Researcher invents lip motion password technology

Researcher invents lip motion password technology
A diagram shows the basic concept of lip motion password and how it works. Credit: Hong Kong Baptist University

The use of biometric data such as fingerprints to unlock mobile devices and verify identity at immigration and customs counters are used around the world. Despite its wide application, once the scan is stolen or hacked, the owner can't change his/her fingerprints and has to look for another identity security system. With this in mind, a scholar at HKBU has invented a new technology for lip motion password recognition, which utilises a person's lip motions to create a password. This system verifies a person's identity by simultaneously matching the password content with the underlying behavioural characteristics of lip movement. Nobody can mimic a user's lip movement when speaking the password, which can be changed at any time.

HKBU's Science Professor Cheung Yiu-ming, in charge of the research, said the new technique has a number of advantages over conventional security methods: (1) The dynamic characteristics of lip motions are resistant to mimicry, so a lip password can be used singly for speaker verification, as it is able to detect and reject a wrong password uttered by the user or the correct password spoken by an imposter; (2) Verification based on a combination of lip motions and password content ensures that access control is doubly secure; (3) Compared with traditional voice-based authentication, the acquisition and analysis of is less susceptible to background noise and distance, moreover, it can even be used by a speech-impaired person; (4) A user can reset the lip password in a timely manner to strengthen security; (5) There is no language boundary; in other words, a person from any country can use this lip password verification system.

Professor Cheung said: "The same password spoken by two persons is different and a learning system can distinguish them." The study adopted a computational learning model that extracts the visual features of lip shape, texture and movement to characterise lip sequence. Samples of lip sequence are collected and analysed to train the models and determine the threshold of accepting and rejecting a spoken password.

Researcher invents lip motion password technology
Professor Cheung Yiu-ming demonstrates using the world’s first “lip motion password” technology, which can provide double security in identity authentication. Credit: Hong Kong Baptist University

The potential application of this new patented technology includes, but is not limited to, financial transaction authentication including electronic payment using , transactions at ATM machines, and credit card user passwords. It can also be applied to enhance the security access control system currently used in entrances of companies or private premises.

In addition, lip password can be used together with other biometrics to enhance the security level of systems. For instance, lip can be combined with face recognition, whereby the problem of spoofing face recognition with 3-D masks in personal identity verification would be solved.

Provided by Hong Kong Baptist University

Citation: Researcher invents lip motion password technology (2017, March 14) retrieved 19 April 2024 from https://phys.org/news/2017-03-lip-motion-password-technology.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Protecting data assets with two-factor authentication

5 shares

Feedback to editors