTW) apparatus for use in speech recognition systems
FR2649510B1 (en) * 1989-07-06 1991-12-20 Collot Richard METHOD AND SYSTEMS FOR VERIFYING SIGNATURES WITH OPTIMIZATION OF STATIC PARAMETERS
US5159321A (en) * 1989-08-18 1992-10-27 Matsushita Electric Industrial Co., Ltd. Pen-type computer input device
US5202930A (en) * 1989-09-05 1993-04-13 Alexander Livshitz High precision on-line signature dynamic verification system
US5054088A (en) * 1989-09-20 1991-10-01 International Business Machines Corporation Signature verification data compression for storage on an identification card
US5097505A (en) * 1989-10-31 1992-03-17 Securities Dynamics Technologies, Inc. Method and apparatus for secure identification and verification
US5109426A (en) * 1989-11-10 1992-04-28 National Research Development Corporation Methods and apparatus for signature verification
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5187753A (en) 1989-12-08 1993-02-16 Xerox Corporation Method and apparatus for identification and correction of document skew
US5091975A (en) * 1990-01-04 1992-02-25 Teknekron Communications Systems, Inc. Method and an apparatus for electronically compressing a transaction with a human signature
US5005205A (en) * 1990-01-12 1991-04-02 International Business Machines Corporation Handwriting recognition employing pairwise discriminant measures
US5018208A (en) * 1990-04-02 1991-05-21 Gladstone Karen S Input device for dynamic signature verification systems
US5103486A (en) * 1990-04-19 1992-04-07 Grippi Victor J Fingerprint/signature synthesis
US5138889A (en) * 1990-10-11 1992-08-18 The United States Of America As Represented By The United States Department Of Energy Hand held explosives detection system
DE69032542T2 (en) 1990-10-27 1999-04-22 Ibm Automatic signature check
US5199068A (en) * 1991-01-22 1993-03-30 Professional Achievement Systems, Inc. Computer-based training system with student verification
US5111004A (en) * 1991-05-23 1992-05-05 Kumahira Safe Co., Inc. Stylus for handwriting identification
US5485519A (en) 1991-06-07 1996-01-16 Security Dynamics Technologies, Inc. Enhanced security for a secure token code
US5237614A (en) 1991-06-07 1993-08-17 Security Dynamics Technologies, Inc. Integrated network security system
US5479531A (en) 1991-06-21 1995-12-26 Rolls-Royce Plc Apparatus and method for providing a weighted average of time varying characteristic of handwriting
FR2678407A1 (en) 1991-06-28 1992-12-31 Philips Electronique Lab METHOD AND DEVICE WITH NEURAL NETWORK FOR CLASSIFYING DATA, AND SIGNATURE AUTHENTICATION APPARATUS.
US5237408A (en) * 1991-08-02 1993-08-17 Presearch Incorporated Retrofitting digital video surveillance system
US5177789A (en) * 1991-10-09 1993-01-05 Digital Equipment Corporation Pocket-sized computer access security device
US5164988A (en) * 1991-10-31 1992-11-17 International Business Machines Corporation Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5559895A (en) 1991-11-08 1996-09-24 Cornell Research Foundation, Inc. Adaptive method and system for real time verification of dynamic human signatures
US5226809A (en) * 1992-01-13 1993-07-13 Precision Dynamics Corporation Security fastener application
US5410492A (en) 1992-01-29 1995-04-25 Arch Development Corporation Processing data base information having nonwhite noise
US5459675A (en) 1992-01-29 1995-10-17 Arch Development Corporation System for monitoring an industrial process and determining sensor status
CA2097095A1 (en) 1992-07-29 1994-01-30 Frank William Sinden Method of normalizing handwritten symbols
US5341422A (en) 1992-09-17 1994-08-23 International Business Machines Corp. Trusted personal computer system with identification
US5361062A (en) 1992-11-25 1994-11-01 Security Dynamics Technologies, Inc. Personal security system
US5371797A (en) 1993-01-19 1994-12-06 Bellsouth Corporation Secure electronic funds transfer from telephone or unsecured terminal
US5491752A (en) 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
DE9304520U1 (en) 1993-03-25 1994-07-28 Diehl Gmbh & Co Remote control, in particular for a locking device
US5422959A (en) 1993-06-25 1995-06-06 Lee; Michael E. Signature verification apparatus and method utilizing relative angle measurements
US5450491A (en) 1993-08-26 1995-09-12 At&T Corp. Authenticator card and system
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
CH689599A5 (en) 1993-11-23 1999-06-30 Kk Holding Ag Transducer arrangement for installation in carriageways for the purpose of detecting the weights and / or the driving dynamic reactions of vehicle wheels.
US5481611A (en) 1993-12-09 1996-01-02 Gte Laboratories Incorporated Method and apparatus for entity authentication
US5469506A (en) 1994-06-27 1995-11-21 Pitney Bowes Inc. Apparatus for verifying an identification card and identifying a person by means of a biometric characteristic

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3906444A (en) * 1973-10-11 1975-09-16 Stanford Research Inst Special pen and system for handwriting recognition
US4028674A (en) * 1976-06-04 1977-06-07 Recognition Equipment Incorporated Automated signature verification system
US5257320A (en) * 1983-05-31 1993-10-26 Rocc Computers Limited Signature verification system
US4776020A (en) * 1984-01-30 1988-10-04 Hitachi, Ltd. Data searching apparatus by feature pattern
US4759073A (en) * 1985-11-15 1988-07-19 Kulicke & Soffa Industries, Inc. Bonding apparatus with means and method for automatic calibration using pattern recognition
US5040215A (en) * 1988-09-07 1991-08-13 Hitachi, Ltd. Speech recognition apparatus using neural network and fuzzy logic
US5046019A (en) * 1989-10-13 1991-09-03 Chip Supply, Inc. Fuzzy data comparator with neural network postprocessor
US5131055A (en) * 1990-02-16 1992-07-14 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Auto and hetero-associative memory using a 2-D optical logic gate
US5111512A (en) * 1991-05-14 1992-05-05 At&T Bell Laboratories Method for signature verification
US5299269A (en) * 1991-12-20 1994-03-29 Eastman Kodak Company Character segmentation using an associative memory for optical character recognition

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP0737342A4 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5647017A (en) * 1994-08-31 1997-07-08 Peripheral Vision Ltd. Method and system for the verification of handwritten signatures
US5818955A (en) * 1994-08-31 1998-10-06 Penop Limited Document and signature verification system and method
US6064751A (en) * 1994-08-31 2000-05-16 Penop Limited Document and signature data capture system and method
US6091835A (en) * 1994-08-31 2000-07-18 Penop Limited Method and system for transcribing electronic affirmations
US6381344B1 (en) * 1994-08-31 2002-04-30 Communication Intelligence Corp. Method and system for the capture, storage, transport and authentication of handwritten signatures
WO1997008868A1 (en) * 1995-08-25 1997-03-06 Quintet, Inc. Method of secure communication using signature verification
US5987153A (en) * 1996-04-29 1999-11-16 Quintet, Inc. Automated verification and prevention of spoofing for biometric data
WO1998024051A1 (en) * 1996-11-29 1998-06-04 Siemens Aktiengesellschaft Method for the verification of a sample signature with a reference signature of one's choice
EP0848345A2 (en) * 1996-12-11 1998-06-17 Cadix Inc. Handwritten character verification method and apparatus therefor
EP0848345A3 (en) * 1996-12-11 1999-02-24 Cadix Inc. Handwritten character verification method and apparatus therefor

Also Published As

Publication number Publication date
AU1674795A (en) 1995-07-03
JPH09506730A (en) 1997-06-30
EP0737342A1 (en) 1996-10-16
EP0737342A4 (en) 1996-11-06
CA2179302A1 (en) 1995-06-22
US5680470A (en) 1997-10-21

Similar Documents

Publication Publication Date Title
US5680470A (en) Method of automated signature verification
Lim et al. Efficient iris recognition through improvement of feature vector and classifier
Alshehri et al. Cross-sensor fingerprint matching method based on orientation, gradient, and gabor-hog descriptors with score level fusion
US5745598A (en) Statistics based segmentation and parameterization method for dynamic processing, identification, and verification of binary contour image
US9251407B2 (en) Security system utilizing gesture recognition
Impedovo et al. Automatic signature verification in the mobile cloud scenario: survey and way ahead
US5987153A (en) Automated verification and prevention of spoofing for biometric data
Abuhaiba Offline signature verification using graph matching
WO1995016974B1 (en) Method of automated signature verification
Kabir et al. A multi-biometric system based on feature and score level fusions
Sheng et al. A biometric key generation method based on semisupervised data clustering
US5802200A (en) Method for determining a reference autograph character string on the basis of a set of sample autograph character strings from the same writer
KOMIYA et al. A pen input on-line signature verifier integrating position, pressure and inclination trajectories
Lai et al. Learning discriminative feature hierarchies for off-line signature verification
US5730468A (en) Method for the dynamic verification of an autograph character string on the basis of a reference autograph character string
Shawkat et al. The new hand geometry system and automatic identification
CN1444753A (en) Personal identity authentication process and system
AbuAlghanam et al. Multimodal biometric fusion online handwritten signature verification using neural network and support vector machine
Rilvan et al. Capacitive swipe gesture based smartphone user authentication and identification
Topcu et al. Fixed-length asymmetric binary hashing for fingerprint verification through GMM-SVM based representations
Al-Zubi et al. Using an active shape structural model for biometric sketch recognition
CN111709312B (en) Local feature face recognition method based on combined main mode
Gupta The state of the art in the on-line handwritten signature verification
Leberknight et al. An investigation into the efficacy of keystroke analysis for perimeter defense and facility access
Medvedev et al. Enhancing Keystroke Biometric Authentication Using Deep Learning Techniques

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AM AT AU BB BG BR BY CA CH CN CZ DE DK EE ES FI GB HU JP KE KP KR KZ LK LR LT LU LV MD MG MN MW NL NO NZ PL PT RO RU SD SE SK TJ TT UA US UZ VN

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): KE MW SD SZ AT BE CH DE DK ES FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2179302

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 1995908421

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWP Wipo information: published in national office

Ref document number: 1995908421

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1995908421

Country of ref document: EP