SlideShare a Scribd company logo
IOSR Journal of Electronics and Communication Engineering (IOSR-JECE)
e-ISSN: 2278-2834,p- ISSN: 2278-8735.Volume 10, Issue 2, Ver. II (Mar - Apr.2015), PP 97-102
www.iosrjournals.org
DOI: 10.9790/2834-102297102 www.iosrjournals.org 97 | Page
An Automated Anti-Theft and Misusealerting System for ATMs
S.Karthikeyan1
, S.Sainath2
, K.P.Tharun Aswin3
, K.Abimanyu4
1
Assistant professor, 2, 3, 4
UG Student, 1,2,3,4
Velammal Institute of Technology
Abstract:In this paper we intend to implement a real time face detection system in ATMs to avoid robbery and
attacks occurring inside the ATM.The whole operation is programmed in a Raspberry pi board which is a
combination of SoC with GPU based architecture.The User has to pass through a security camera check placed
at the ATM entry. The camera detects the face features and matches the captured image with the trained Haar
features using an image processing module. After confirming that the user is not wearing any masks or helmet it
opens the Entry door for the user to access the ATM.Vibration sensors are placed, one on the entry door and
other on the ATM machine to trigger an alarm just in case a break-in occurs.ATM doors will be closed using a
DC Motor and then a message will be sent to the nearby police station and to the corresponding bank through
the GSM.The image processing tasks is completed using the SimpleCV and OpenCV libraries developed by
Intel, which is compatible with the Raspberry Pi board. The whole operation is programmed in a raspberry pi
board which can be used for Independent Functions.
Keywords:ATM, Face Detection, Haar Classifier, GSM, Raspberry pi, SimpleCV, Viola-Jones Algorithm.
I. Introduction
In today‟s technically advanced world, autonomous systems are gaining rapid popularity. As the social
computerization and automation has increased, credit and debit cards have become popular with wider use of
ATMs. They simplify financial and banking activity. However the theft and attacks occurring in ATMs has been
rising in proportion to the ratio of spread out of automation devices. Those crimes for the financial organization
have been increased gradually from year 1999 to 2003, a bit decreased in 2004 which then increased again from
the year 2005.The case related to theft and robbery in ATMs have been increased gradually during past 12 years
which even includes attacks on customers inside the ATM. The manufacturers are the developing security
features fortheir products by introducing advanced technologies to avoid thefts.
Usually, biometric and non-biometric methods are used to provide such security features. In non-
biometric methods, personal ID and password are used to identify the person, where in the possibility of theft
remains. Biometric methods involve no such possibilities, because, they employ techniques such as voice
recognition, signature recognition, retinal recognition, iris recognition, fingerprint recognition and face
recognition.These methods are sophisticated and costlier. Our project is intended to reduce these crimes by
implementing simpler yet secure method of accessing ATMs.
II. Haar Classifier Algorithm for Face Detection
The face detection algorithm proposed by Viola and Jones is the basis of our design. Face detection
proposed by Viola and Jones‟s is the most used face detection method based on statistical methods for rapid
frontal face detection system using Haar-like features. Viola and Jones devised an algorithm, called Haar
Classifiers, to rapidly detect any object, including human faces, using AdaBoost classifier cascades that are
based on Haar-like features and not pixels. The face detection algorithm looks for specific Haar features of a
human face. When the chosen features match, the algorithm allows the candidate to pass through to the next
stage of detection.
The three main parts of this algorithm are:
 Integral Image, which allows very fast feature evaluation.
 Classifier function which is built using small number of important features.
 The method of combining the classifiers in a cascade structure to increase the speed of the detector by
focusing on the promising regions of interest.
2.1 Integral Image
The integral image is defined as the summation of the pixel values of the original image. The value at
any location (x, y) of the integral image is the sum of the image‟s pixels above and to the left of location (x, y).
An Automated Anti-Theft and Misusealerting System for ATMs
DOI: 10.9790/2834-102297102 www.iosrjournals.org 98 | Page
2.2Haar Features
Haar features are composed of either two or three rectangles. Face candidates are scanned and searched
for Haar features of the current stage. The weight and size of each feature and the features themselves are
generated by the learning algorithm- AdaBoost. Each Haar feature has a value that is calculated by taking the
area of each rectangle, multiplying each by their respective weights, and then summing the results. The area of
each rectangle is easily found using the integral image. The coordinate of the any corner of a rectangle can be
used to get the sum of all the pixels above and to the left of that location using the integral image. By using each
corner of a rectangle, the area can be computed quickly.
2.3 Haar Classifier
A Haar classifier uses the rectangle integral to calculate the value of a Haar feature. The Haar classifier
multiplies the weight of each rectangle by its area and the results are added together. Several Haar classifiers
compose a stage. A stage accumulator sums all the Haar classifier results in a stage and a stage comparator
compares this summation with a stage threshold. The threshold is also a constant obtained from the AdaBoost
algorithm. Each stage does not have a set number of Haar features. Depending on the parameters of the training
data individual stages can have a varying number of Haar features.
2.4Cascade
The Viola and Jones face detection algorithm eliminates face candidates quickly using a cascade of
stages. The cascade eliminates candidates by making stricter requirements in each stage with later stages being
much more difficult for a candidate to pass. Candidates exit the cascade if they pass all stages or fail any stage.
A face is detected if a candidate passes all stages. This process is shown in Figure 1
Figure 1: Cascaded of stages. Must pass all the stages to detect Face
III. System Design
The proposed security system have the capability of capturing a live video stream, detect any faces in
the frame and recognize the face using a face detection algorithm. Our system comprises of two main sections.
First is the decision making section which uses the face detection algorithm to detect the facial features of the
user. The Second section is the controlling section which comprises of PIC Microcontroller and other supporting
components. The block diagram of our system is illustrated in fig 2.
Figure 2.Block diagram of our system
3.1 Hardware description:
The important hardware modules are briefly described.
An Automated Anti-Theft and Misusealerting System for ATMs
DOI: 10.9790/2834-102297102 www.iosrjournals.org 99 | Page
3.1.1Camera module
The camera module here used is a webcam to acquire the image of user who is standing near the ATM
entry. The Webcam is fixed in a rigid location for capturing the face of the person.
3.1.2 Raspberry Pi (model b)
Raspberry Piboard is a miniature marvel, packing considerable computing power into a footprint no
larger than a credit card. The processor at the heart of the Raspberry Pi system is a Broadcom BCM2835
system-on-chip (SoC), which includes a 700 MHz ARM1176JZF-S processor, Video Core IV GPU, and RAM.
It has a Level 2 cache of 128 KB, used primarily by the GPU, not the CPU. It has 26 GPIO pins. This board runs
the face detection algorithm and provides the results for further operation.
3.1.3 PIC 16F877A
PIC 16F877A is a 40-pin, 8-bit microcontroller based on RISC architecture. Its operating frequency is
20MHz.It has 8Kb flash memory and EEPROM data memory of 256 bytes. Its instruction set contains only 35
instruction and have both parallel and serial communications. Many pins have dual operation and it is easy to
interface with external components. Here the pic microcontroller is used for control operation following the face
detection result of raspberry pi.
3.1.4 Vibration Sensor
This sensor works on the principle of piezoelectric effect. As the transducer is displaced from the
mechanical neutral axis,creates strain within the piezoelectric element and generates voltages. If the assembly is
supported by its mounting points and left to vibrate “in free space” the device will behave as a form of vibration
sensor. Sensor Value 500 roughly corresponds to 0g acceleration. Acceleration will deflect the sensing element
up or down, causing Sensor Value to swing either way. In the system we will be using a vibrating sensor
(piezoelectric transducer) to find vibration from ATM machine and the door.
3.1.5 GSM
Global system for mobile communication (GSM) is a globally accepted standard for digital cellular
communication. GSM is the name of a standardization
Group established in 1982 to create a common European mobile telephone standard that would
formulate specifications for a pan-European mobile cellular radio system operating at 900 MHz‟s. A GSM
modem is a wireless modem that works with a GSM wireless network. Wireless modem behaves like a dial-up
modem. The main difference between them is that a dial-up modem sends and receives data through a fixed
telephone line while a wireless modem sends and receives data through radio waves. The working of GSM
modem is based on commands, the commands <CR> character. For example, the dialing command is
ATD<number>; ATD3314629080; here the dialing command ends with semicolon. The AT commands are
given to the GSM modem with the help of PC or Controller. The GSM modem is serially interfaced with the
controller with the help of MAX 232.
IV. Implementation
4.1 Training of Haar cascade classifier:
For this project around 500 positive images and 1000 negative images were taken as sample datasets
in-order to train the Face, Eye and Mouth Classifiers.
In this algorithm, first the image is acquired by the webcam for processing. Then the Haar cascade file
face.xml is used to search and detect the faces in each individual frame. If no face is detected then another frame
is acquired. If a face is detected, then a region of interest in marked within the face. This region of interest
contains the eyes and mouth. Defining a region of interest significantly reduces the computational requirements
of the system
4.2 Working:
The process starts right from capturing the image of the person standing near the entry way or door.
The camera module is placed in such a way to get the clear picture of the user. The captured is then analyzed
with the help of Haar cascade classifier algorithm which run in Raspberry pi.
The captured image is analyzed for Haar features. The face detection algorithm detects the Haar
features in the captured image and compares it with the trained data set. If the Haar features are matched then a
signal is sent to the PIC microcontroller through the GPIO pins of raspberry pi module. The pic microcontroller
upon receiving the TRUE signal from raspberry pi, checks whether vibration sensor is ON. If the input from the
vibration sensor is true then Door is locked, if not the pic microcontroller drives the dc motor to open the door.
An Automated Anti-Theft and Misusealerting System for ATMs
DOI: 10.9790/2834-102297102 www.iosrjournals.org 100 | Page
The image of every user entering the ATM is stored in the memory unit of Raspberry pi with date and
time of their entry. This images can be used by the police in case of robbery occurs. If the vibration sensor on
the door or ATM machine is triggered the door will be automatically closed and SMS alert will be sent to both
the officials and the police control room. The alarm placed in the ATM booth will be triggered and alerts the
public around the area. The original setup of proposed model is shown in figure 3.
Figure 3.Original setup of proposed model
The process flow diagram shown in figure 4 shows the clear picture of how the entire system works.
Figure 4. Flowchart of the entire process
V. Result
The result of face detection algorithm is shown in Figure 5.The frames extracted from the video.
Sometimes, the algorithm produces more than one result even though there is only one face in the frame. In that
case, the post processing has been used. If the detector provides more than one rectangle, which indicates the
position of the face, the distance of center points of these rectangles has been calculated. If the distance is
smaller than a pre-set threshold, the average of these rectangles will be computed and set as the final position of
the detectedface.
An Automated Anti-Theft and Misusealerting System for ATMs
DOI: 10.9790/2834-102297102 www.iosrjournals.org 101 | Page
Fig 5. Face detected which shows a green rectangle around the face.
When the face is detected the door opens automatically and displays the message “FACE DETECTED DOOR
OPENS” in the LCD display. It is shown in figure 6.
Figure 6.ATM door opens when face detected.
Figure 7. Face not detected.
When face is partially covered or fully covered the face is not detected and the ATM door will not be opened.
When there is a person inside the ATM the door will not open and shows the message “full wait”.
Figure 8.When the ATM is occupied the door will not open.
An Automated Anti-Theft and Misusealerting System for ATMs
DOI: 10.9790/2834-102297102 www.iosrjournals.org 102 | Page
VI. Conclusion
In this paper we implemented a real time face detection system in ATMs to avoid robbery and attacks
occurring inside the ATM. The algorithm presented in this paper forms the basis of many „Real Time System‟
which gives highly accurate results in less time The system has been developed with a special motive that it will
prevent not only the robbery but also attacks on person‟s present inside the ATM.
Thus our system provides an easy and efficient access resulting in reduced theft environment. ATM
rooms will be more secured on implementing our proposed methods as our experimental results are promising.
Acknowledgement
We express our sincere gratitude to our project guide Mr.S.Karthikeyan for his constant help and support.
References:
[1]. P. Viola and M. J. Lee, "Robust real-time face detection," Int. J.Comput. Vis., vol. 57, no. 2, May 2004, pp. 137-154.
[2]. P. Viola and M. Jones, “Rapid object detection using a boosted cascade of simple features,” in Proc. IEEE Computer Vision Pattern
Recognition, 2001, vol. 1, pp. 511–518.
[3]. Phillip I.W., Dr. John F. “Facial feature detection using haar classifiers”, JCSC 21, 4 (April 2006)
[4]. K. T. Talele, S. Kadam, A. Tikare, “Efficient Face Detection using Adaboost”, IJCA Proc on International Conference in
Computational Intelligence”, 2012
[5]. G. Bradski and A. Kaehler, “Learning OpenCV: Computer Vision with the OpenCV Library”, O'Reilly Media, Inc., 2008.
[6]. http://opencv.org/
[7]. Kim, Bo-Ra, “Domestic ATM status and meanings”, Payment and Settlement, and IT, Vol. 44, pp. 76, 2011.
[8]. Daniel Hefenbrock, “Accelerating Viola-Jones face detection to FPGA-level using GPUs”, Proceedings of the 2010 18th IEEE
Annual International Symposium on Field-Programmable Custom Computing Machines, 2010, pp.11-18.
[9]. Open Computer Vision Library [Electronic resource], 2012, Mode of access: http://sourceforge.net/projects/opencvlibrary. – Date
of access: 25.06.2012.
[10]. R. Chellappa, J. Ni, and V.M. Patel, “Remote identification of faces: Problems, prospects, and progress,” Pattern Recognition
Letters, vol. 33, no. 14, pp. 1849– 1859, 2012.

More Related Content

What's hot

IRJET- Real-time Eye Tracking for Password Authentication
IRJET- Real-time Eye Tracking for Password AuthenticationIRJET- Real-time Eye Tracking for Password Authentication
IRJET- Real-time Eye Tracking for Password Authentication
IRJET Journal
 
Two Step Design for Personal Authentication Using Finger Vein Recognition and...
Two Step Design for Personal Authentication Using Finger Vein Recognition and...Two Step Design for Personal Authentication Using Finger Vein Recognition and...
Two Step Design for Personal Authentication Using Finger Vein Recognition and...
IJTET Journal
 
IRJET- Border Security using Computer Vision
IRJET- Border Security using Computer VisionIRJET- Border Security using Computer Vision
IRJET- Border Security using Computer Vision
IRJET Journal
 
Fingerprint Based Biometric ATM Authentication System
Fingerprint Based Biometric ATM Authentication SystemFingerprint Based Biometric ATM Authentication System
Fingerprint Based Biometric ATM Authentication System
International Journal of Engineering Inventions www.ijeijournal.com
 
IRJET- A Survey on Cardless Automated Teller Machine(ATM)
IRJET- A Survey on Cardless Automated Teller Machine(ATM)IRJET- A Survey on Cardless Automated Teller Machine(ATM)
IRJET- A Survey on Cardless Automated Teller Machine(ATM)
IRJET Journal
 
FINGERPRINT BASED ATM SYSTEM
FINGERPRINT BASED ATM SYSTEMFINGERPRINT BASED ATM SYSTEM
FINGERPRINT BASED ATM SYSTEM
Journal For Research
 
IRJET- Passmatrix Authentication to Overcome Shouldersurfing Attacks
IRJET-  	  Passmatrix Authentication to Overcome Shouldersurfing AttacksIRJET-  	  Passmatrix Authentication to Overcome Shouldersurfing Attacks
IRJET- Passmatrix Authentication to Overcome Shouldersurfing Attacks
IRJET Journal
 
C132733
C132733C132733
C132733
IJRES Journal
 
IRJET- Applications of Object Detection System
IRJET-  	  Applications of Object Detection SystemIRJET-  	  Applications of Object Detection System
IRJET- Applications of Object Detection System
IRJET Journal
 
Ieee+Hardware+List+2009
Ieee+Hardware+List+2009Ieee+Hardware+List+2009
Ieee+Hardware+List+2009pavan
 
IRJET- Improvising Reliability of Autonomous Car using Risk Detection
IRJET-  	  Improvising Reliability of Autonomous Car using Risk DetectionIRJET-  	  Improvising Reliability of Autonomous Car using Risk Detection
IRJET- Improvising Reliability of Autonomous Car using Risk Detection
IRJET Journal
 
A Modern Technique for Unauthorized Human Detection and Intimation
A Modern Technique for Unauthorized Human Detection and IntimationA Modern Technique for Unauthorized Human Detection and Intimation
A Modern Technique for Unauthorized Human Detection and Intimation
ijtsrd
 
IRJET- VISITX: Face Recognition Visitor Management System
IRJET-  	  VISITX: Face Recognition Visitor Management SystemIRJET-  	  VISITX: Face Recognition Visitor Management System
IRJET- VISITX: Face Recognition Visitor Management System
IRJET Journal
 
An Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
An Automatic Car Engine Startup and Brake Oil Monitoring Using SensorsAn Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
An Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
IJRES Journal
 
An embedded finger vein recognition system
An embedded finger vein recognition systemAn embedded finger vein recognition system
An embedded finger vein recognition system
eSAT Publishing House
 
Integration Of Triangular Location Detection, IoT, Open CV - User Authenti...
Integration  Of Triangular  Location  Detection, IoT, Open CV - User Authenti...Integration  Of Triangular  Location  Detection, IoT, Open CV - User Authenti...
Integration Of Triangular Location Detection, IoT, Open CV - User Authenti...
IRJET Journal
 
A WIRELESS FINGERPRINT ATTENDANCE SYSTEM
A WIRELESS FINGERPRINT ATTENDANCE SYSTEMA WIRELESS FINGERPRINT ATTENDANCE SYSTEM
A WIRELESS FINGERPRINT ATTENDANCE SYSTEM
ijsptm
 
ATM machine security system using GSM and MEMS sensor
ATM machine security system using GSM and MEMS sensorATM machine security system using GSM and MEMS sensor
ATM machine security system using GSM and MEMS sensor
IRJET Journal
 
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
IRJET Journal
 

What's hot (20)

IRJET- Real-time Eye Tracking for Password Authentication
IRJET- Real-time Eye Tracking for Password AuthenticationIRJET- Real-time Eye Tracking for Password Authentication
IRJET- Real-time Eye Tracking for Password Authentication
 
Two Step Design for Personal Authentication Using Finger Vein Recognition and...
Two Step Design for Personal Authentication Using Finger Vein Recognition and...Two Step Design for Personal Authentication Using Finger Vein Recognition and...
Two Step Design for Personal Authentication Using Finger Vein Recognition and...
 
IRJET- Border Security using Computer Vision
IRJET- Border Security using Computer VisionIRJET- Border Security using Computer Vision
IRJET- Border Security using Computer Vision
 
Fingerprint Based Biometric ATM Authentication System
Fingerprint Based Biometric ATM Authentication SystemFingerprint Based Biometric ATM Authentication System
Fingerprint Based Biometric ATM Authentication System
 
IRJET- A Survey on Cardless Automated Teller Machine(ATM)
IRJET- A Survey on Cardless Automated Teller Machine(ATM)IRJET- A Survey on Cardless Automated Teller Machine(ATM)
IRJET- A Survey on Cardless Automated Teller Machine(ATM)
 
FINGERPRINT BASED ATM SYSTEM
FINGERPRINT BASED ATM SYSTEMFINGERPRINT BASED ATM SYSTEM
FINGERPRINT BASED ATM SYSTEM
 
IRJET- Passmatrix Authentication to Overcome Shouldersurfing Attacks
IRJET-  	  Passmatrix Authentication to Overcome Shouldersurfing AttacksIRJET-  	  Passmatrix Authentication to Overcome Shouldersurfing Attacks
IRJET- Passmatrix Authentication to Overcome Shouldersurfing Attacks
 
C132733
C132733C132733
C132733
 
ATM (1)
ATM (1)ATM (1)
ATM (1)
 
IRJET- Applications of Object Detection System
IRJET-  	  Applications of Object Detection SystemIRJET-  	  Applications of Object Detection System
IRJET- Applications of Object Detection System
 
Ieee+Hardware+List+2009
Ieee+Hardware+List+2009Ieee+Hardware+List+2009
Ieee+Hardware+List+2009
 
IRJET- Improvising Reliability of Autonomous Car using Risk Detection
IRJET-  	  Improvising Reliability of Autonomous Car using Risk DetectionIRJET-  	  Improvising Reliability of Autonomous Car using Risk Detection
IRJET- Improvising Reliability of Autonomous Car using Risk Detection
 
A Modern Technique for Unauthorized Human Detection and Intimation
A Modern Technique for Unauthorized Human Detection and IntimationA Modern Technique for Unauthorized Human Detection and Intimation
A Modern Technique for Unauthorized Human Detection and Intimation
 
IRJET- VISITX: Face Recognition Visitor Management System
IRJET-  	  VISITX: Face Recognition Visitor Management SystemIRJET-  	  VISITX: Face Recognition Visitor Management System
IRJET- VISITX: Face Recognition Visitor Management System
 
An Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
An Automatic Car Engine Startup and Brake Oil Monitoring Using SensorsAn Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
An Automatic Car Engine Startup and Brake Oil Monitoring Using Sensors
 
An embedded finger vein recognition system
An embedded finger vein recognition systemAn embedded finger vein recognition system
An embedded finger vein recognition system
 
Integration Of Triangular Location Detection, IoT, Open CV - User Authenti...
Integration  Of Triangular  Location  Detection, IoT, Open CV - User Authenti...Integration  Of Triangular  Location  Detection, IoT, Open CV - User Authenti...
Integration Of Triangular Location Detection, IoT, Open CV - User Authenti...
 
A WIRELESS FINGERPRINT ATTENDANCE SYSTEM
A WIRELESS FINGERPRINT ATTENDANCE SYSTEMA WIRELESS FINGERPRINT ATTENDANCE SYSTEM
A WIRELESS FINGERPRINT ATTENDANCE SYSTEM
 
ATM machine security system using GSM and MEMS sensor
ATM machine security system using GSM and MEMS sensorATM machine security system using GSM and MEMS sensor
ATM machine security system using GSM and MEMS sensor
 
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
IRJET- High Security in Automated Fare Collection for TollSystem with NFC usi...
 

Viewers also liked

Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
IOSR Journals
 
C010231217
C010231217C010231217
C010231217
IOSR Journals
 
Factor analysis as a tool for evaluation of spatial and temporal variations i...
Factor analysis as a tool for evaluation of spatial and temporal variations i...Factor analysis as a tool for evaluation of spatial and temporal variations i...
Factor analysis as a tool for evaluation of spatial and temporal variations i...
IOSR Journals
 
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
IOSR Journals
 
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
IOSR Journals
 
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
IOSR Journals
 
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
IOSR Journals
 
Study of Optical Property of Gel Grown Mercuric Iodate Crystals
Study of Optical Property of Gel Grown Mercuric Iodate CrystalsStudy of Optical Property of Gel Grown Mercuric Iodate Crystals
Study of Optical Property of Gel Grown Mercuric Iodate Crystals
IOSR Journals
 
Influence of chimney effect on the radon effective dose of the lung simulated...
Influence of chimney effect on the radon effective dose of the lung simulated...Influence of chimney effect on the radon effective dose of the lung simulated...
Influence of chimney effect on the radon effective dose of the lung simulated...
IOSR Journals
 
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review ArticleSimple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
IOSR Journals
 
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
IOSR Journals
 
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
IOSR Journals
 
Perceived Effects of Facebook on Academic Activities of Agricultural Students...
Perceived Effects of Facebook on Academic Activities of Agricultural Students...Perceived Effects of Facebook on Academic Activities of Agricultural Students...
Perceived Effects of Facebook on Academic Activities of Agricultural Students...
IOSR Journals
 
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
IOSR Journals
 
E011142632
E011142632E011142632
E011142632
IOSR Journals
 
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
IOSR Journals
 

Viewers also liked (20)

B0740410
B0740410B0740410
B0740410
 
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
Recent Developments and Analysis of Electromagnetic Metamaterial with all of ...
 
C010231217
C010231217C010231217
C010231217
 
Factor analysis as a tool for evaluation of spatial and temporal variations i...
Factor analysis as a tool for evaluation of spatial and temporal variations i...Factor analysis as a tool for evaluation of spatial and temporal variations i...
Factor analysis as a tool for evaluation of spatial and temporal variations i...
 
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
‘Indian Agriculture: A Fresh Approach Towards Green Revolution 2.0’
 
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
Characteristic Comparison of U-Shaped Monopole and Complete Monopole Antenna.
 
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
Prediction of Consumer Purchase Decision using Demographic Variables: A Study...
 
I0744347
I0744347I0744347
I0744347
 
E0562326
E0562326E0562326
E0562326
 
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
Isolation and Purification of Secoisolariciresinoldiglucoside oligomers (Lign...
 
C0741113
C0741113C0741113
C0741113
 
Study of Optical Property of Gel Grown Mercuric Iodate Crystals
Study of Optical Property of Gel Grown Mercuric Iodate CrystalsStudy of Optical Property of Gel Grown Mercuric Iodate Crystals
Study of Optical Property of Gel Grown Mercuric Iodate Crystals
 
Influence of chimney effect on the radon effective dose of the lung simulated...
Influence of chimney effect on the radon effective dose of the lung simulated...Influence of chimney effect on the radon effective dose of the lung simulated...
Influence of chimney effect on the radon effective dose of the lung simulated...
 
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review ArticleSimple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
Simple Thinking Makes Chemistry Metabolic and Interesting - A Review Article
 
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
Zooplanktonic Diversity and Trophic Status of Pashupatinath Pond in Relation ...
 
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
Neural Network For The Estimation Of Ammonia Concentration In Breath Of Kidne...
 
Perceived Effects of Facebook on Academic Activities of Agricultural Students...
Perceived Effects of Facebook on Academic Activities of Agricultural Students...Perceived Effects of Facebook on Academic Activities of Agricultural Students...
Perceived Effects of Facebook on Academic Activities of Agricultural Students...
 
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
Synthesis, Characterization and Antibacterial Activity of New Complexes of So...
 
E011142632
E011142632E011142632
E011142632
 
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
“Trade-Off between Detection and Resolution of Two Point Objects Under Variou...
 

Similar to S0102297102

Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
IJERA Editor
 
Development of a Secured Door Lock System Based on Face Recognition using Ras...
Development of a Secured Door Lock System Based on Face Recognition using Ras...Development of a Secured Door Lock System Based on Face Recognition using Ras...
Development of a Secured Door Lock System Based on Face Recognition using Ras...
ijtsrd
 
Third Generation Automatic Teller Machine
Third Generation Automatic Teller MachineThird Generation Automatic Teller Machine
Third Generation Automatic Teller Machineijsrd.com
 
ADVANCE ATM SECURITY SYSTEM
ADVANCE ATM SECURITY SYSTEMADVANCE ATM SECURITY SYSTEM
ADVANCE ATM SECURITY SYSTEM
IRJET Journal
 
IRJET- Credit Card Authentication using Facial Recognition
IRJET-  	  Credit Card Authentication using Facial RecognitionIRJET-  	  Credit Card Authentication using Facial Recognition
IRJET- Credit Card Authentication using Facial Recognition
IRJET Journal
 
Design and Implementation of Security Based ATM theft Monitoring system
Design and Implementation of Security Based ATM theft Monitoring systemDesign and Implementation of Security Based ATM theft Monitoring system
Design and Implementation of Security Based ATM theft Monitoring system
International Journal of Engineering Inventions www.ijeijournal.com
 
Web-Based Online Embedded Security System And Alertness Via Social Media
Web-Based Online Embedded Security System And Alertness Via Social MediaWeb-Based Online Embedded Security System And Alertness Via Social Media
Web-Based Online Embedded Security System And Alertness Via Social Media
IRJET Journal
 
Next generation engine immobiliser
Next generation engine immobiliserNext generation engine immobiliser
Next generation engine immobiliser
eSAT Journals
 
Next generation engine immobiliser
Next generation engine immobiliserNext generation engine immobiliser
Next generation engine immobiliser
eSAT Publishing House
 
IRJET - Face Detection based ATM Safety System for Secured Transaction
IRJET - Face Detection based ATM Safety System for Secured TransactionIRJET - Face Detection based ATM Safety System for Secured Transaction
IRJET - Face Detection based ATM Safety System for Secured Transaction
IRJET Journal
 
IRIS Recognition Based Authentication System In ATM
IRIS Recognition Based Authentication System In ATMIRIS Recognition Based Authentication System In ATM
IRIS Recognition Based Authentication System In ATM
IJTET Journal
 
IRJET - Face Detection and Recognition System
IRJET -  	  Face Detection and Recognition SystemIRJET -  	  Face Detection and Recognition System
IRJET - Face Detection and Recognition System
IRJET Journal
 
IRJET- ATM Security using GSM and MEMS Sensor
IRJET- ATM Security using GSM and MEMS SensorIRJET- ATM Security using GSM and MEMS Sensor
IRJET- ATM Security using GSM and MEMS Sensor
IRJET Journal
 
Visual pattern recognition in robotics
Visual pattern recognition in roboticsVisual pattern recognition in robotics
Visual pattern recognition in robotics
IAEME Publication
 
IRJET - Cardless ATM
IRJET -  	  Cardless ATMIRJET -  	  Cardless ATM
IRJET - Cardless ATM
IRJET Journal
 
Home Security System and Door Access Control Based on Face Recognition
Home Security System and Door Access Control Based on Face RecognitionHome Security System and Door Access Control Based on Face Recognition
Home Security System and Door Access Control Based on Face Recognition
IRJET Journal
 
IRJET- Smart Surveillance Cam using Face Recongition Alogrithm
IRJET-  	  Smart Surveillance Cam using Face Recongition AlogrithmIRJET-  	  Smart Surveillance Cam using Face Recongition Alogrithm
IRJET- Smart Surveillance Cam using Face Recongition Alogrithm
IRJET Journal
 
Deep Learning Based Vehicle Rules Violation Detection and Accident Assistance
Deep Learning Based Vehicle Rules Violation Detection and Accident AssistanceDeep Learning Based Vehicle Rules Violation Detection and Accident Assistance
Deep Learning Based Vehicle Rules Violation Detection and Accident Assistance
IRJET Journal
 
IRJET- Intrusion Detection through Image Processing and Getting Notified ...
IRJET-  	  Intrusion Detection through Image Processing and Getting Notified ...IRJET-  	  Intrusion Detection through Image Processing and Getting Notified ...
IRJET- Intrusion Detection through Image Processing and Getting Notified ...
IRJET Journal
 
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
IRJET Journal
 

Similar to S0102297102 (20)

Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
Smart Bank Locker Access System Using Iris ,Fingerprints,Face Recognization A...
 
Development of a Secured Door Lock System Based on Face Recognition using Ras...
Development of a Secured Door Lock System Based on Face Recognition using Ras...Development of a Secured Door Lock System Based on Face Recognition using Ras...
Development of a Secured Door Lock System Based on Face Recognition using Ras...
 
Third Generation Automatic Teller Machine
Third Generation Automatic Teller MachineThird Generation Automatic Teller Machine
Third Generation Automatic Teller Machine
 
ADVANCE ATM SECURITY SYSTEM
ADVANCE ATM SECURITY SYSTEMADVANCE ATM SECURITY SYSTEM
ADVANCE ATM SECURITY SYSTEM
 
IRJET- Credit Card Authentication using Facial Recognition
IRJET-  	  Credit Card Authentication using Facial RecognitionIRJET-  	  Credit Card Authentication using Facial Recognition
IRJET- Credit Card Authentication using Facial Recognition
 
Design and Implementation of Security Based ATM theft Monitoring system
Design and Implementation of Security Based ATM theft Monitoring systemDesign and Implementation of Security Based ATM theft Monitoring system
Design and Implementation of Security Based ATM theft Monitoring system
 
Web-Based Online Embedded Security System And Alertness Via Social Media
Web-Based Online Embedded Security System And Alertness Via Social MediaWeb-Based Online Embedded Security System And Alertness Via Social Media
Web-Based Online Embedded Security System And Alertness Via Social Media
 
Next generation engine immobiliser
Next generation engine immobiliserNext generation engine immobiliser
Next generation engine immobiliser
 
Next generation engine immobiliser
Next generation engine immobiliserNext generation engine immobiliser
Next generation engine immobiliser
 
IRJET - Face Detection based ATM Safety System for Secured Transaction
IRJET - Face Detection based ATM Safety System for Secured TransactionIRJET - Face Detection based ATM Safety System for Secured Transaction
IRJET - Face Detection based ATM Safety System for Secured Transaction
 
IRIS Recognition Based Authentication System In ATM
IRIS Recognition Based Authentication System In ATMIRIS Recognition Based Authentication System In ATM
IRIS Recognition Based Authentication System In ATM
 
IRJET - Face Detection and Recognition System
IRJET -  	  Face Detection and Recognition SystemIRJET -  	  Face Detection and Recognition System
IRJET - Face Detection and Recognition System
 
IRJET- ATM Security using GSM and MEMS Sensor
IRJET- ATM Security using GSM and MEMS SensorIRJET- ATM Security using GSM and MEMS Sensor
IRJET- ATM Security using GSM and MEMS Sensor
 
Visual pattern recognition in robotics
Visual pattern recognition in roboticsVisual pattern recognition in robotics
Visual pattern recognition in robotics
 
IRJET - Cardless ATM
IRJET -  	  Cardless ATMIRJET -  	  Cardless ATM
IRJET - Cardless ATM
 
Home Security System and Door Access Control Based on Face Recognition
Home Security System and Door Access Control Based on Face RecognitionHome Security System and Door Access Control Based on Face Recognition
Home Security System and Door Access Control Based on Face Recognition
 
IRJET- Smart Surveillance Cam using Face Recongition Alogrithm
IRJET-  	  Smart Surveillance Cam using Face Recongition AlogrithmIRJET-  	  Smart Surveillance Cam using Face Recongition Alogrithm
IRJET- Smart Surveillance Cam using Face Recongition Alogrithm
 
Deep Learning Based Vehicle Rules Violation Detection and Accident Assistance
Deep Learning Based Vehicle Rules Violation Detection and Accident AssistanceDeep Learning Based Vehicle Rules Violation Detection and Accident Assistance
Deep Learning Based Vehicle Rules Violation Detection and Accident Assistance
 
IRJET- Intrusion Detection through Image Processing and Getting Notified ...
IRJET-  	  Intrusion Detection through Image Processing and Getting Notified ...IRJET-  	  Intrusion Detection through Image Processing and Getting Notified ...
IRJET- Intrusion Detection through Image Processing and Getting Notified ...
 
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
IRJET- Implementation of Secured ATM by Wireless Password Transfer and Keypad...
 

More from IOSR Journals

A011140104
A011140104A011140104
A011140104
IOSR Journals
 
M0111397100
M0111397100M0111397100
M0111397100
IOSR Journals
 
L011138596
L011138596L011138596
L011138596
IOSR Journals
 
K011138084
K011138084K011138084
K011138084
IOSR Journals
 
J011137479
J011137479J011137479
J011137479
IOSR Journals
 
I011136673
I011136673I011136673
I011136673
IOSR Journals
 
G011134454
G011134454G011134454
G011134454
IOSR Journals
 
H011135565
H011135565H011135565
H011135565
IOSR Journals
 
F011134043
F011134043F011134043
F011134043
IOSR Journals
 
E011133639
E011133639E011133639
E011133639
IOSR Journals
 
D011132635
D011132635D011132635
D011132635
IOSR Journals
 
C011131925
C011131925C011131925
C011131925
IOSR Journals
 
B011130918
B011130918B011130918
B011130918
IOSR Journals
 
A011130108
A011130108A011130108
A011130108
IOSR Journals
 
I011125160
I011125160I011125160
I011125160
IOSR Journals
 
H011124050
H011124050H011124050
H011124050
IOSR Journals
 
G011123539
G011123539G011123539
G011123539
IOSR Journals
 
F011123134
F011123134F011123134
F011123134
IOSR Journals
 
E011122530
E011122530E011122530
E011122530
IOSR Journals
 
D011121524
D011121524D011121524
D011121524
IOSR Journals
 

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 

Recently uploaded (20)

Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 

S0102297102

  • 1. IOSR Journal of Electronics and Communication Engineering (IOSR-JECE) e-ISSN: 2278-2834,p- ISSN: 2278-8735.Volume 10, Issue 2, Ver. II (Mar - Apr.2015), PP 97-102 www.iosrjournals.org DOI: 10.9790/2834-102297102 www.iosrjournals.org 97 | Page An Automated Anti-Theft and Misusealerting System for ATMs S.Karthikeyan1 , S.Sainath2 , K.P.Tharun Aswin3 , K.Abimanyu4 1 Assistant professor, 2, 3, 4 UG Student, 1,2,3,4 Velammal Institute of Technology Abstract:In this paper we intend to implement a real time face detection system in ATMs to avoid robbery and attacks occurring inside the ATM.The whole operation is programmed in a Raspberry pi board which is a combination of SoC with GPU based architecture.The User has to pass through a security camera check placed at the ATM entry. The camera detects the face features and matches the captured image with the trained Haar features using an image processing module. After confirming that the user is not wearing any masks or helmet it opens the Entry door for the user to access the ATM.Vibration sensors are placed, one on the entry door and other on the ATM machine to trigger an alarm just in case a break-in occurs.ATM doors will be closed using a DC Motor and then a message will be sent to the nearby police station and to the corresponding bank through the GSM.The image processing tasks is completed using the SimpleCV and OpenCV libraries developed by Intel, which is compatible with the Raspberry Pi board. The whole operation is programmed in a raspberry pi board which can be used for Independent Functions. Keywords:ATM, Face Detection, Haar Classifier, GSM, Raspberry pi, SimpleCV, Viola-Jones Algorithm. I. Introduction In today‟s technically advanced world, autonomous systems are gaining rapid popularity. As the social computerization and automation has increased, credit and debit cards have become popular with wider use of ATMs. They simplify financial and banking activity. However the theft and attacks occurring in ATMs has been rising in proportion to the ratio of spread out of automation devices. Those crimes for the financial organization have been increased gradually from year 1999 to 2003, a bit decreased in 2004 which then increased again from the year 2005.The case related to theft and robbery in ATMs have been increased gradually during past 12 years which even includes attacks on customers inside the ATM. The manufacturers are the developing security features fortheir products by introducing advanced technologies to avoid thefts. Usually, biometric and non-biometric methods are used to provide such security features. In non- biometric methods, personal ID and password are used to identify the person, where in the possibility of theft remains. Biometric methods involve no such possibilities, because, they employ techniques such as voice recognition, signature recognition, retinal recognition, iris recognition, fingerprint recognition and face recognition.These methods are sophisticated and costlier. Our project is intended to reduce these crimes by implementing simpler yet secure method of accessing ATMs. II. Haar Classifier Algorithm for Face Detection The face detection algorithm proposed by Viola and Jones is the basis of our design. Face detection proposed by Viola and Jones‟s is the most used face detection method based on statistical methods for rapid frontal face detection system using Haar-like features. Viola and Jones devised an algorithm, called Haar Classifiers, to rapidly detect any object, including human faces, using AdaBoost classifier cascades that are based on Haar-like features and not pixels. The face detection algorithm looks for specific Haar features of a human face. When the chosen features match, the algorithm allows the candidate to pass through to the next stage of detection. The three main parts of this algorithm are:  Integral Image, which allows very fast feature evaluation.  Classifier function which is built using small number of important features.  The method of combining the classifiers in a cascade structure to increase the speed of the detector by focusing on the promising regions of interest. 2.1 Integral Image The integral image is defined as the summation of the pixel values of the original image. The value at any location (x, y) of the integral image is the sum of the image‟s pixels above and to the left of location (x, y).
  • 2. An Automated Anti-Theft and Misusealerting System for ATMs DOI: 10.9790/2834-102297102 www.iosrjournals.org 98 | Page 2.2Haar Features Haar features are composed of either two or three rectangles. Face candidates are scanned and searched for Haar features of the current stage. The weight and size of each feature and the features themselves are generated by the learning algorithm- AdaBoost. Each Haar feature has a value that is calculated by taking the area of each rectangle, multiplying each by their respective weights, and then summing the results. The area of each rectangle is easily found using the integral image. The coordinate of the any corner of a rectangle can be used to get the sum of all the pixels above and to the left of that location using the integral image. By using each corner of a rectangle, the area can be computed quickly. 2.3 Haar Classifier A Haar classifier uses the rectangle integral to calculate the value of a Haar feature. The Haar classifier multiplies the weight of each rectangle by its area and the results are added together. Several Haar classifiers compose a stage. A stage accumulator sums all the Haar classifier results in a stage and a stage comparator compares this summation with a stage threshold. The threshold is also a constant obtained from the AdaBoost algorithm. Each stage does not have a set number of Haar features. Depending on the parameters of the training data individual stages can have a varying number of Haar features. 2.4Cascade The Viola and Jones face detection algorithm eliminates face candidates quickly using a cascade of stages. The cascade eliminates candidates by making stricter requirements in each stage with later stages being much more difficult for a candidate to pass. Candidates exit the cascade if they pass all stages or fail any stage. A face is detected if a candidate passes all stages. This process is shown in Figure 1 Figure 1: Cascaded of stages. Must pass all the stages to detect Face III. System Design The proposed security system have the capability of capturing a live video stream, detect any faces in the frame and recognize the face using a face detection algorithm. Our system comprises of two main sections. First is the decision making section which uses the face detection algorithm to detect the facial features of the user. The Second section is the controlling section which comprises of PIC Microcontroller and other supporting components. The block diagram of our system is illustrated in fig 2. Figure 2.Block diagram of our system 3.1 Hardware description: The important hardware modules are briefly described.
  • 3. An Automated Anti-Theft and Misusealerting System for ATMs DOI: 10.9790/2834-102297102 www.iosrjournals.org 99 | Page 3.1.1Camera module The camera module here used is a webcam to acquire the image of user who is standing near the ATM entry. The Webcam is fixed in a rigid location for capturing the face of the person. 3.1.2 Raspberry Pi (model b) Raspberry Piboard is a miniature marvel, packing considerable computing power into a footprint no larger than a credit card. The processor at the heart of the Raspberry Pi system is a Broadcom BCM2835 system-on-chip (SoC), which includes a 700 MHz ARM1176JZF-S processor, Video Core IV GPU, and RAM. It has a Level 2 cache of 128 KB, used primarily by the GPU, not the CPU. It has 26 GPIO pins. This board runs the face detection algorithm and provides the results for further operation. 3.1.3 PIC 16F877A PIC 16F877A is a 40-pin, 8-bit microcontroller based on RISC architecture. Its operating frequency is 20MHz.It has 8Kb flash memory and EEPROM data memory of 256 bytes. Its instruction set contains only 35 instruction and have both parallel and serial communications. Many pins have dual operation and it is easy to interface with external components. Here the pic microcontroller is used for control operation following the face detection result of raspberry pi. 3.1.4 Vibration Sensor This sensor works on the principle of piezoelectric effect. As the transducer is displaced from the mechanical neutral axis,creates strain within the piezoelectric element and generates voltages. If the assembly is supported by its mounting points and left to vibrate “in free space” the device will behave as a form of vibration sensor. Sensor Value 500 roughly corresponds to 0g acceleration. Acceleration will deflect the sensing element up or down, causing Sensor Value to swing either way. In the system we will be using a vibrating sensor (piezoelectric transducer) to find vibration from ATM machine and the door. 3.1.5 GSM Global system for mobile communication (GSM) is a globally accepted standard for digital cellular communication. GSM is the name of a standardization Group established in 1982 to create a common European mobile telephone standard that would formulate specifications for a pan-European mobile cellular radio system operating at 900 MHz‟s. A GSM modem is a wireless modem that works with a GSM wireless network. Wireless modem behaves like a dial-up modem. The main difference between them is that a dial-up modem sends and receives data through a fixed telephone line while a wireless modem sends and receives data through radio waves. The working of GSM modem is based on commands, the commands <CR> character. For example, the dialing command is ATD<number>; ATD3314629080; here the dialing command ends with semicolon. The AT commands are given to the GSM modem with the help of PC or Controller. The GSM modem is serially interfaced with the controller with the help of MAX 232. IV. Implementation 4.1 Training of Haar cascade classifier: For this project around 500 positive images and 1000 negative images were taken as sample datasets in-order to train the Face, Eye and Mouth Classifiers. In this algorithm, first the image is acquired by the webcam for processing. Then the Haar cascade file face.xml is used to search and detect the faces in each individual frame. If no face is detected then another frame is acquired. If a face is detected, then a region of interest in marked within the face. This region of interest contains the eyes and mouth. Defining a region of interest significantly reduces the computational requirements of the system 4.2 Working: The process starts right from capturing the image of the person standing near the entry way or door. The camera module is placed in such a way to get the clear picture of the user. The captured is then analyzed with the help of Haar cascade classifier algorithm which run in Raspberry pi. The captured image is analyzed for Haar features. The face detection algorithm detects the Haar features in the captured image and compares it with the trained data set. If the Haar features are matched then a signal is sent to the PIC microcontroller through the GPIO pins of raspberry pi module. The pic microcontroller upon receiving the TRUE signal from raspberry pi, checks whether vibration sensor is ON. If the input from the vibration sensor is true then Door is locked, if not the pic microcontroller drives the dc motor to open the door.
  • 4. An Automated Anti-Theft and Misusealerting System for ATMs DOI: 10.9790/2834-102297102 www.iosrjournals.org 100 | Page The image of every user entering the ATM is stored in the memory unit of Raspberry pi with date and time of their entry. This images can be used by the police in case of robbery occurs. If the vibration sensor on the door or ATM machine is triggered the door will be automatically closed and SMS alert will be sent to both the officials and the police control room. The alarm placed in the ATM booth will be triggered and alerts the public around the area. The original setup of proposed model is shown in figure 3. Figure 3.Original setup of proposed model The process flow diagram shown in figure 4 shows the clear picture of how the entire system works. Figure 4. Flowchart of the entire process V. Result The result of face detection algorithm is shown in Figure 5.The frames extracted from the video. Sometimes, the algorithm produces more than one result even though there is only one face in the frame. In that case, the post processing has been used. If the detector provides more than one rectangle, which indicates the position of the face, the distance of center points of these rectangles has been calculated. If the distance is smaller than a pre-set threshold, the average of these rectangles will be computed and set as the final position of the detectedface.
  • 5. An Automated Anti-Theft and Misusealerting System for ATMs DOI: 10.9790/2834-102297102 www.iosrjournals.org 101 | Page Fig 5. Face detected which shows a green rectangle around the face. When the face is detected the door opens automatically and displays the message “FACE DETECTED DOOR OPENS” in the LCD display. It is shown in figure 6. Figure 6.ATM door opens when face detected. Figure 7. Face not detected. When face is partially covered or fully covered the face is not detected and the ATM door will not be opened. When there is a person inside the ATM the door will not open and shows the message “full wait”. Figure 8.When the ATM is occupied the door will not open.
  • 6. An Automated Anti-Theft and Misusealerting System for ATMs DOI: 10.9790/2834-102297102 www.iosrjournals.org 102 | Page VI. Conclusion In this paper we implemented a real time face detection system in ATMs to avoid robbery and attacks occurring inside the ATM. The algorithm presented in this paper forms the basis of many „Real Time System‟ which gives highly accurate results in less time The system has been developed with a special motive that it will prevent not only the robbery but also attacks on person‟s present inside the ATM. Thus our system provides an easy and efficient access resulting in reduced theft environment. ATM rooms will be more secured on implementing our proposed methods as our experimental results are promising. Acknowledgement We express our sincere gratitude to our project guide Mr.S.Karthikeyan for his constant help and support. References: [1]. P. Viola and M. J. Lee, "Robust real-time face detection," Int. J.Comput. Vis., vol. 57, no. 2, May 2004, pp. 137-154. [2]. P. Viola and M. Jones, “Rapid object detection using a boosted cascade of simple features,” in Proc. IEEE Computer Vision Pattern Recognition, 2001, vol. 1, pp. 511–518. [3]. Phillip I.W., Dr. John F. “Facial feature detection using haar classifiers”, JCSC 21, 4 (April 2006) [4]. K. T. Talele, S. Kadam, A. Tikare, “Efficient Face Detection using Adaboost”, IJCA Proc on International Conference in Computational Intelligence”, 2012 [5]. G. Bradski and A. Kaehler, “Learning OpenCV: Computer Vision with the OpenCV Library”, O'Reilly Media, Inc., 2008. [6]. http://opencv.org/ [7]. Kim, Bo-Ra, “Domestic ATM status and meanings”, Payment and Settlement, and IT, Vol. 44, pp. 76, 2011. [8]. Daniel Hefenbrock, “Accelerating Viola-Jones face detection to FPGA-level using GPUs”, Proceedings of the 2010 18th IEEE Annual International Symposium on Field-Programmable Custom Computing Machines, 2010, pp.11-18. [9]. Open Computer Vision Library [Electronic resource], 2012, Mode of access: http://sourceforge.net/projects/opencvlibrary. – Date of access: 25.06.2012. [10]. R. Chellappa, J. Ni, and V.M. Patel, “Remote identification of faces: Problems, prospects, and progress,” Pattern Recognition Letters, vol. 33, no. 14, pp. 1849– 1859, 2012.