CN110543957A - Intelligent hotel check-in method and corresponding device - Google Patents

Intelligent hotel check-in method and corresponding device Download PDF

Info

Publication number
CN110543957A
CN110543957A CN201910684904.3A CN201910684904A CN110543957A CN 110543957 A CN110543957 A CN 110543957A CN 201910684904 A CN201910684904 A CN 201910684904A CN 110543957 A CN110543957 A CN 110543957A
Authority
CN
China
Prior art keywords
information
user
image
hotel
certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910684904.3A
Other languages
Chinese (zh)
Inventor
彭勤牧
尤新革
夏北浩
岳峻鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huazhong University of Science and Technology
Original Assignee
Huazhong University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huazhong University of Science and Technology filed Critical Huazhong University of Science and Technology
Priority to CN201910684904.3A priority Critical patent/CN110543957A/en
Publication of CN110543957A publication Critical patent/CN110543957A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/02Reservations, e.g. for tickets, services or events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • G06Q30/0635Processing of requisition or of purchase orders
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/12Hotels or restaurants

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Bioethics (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Primary Health Care (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Collating Specific Patterns (AREA)

Abstract

the invention discloses an intelligent hotel check-in method and a corresponding device, wherein the intelligent hotel check-in method comprises the following steps: acquiring order information preset by a user and identity information of the user; encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user; when a user enters a hotel, matching the fusion information of the hotel room side with the fusion information of the user side; and if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user. The invention encrypts the user information and the order information by adopting an information fusion mode, can achieve the aim of protecting the safety of the user information and avoids the user information from being leaked. In addition, the method can simplify the check-in procedure of the hotel, realize the function of unmanned supervision, ensure the accuracy of identity verification and protect the personal information safety of the user.

Description

Intelligent hotel check-in method and corresponding device
Technical Field
The invention belongs to the field of security authentication, and particularly relates to an intelligent hotel check-in method and a corresponding device.
background
With the prosperity of economy and the improvement of living standard of people, people flow increasingly for the purposes of travel, exploration or business trip and the like, and a large number of floating population put higher requirements on the aspects of traffic, accommodation and the like. The hotel is used as a main way for going out to stay, the efficiency and the quality of check-in and management of the hotel are improved, and the hotel has great significance for improving the integral service quality of outgoing personnel.
When a user enters a hotel, three steps are generally needed: and reserving a room, performing foreground procedures and entering the room. The current hotel check-in process is as follows: firstly, after information such as hotel, house type, time and the like is selected by using a remote terminal (a mobile phone or a computer and the like), an order is placed to reserve a room (or the business is processed in a foreground), then check-in procedures are transacted in the foreground, identity authentication is carried out, a house card is drawn, finally, a distributed room is found, and the room is entered by using the house card.
Patent No. 201811013910.8 entitled "Hotel check-in system and method based on NFC", uses NFC equipment to replace house cards as check-in keys, and simplifies the procedure of handling procedures in the foreground. However, the problem that the user relies on the NFC module and does not perform authentication when entering the hotel exists, for example, the user using the apple mobile phone cannot enter the hotel in the type because the apple mobile phone does not include the NFC module at present.
patent 'a high security hotel system of living in based on cloud commercial block chain' of application number 201810655685.1 still utilizes NFC technique communication to open the door, encrypts information through the block chain technique to improve the security, guarantee that the user "one person one card", still have the problem that relies on the NFC module, do not carry out authentication when living in.
patent application No. 201810472976.7 entitled "a hotel guest room self-service system and check-in method" utilizes self-service PC and face recognition technology to replace the current foreground check-in procedures (payment, room card acquisition and identity verification), thereby improving check-in efficiency and reducing labor cost. However, the identification method based on the static face cannot distinguish the real person from the photo, the authentication accuracy is low, and the identity fraud problem is easy to occur.
Patent 'an intelligent hotel check-in system' with application number 201711390891.6 adopts intelligent cloud lock cooperation cloud server and mobile terminal, realizes no room card, the check-in of unmanned supervision hotel to realize the mode of first checking in and then paying through cloud server charging. But the patent does not address the problem of authentication.
In conclusion, the problems of high labor cost, complex procedures and difficult identity verification when no person stays exist in the aspect of hotel management at present.
in view of the above, overcoming the drawbacks of the prior art is an urgent problem in the art.
disclosure of Invention
aiming at the defects or the improvement requirements of the prior art, the invention provides an intelligent hotel check-in method and a corresponding device, aiming at encrypting user information and order information in an information fusion mode, so that the aim of protecting the user information safety can be achieved, and the user information is prevented from being leaked.
In order to achieve the above object, according to an aspect of the present invention, there is provided an intelligent hotel check-in method, including:
acquiring order information preset by a user and identity information of the user;
encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user;
When a user enters a hotel, matching the fusion information of the hotel room side with the fusion information of the user side;
and if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user.
Preferably, the acquiring the order information predetermined by the user and the identity information of the user includes:
receiving a hotel reservation request of a user, and determining order information according to the hotel reservation request, wherein the order information comprises a hotel name, hotel rooms, check-in time and the number of checked-in persons;
Locking hotel rooms according to the order information, and prompting a user to pay;
After the user finishes payment, the certificate information and the biological characteristic information of the user are collected to obtain the identity information of the user.
Preferably, if the matching is successful, the selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user includes:
If the matching is successful, judging and determining whether the user is the hotel room corresponding to the first time according to the matching times of the fusion information;
If the user is in the corresponding hotel room for the first time, the identity information of the user is verified on site;
and if the user does not check in the corresponding hotel room for the first time, executing the operation of opening the door.
preferably, the identity information of the user includes certificate information of the user and biometric information of the user, and the verifying the identity information of the user on site includes:
The method comprises the steps of collecting certificates of a user on site, and identifying the certificates collected on site;
After the certificate collected on site passes the false authentication, matching the certificate collected on site with the certificate in the preset time;
After the certificate collected on site is successfully matched with the preset certificate, collecting a field face image, and comparing the field face image with the face image in the certificate;
and after the on-site face image is successfully compared with the face image in the certificate, verifying the biological characteristic information.
Preferably, the performing verification of biometric information includes:
Collecting the biological characteristic information of a user on site, and matching the biological characteristic information collected on site with the biological characteristic information at the preset time;
And if the biometric information acquired on site is successfully matched with the biometric information in the preset time, executing door opening operation.
Preferably, the authenticating the certificate collected on site includes:
Collecting a white light image, an infrared image and an ultraviolet image of the certificate;
Identifying false points corresponding to the white light image, the infrared image and the ultraviolet image respectively;
after the anti-counterfeiting points corresponding to the white light image, the infrared image and the ultraviolet image are authenticated, performing consistency verification on the machine-readable code and the face image contained in the certificate;
And when the machine-readable code and the face image contained in the certificate pass consistency verification, the certificate passes authenticity identification.
preferably, the consistency verification of the machine readable code and the face image contained in the certificate comprises:
Collecting a first machine reading code in the infrared image, and checking the first machine reading code;
after the first machine reading code passes the verification, activating the chip of the certificate by adopting the first machine reading code, and acquiring a second machine reading code and a chip face image which are stored in the chip;
checking the consistency of characters at the corresponding positions of the first machine-readable code and the second machine-readable code, and checking the consistency of a chip face image and a surface face image under the white light image;
and when the characters at the corresponding positions of the first machine-readable code and the second machine-readable code are consistent, and the chip face image is consistent with the surface face image under the white light image, the certificate passes through the authenticity identification.
Preferably, the anti-counterfeiting point of the ultraviolet image comprises an ultraviolet pattern, and the identifying the anti-counterfeiting point of the ultraviolet image comprises:
Pre-detecting the ultraviolet image, and then preliminarily screening out a standard pattern A corresponding to the ultraviolet pattern in the ultraviolet image from a database;
Sequentially carrying out image separation, image updating and image synthesis on the ultraviolet image so as to realize the foreground enhancement of the ultraviolet pattern in the ultraviolet image;
Extracting features from the ultraviolet pattern after foreground enhancement, and matching the features with the features of a standard pattern A in a database to obtain the similarity of the ultraviolet pattern and the standard pattern A;
and judging whether the obtained similarity meets a preset condition according to a preset similarity threshold value, and further identifying the authenticity of the ultraviolet image.
Preferably, the anti-counterfeiting point of the infrared image comprises an identification image, and the identifying the anti-counterfeiting point of the infrared image comprises:
Screening out an identification template image matched with the identification image to be identified in the infrared image from a database;
and respectively obtaining the annular projection vectors of the identification image to be identified and the identification template image, and determining the authenticity of the identification image to be identified according to the similarity condition of the annular projection vectors of the identification image to be identified and the identification template image, thereby determining the authenticity of the infrared image.
according to another aspect of the invention, there is provided an apparatus comprising at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions programmed to perform the intelligent hotel stay method of the present invention.
Generally, compared with the prior art, the technical scheme of the invention has the following beneficial effects: the invention provides an intelligent hotel check-in method and a corresponding device, wherein the intelligent hotel check-in method comprises the following steps: acquiring order information preset by a user and identity information of the user; encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user; when a user enters a hotel, matching the fusion information of the hotel room side with the fusion information of the user side; and if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user. The invention encrypts the user information and the order information by adopting an information fusion mode, can achieve the aim of protecting the safety of the user information and avoids the user information from being leaked.
Furthermore, the invention aims to improve the security based on multi-information verification and aims to check in the hotel by utilizing electronic certificates, information fusion and multi-information verification, thereby simplifying check-in procedures of the hotel, realizing the function of unmanned supervision, ensuring the accuracy of identity verification and protecting the personal information security of users.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required to be used in the embodiments of the present invention will be briefly described below. It is obvious that the drawings described below are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
fig. 1 is a schematic flow chart of an intelligent hotel check-in method according to an embodiment of the present invention;
fig. 2 is a schematic flow chart of a user booking a hotel according to an embodiment of the present invention;
FIG. 3 is a schematic flow chart of a user checking in a hotel according to an embodiment of the present invention;
FIG. 4 is a schematic flow chart of the user identity verification in the embodiment of the present invention;
FIG. 5 is a schematic flow chart illustrating authentication of a user certificate according to an embodiment of the present invention;
Fig. 6 is a schematic structural diagram of a hotel self-service system provided by an embodiment of the present invention;
FIG. 7 is a schematic structural diagram of information interaction among modules provided in the embodiment of the present invention;
fig. 8 is a schematic structural diagram of an access control module according to an embodiment of the present invention;
Fig. 9 is a schematic structural diagram of an apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
Example 1:
Referring to fig. 1, the present embodiment provides an intelligent hotel check-in method, which includes the following steps:
Step 10: order information predetermined by the user and identity information of the user are obtained.
The order information comprises hotel names, hotel rooms, check-in time, check-in duration, check-in number and other check-in information, the identity information of the user comprises certificate information and biological characteristic information of the user, and the certificate applicable to the embodiment comprises but is not limited to certificates of identity cards, passports, harbor and Macau passes, Tailoc certificates, harbor and Macau hometown returning certificates, harbor and Macau resident residence certificates, driving licenses and the like.
In the embodiment, in the user reservation process, the used certificate is the front and back photos of the electronic certificate or the entity certificate, so that the convenience is improved.
The biological characteristic information comprises physiological characteristics which are unique to each individual, such as face image information, fingerprint information, iris information, voiceprint information and the like and can be measured or automatically identified and verified.
In the embodiment, the face image information is real-time face image information, so that a photo is prevented from being adopted to serve as a person, and the safety is improved.
step 11: and encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user.
In this embodiment, in order to protect the privacy of the user and prevent the privacy of the user from being revealed, the identity information of the user and the order information are subjected to fusion encryption, and the information subjected to fusion encryption is sent to the hotel management system to notify the hotel user and the booking information thereof.
In an optional embodiment, a hash algorithm may be adopted to perform fusion coding on the identity information and the order information of the user, generate fusion information in a key or two-dimensional code form, and send the fusion information to the user and the hotel management system, so that when the user checks in, matching verification is performed by means of the fusion information. In an actual application scenario, other encoding modes may also be adopted to perform fusion encoding on the identity information and the order information of the user, and no specific limitation is made herein.
In the embodiment, the fused identity information and the order information are convenient for consistent transmission of information, and the fused information can protect the privacy of the user after being encrypted; and sending the fusion information (replacing the real information of the user) to the hotel to complete the booking of the hotel.
step 12: and when the user enters the hotel, matching the fusion information of the hotel room side with the fusion information of the user side.
When a user enters a hotel, the user finds a preset room according to the prompt of the user terminal, and then the fusion information of the hotel room side is matched with the fusion information of the user side. After the matching is successful, the user is indicated to find the correct room.
For example, the fusion information is in a form of a key, the user can input the key at the hotel room side, the device at the hotel room side matches the key input by the user with the key stored in the device, and if the key input by the user is successfully matched with the key stored in the device at the hotel room side, it is indicated that the user finds the correct room. Or the fusion information is in a two-dimensional code form, the user can display the two-dimensional code on the two-dimensional code scanning device at the hotel room side, the two-dimensional code scanning device at the hotel room side scans the two-dimensional code at the user side and matches the two-dimensional code stored in the hotel room side, and if the two-dimensional codes are matched successfully, the user finds the correct room.
Step 13: and if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user.
in an actual application scenario, a user can frequently go in and out of hotel rooms, and in order to achieve safety and convenience, in this embodiment, when the user first enters, after the fused information is verified, the identity information of the user needs to be verified, so as to ensure the identity of the user and improve the safety; if the user is not in the first time, the door is opened after the fusion information is verified, so that convenience is improved, and redundant verification operation is avoided.
In an actual application scenario, with reference to fig. 2, step 10 specifically includes: receiving a hotel reservation request of a user, and determining order information according to the hotel reservation request, wherein the order information comprises a hotel name, hotel rooms, check-in time, check-in duration and the number of checked-in persons; locking hotel rooms according to the order information, and prompting a user to pay after the hotel rooms are successfully locked; after the user finishes payment, the certificate information and the biological characteristic information of the user are collected to obtain the identity information of the user. And if the hotel room locking fails, re-accepting the hotel reservation request.
In an actual application scenario, before acquiring the certificate information and the biological information of the user, the user needs to be notified or reminded, and after the authorization of the user is acquired, the acquisition of the certificate information and the biological characteristic information of the user is performed, so that the illegal acquisition situation is avoided, and the personal information of the user is protected from being invaded.
in this embodiment, in order to ensure the authenticity of the information uploaded by the user, the certificate information and the biometric information uploaded by the user are checked, specifically, the user uploads electronic certificate information or positive and negative pictures of an entity certificate according to the prompt of the information processing terminal, and the user uploads biometric information such as face information, fingerprint information or voiceprint information of the user according to the prompt of the information processing terminal.
The verification process is illustrated below: in an optional embodiment, the information processing terminal performs identity verification on the certificate, the face information and the fingerprint information uploaded by the user. The face information can be acquired through a camera of the user terminal, and the fingerprint information can be acquired through a fingerprint acquisition assembly of the user terminal. In a preferred embodiment, a live dynamic face image can be acquired, wherein the dynamic face image refers to a plurality of photos of the face of a user in different postures, including a plurality of or all of the photos of the face, the side face, the blink or the mouth opening of the user in different postures, and the dynamic face image prevents the photo from being masquerading as a real person.
In this embodiment, the information processing terminal compares the user face information acquired by the camera with the face information of the platform of the public security department for verification; the information processing terminal compares the received fingerprint information with the platform fingerprint information of the public security department for verification; and when any one of the face information and the fingerprint information fails to be verified, returning an authentication failure prompt, and uploading information such as the certificate, the face, the fingerprint and the like again for authentication. And if a request that the user actively cancels the verification is received, displaying that the reservation fails and returning the fee. And after the user identity passes the verification, fusing the identity information of the user and the order information to obtain fused information.
The foregoing mainly describes the process of the user booking the hotel, and the following specifically describes the verification process of the user entering the room after the user arrives at the hotel.
Aiming at step 13, with reference to fig. 3, the method specifically includes the following steps: if the matching is successful, judging and determining whether the user is the hotel room corresponding to the first time according to the matching times of the fusion information; if the user is in the corresponding hotel room for the first time, the identity information of the user is verified on site; and if the user does not check in the corresponding hotel room for the first time, executing the operation of opening the door.
In this embodiment, the check-in duration in the order information may be obtained, where the check-in duration refers to the number of check-in days, and in the check-in duration, if the user is not checking in the corresponding hotel room for the first time, the operation of opening the door is performed, so that the verification process may be simplified and convenience may be improved when the user frequently checks in and checks out the room.
Referring to fig. 4, the step of verifying the identity information of the user on site specifically includes the following steps:
Step 101: and (4) acquiring the certificate of the user on site, and identifying the certificate acquired on site.
In an actual application scene, after a certificate of a user is detected, a camera is adopted to respectively collect a white light image under a certificate white light condition, an infrared image under an infrared light source and an ultraviolet image under an ultraviolet light source. Then, the certificate collected on site is identified.
In this embodiment, when gathering user's certificate on the spot, can gather user's entity certificate or electronic certificate, have multiple selection, provide the convenience for when the user forgets to carry entity certificate, can gather user's electronic certificate on the spot.
Step 102: and after the certificate collected on site passes the counterfeit identification, matching the certificate collected on site with the certificate at the preset time.
the on-site certificate in the step is acquired on site, and the certificate in the predetermined process is a picture or electronic certificate uploaded by a user in the predetermined process. In an actual application scenario, the certificates collected on site need to be matched with the certificates at the scheduled time, so as to avoid stealing the certificates.
Step 103: and after the certificate collected on site is successfully matched with the preset certificate, collecting a field face image, and comparing the field face image with the face image in the certificate.
After the certificate collected on site is successfully matched with the certificate in the preset time, a live face image is collected, for example, a live dynamic face image can be collected, wherein the dynamic face image refers to a plurality of photos of different postures of the face of a user, including multiple or all of the photos of postures of the face, the side face, the blink or the mouth opening of the user, and the situation that a real person is impersonated by the photos is prevented through the dynamic face image.
then, the on-site face image is compared with the face image in the certificate, and the consistency of the certificate and the certificate holder is ensured.
Step 104: and after the on-site face image is successfully compared with the face image in the certificate, verifying the biological characteristic information.
The biological characteristic information comprises one or more of fingerprint information, voiceprint information or face information. Collecting the biological characteristic information of a user on site, and matching the biological characteristic information collected on site with the biological characteristic information at the preset time; and if the biometric information acquired on site is successfully matched with the biometric information in the preset time, executing door opening operation.
In an optional scheme, a three-dimensional recognition technology can be adopted to obtain a field face image, a two-dimensional face image is easy to imitate in an actual application scene, in a preferred embodiment, a three-dimensional face recognition algorithm is adopted, the face deception problem in a two-dimensional plane can be avoided, the face deception algorithm has higher recognition capability, and the problem of low recognition rate caused by expression change and other reasons can be solved to a great extent. In addition, when a part of the face of the user is blocked, for example, hair and eyes are blocked, the recognition rate may be reduced.
Based on the foregoing considerations, in a preferred scheme, one of the implementation manners of acquiring the live face image is as follows:
In the embodiment, a three-dimensional face image is obtained, whether a shielding object exists on the three-dimensional face image is detected, and if the shielding object does not exist, dimension reduction is performed on the three-dimensional face image to obtain a field face image.
In this embodiment, if there is a mask in the three-dimensional face image, the mask region is removed, the three-dimensional face image including the blank region is left, then fine matching based on an Iterative ICP (abbreviated as ICP) algorithm is performed on the image, a face radial curve taking a nose tip Point as a center is acquired, quality filtering processing is performed on the curve, and a curve (generally caused by noise) which does not reach a standard is deleted. And finally, filling the missing data, wherein the mode of filling the missing data is determined according to the distribution condition of the blank area relative to the three-dimensional face image.
Specifically, whether the blank area is symmetrically distributed relative to the three-dimensional face image or not is judged and determined. In an actual application scenario, the face radial curves are generally distributed bilaterally symmetrically, and the missing parts (blank areas) can be filled by means of the symmetric curves, but when the blank areas are distributed in different manners, the filling manners are different. When the blank area (i.e. the shielding object) is located at a certain side of the face image and the blank area is asymmetrically distributed relative to the three-dimensional face image, the blank area is filled with a face radial curve symmetrical to the blank area according to the symmetry of the face features so as to compensate missing data caused by the shielding object, and the compensated three-dimensional face image is obtained.
When the blank regions (i.e., the obstructions) are symmetrically distributed with respect to the three-dimensional face image, missing data cannot be filled according to symmetry, and then an average value of radial curves of the corresponding blank regions in the database is obtained. And filling the blank area by adopting the average value of the radial curve to compensate missing data caused by the shielding object, and obtaining a compensated three-dimensional face image.
Specifically, feature extraction is carried out on the three-dimensional face image, the outline (face shape) of the three-dimensional face image is obtained, the gender of the user is determined, then a plurality of standard faces matched with the three-dimensional face image are screened out from a database according to the outline (face shape) of the three-dimensional face image and the gender of the user, the average value of radial curves of the plurality of standard faces is obtained, the blank area is filled with the average value of the radial curves, missing data caused by a shielding object is compensated, and the compensated three-dimensional face image is obtained.
and finally, reducing the dimension of the compensated three-dimensional face image to obtain a field face image.
In the foregoing solution, the blocked portion is compensated mainly according to the symmetry of the face or according to the average value of the radial curve, so as to obtain a compensated three-dimensional face image. The compensation method is not suitable for all scenes, the human face is not strictly symmetrical, the obtained field human face image cannot necessarily reflect the real information of the human face comprehensively, and in an optional scheme, another verification idea is provided, which is specifically as follows:
Acquiring a three-dimensional face image, detecting whether a shielding object exists on the three-dimensional face image, and if so, removing the shielding object to obtain the three-dimensional face image containing a blank area.
And reducing the dimension of the three-dimensional face image containing the blank area to obtain a live face image containing the blank area, wherein the live face image is a two-dimensional image.
And removing data at the same position in the certificate face image according to the position of the blank area in the field face image to obtain the certificate face image containing the blank area.
And performing similarity matching on the live face image containing the blank area and the certificate face image containing the blank area, if the similarity between the live face image containing the blank area and the certificate face image containing the blank area is greater than a preset similarity threshold, passing the verification, and otherwise, triggering an alarm.
In this embodiment, the mode of removing the shielding object for matching is adopted, so that the influence caused by the shielding object can be eliminated, and the accuracy can be improved while the efficiency is ensured.
in a specific application scenario, as shown in fig. 5, the authenticating the certificate collected in the field in step 101 includes the following steps:
Step 1011: and collecting a white light image, an infrared image and an ultraviolet image of the certificate.
In an actual application scene, after a certificate of a user is detected, a camera is adopted to respectively collect a white light image under a certificate white light condition, an infrared image under an infrared light source and an ultraviolet image under an ultraviolet light source.
step 1012: and identifying the anti-counterfeiting points corresponding to the white light image, the infrared image and the ultraviolet image respectively.
in an actual application scene, anti-counterfeiting points exist in the white light image, the infrared image and the ultraviolet image, wherein the number of the anti-counterfeiting points in the infrared image and the ultraviolet image is large, and in certificate counterfeit identification, the infrared image and the ultraviolet image are mainly identified.
wherein, the anti-fake point of ultraviolet image includes the verification to ultraviolet pattern (ultraviolet decorative pattern), and the anti-fake point verification to ultraviolet image includes: pre-detecting the ultraviolet image, and then preliminarily screening out a standard pattern A corresponding to the ultraviolet pattern in the ultraviolet image from a database; sequentially carrying out image separation, image updating and image synthesis on the ultraviolet image so as to realize the foreground enhancement of the ultraviolet pattern in the ultraviolet image; extracting features from the ultraviolet pattern after foreground enhancement, and matching the features with the features of a standard pattern A in a database to obtain the similarity of the ultraviolet pattern and the standard pattern A; and judging whether the obtained similarity meets a preset condition according to a preset similarity threshold value, and further identifying the authenticity of the ultraviolet image.
In the embodiment, the idea of integrating foreground enhancement and similarity detection is given, so that character shielding interference in the certificate image can be avoided, adaptive parameters are adjusted in the image separation of the foreground enhancement, and the image separation speed and precision are improved; the updating algorithm of the texture image is improved in the image updating process, so that the visual effect of an updating area is improved; and a weighted image is introduced in the similarity detection process, so that the deviation generated by a foreground enhancement algorithm is reduced, and the influence of the feature vector of a foreground enhancement area on the detection result is inhibited.
Wherein, the anti-fake point of infrared image includes the identification image, and the anti-fake point to infrared image is verified and is included: screening out an identification template image matched with the identification image to be identified in the infrared image from a database; and respectively obtaining the annular projection vectors of the identification image to be identified and the identification template image, and determining the authenticity of the identification image to be identified according to the similarity condition of the annular projection vectors of the identification image to be identified and the identification template image, thereby determining the authenticity of the infrared image.
In the embodiment, the image is segmented to obtain the identification image to be identified, and identification information can be effectively extracted for identification; the identification image to be identified is identified based on the annular projection vector, so that the rotation invariance is good, the accuracy of false identification is improved, and the problem that identification information is difficult to identify can be effectively solved.
Step 1013: and after the anti-counterfeiting points corresponding to the white light image, the infrared image and the ultraviolet image are identified, performing consistency verification on the machine-readable code and the face image contained in the certificate.
In the embodiment, after the certificate passes the primary authentication, the consistency between the certificate chip information and the certificate surface information is continuously compared, so that the certificate surface information is ensured not to be artificially changed, and the safety and the accuracy of the verification system are obviously improved.
The machine-readable code on the surface of the certificate and the face image on the surface of the certificate are certificate surface information, and the machine-readable code and the face image stored in the certificate chip are certificate chip information.
Step 1014: and when the machine-readable code and the face image contained in the certificate pass consistency verification, the certificate passes authenticity identification.
In a practical application scene, when the image authenticity of the certificate or the consistency authenticity of the certificate does not pass, the certificate is possibly forged, and an alarm is triggered.
In the embodiment, the authenticity identification is carried out on the images of the certificate under different light sources, and the authenticity identification is carried out on the consistency of the certificate surface information and the certificate chip information, so that the certificate surface information is not artificially changed, and the safety and the accuracy of the verification system are obviously improved.
in an optional scheme, the consistency verification of the machine readable code and the face image included in the certificate specifically includes:
Acquiring a first machine reading code in the infrared image by adopting an OCR (optical character recognition) technology, and verifying the first machine reading code; and after the first machine reading code passes the verification, activating the chip of the certificate by adopting the first machine reading code, and acquiring a second machine reading code and a chip face image which are stored in the chip.
the first machine reading code is certificate surface information, and the second machine reading code and the chip face image are certificate chip information.
and checking the consistency of characters at the corresponding positions of the first machine-readable code and the second machine-readable code, and checking the consistency of the chip face image and the surface face image under the white light image, wherein the surface face image under the white light image is certificate surface information. And when the characters at the corresponding positions of the first machine-readable code and the second machine-readable code are consistent, and the chip face image is consistent with the surface face image under the white light image, the certificate passes verification.
In this embodiment, consistency of characters at corresponding positions of the first machine-readable code and the second machine-readable code is checked, where the corresponding positions refer to positions where the same keywords in the first machine-readable code and the second machine-readable code are located, where the keywords include name, identification number, date of birth, and the like, for example, whether a character corresponding to a "name" in the first machine-readable code is consistent with a character corresponding to a "name" in the second machine-readable code is checked, when the characters are consistent, a surface face image in a white light image is detected through an image processing technology, features of a chip face image and the surface face image are extracted through a face recognition algorithm for consistent matching, and when the chip face image is consistent with the surface face image, a user's certificate is verified, and a door opening operation is performed.
different from the prior art, the intelligent hotel check-in method provided by the invention comprises the following steps: acquiring order information preset by a user and identity information of the user; encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user; when a user enters a hotel, matching the fusion information of the hotel room side with the fusion information of the user side; and if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user. The invention encrypts the user information and the order information by adopting an information fusion mode, can achieve the aim of protecting the safety of the user information and avoids the user information from being leaked.
in addition, the method of the invention combines online booking and foreground identity authentication into one, not only has convenience, but also can improve safety.
furthermore, the invention aims to provide an intelligent hotel check-in method based on multi-information verification, aiming at utilizing electronic certificates, information fusion and multi-information verification to check in the hotel, thereby simplifying the check-in procedure of the hotel, realizing unmanned supervision, ensuring the accuracy of identity verification and protecting the personal information safety of users.
example 2:
In order to ensure the safety of the users during the hotel check-in period, in a preferred scheme, after the users check-in the hotel, each user is allocated with one emergency rescuer, specifically, the number of the emergency rescuers can be determined according to the number of check-in persons in the order information, and the users draw the number of the emergency rescuers through the order information so as to allocate the emergency rescuers for each user. During the hotel check-in period, the user carries the emergency rescuer with him, and the emergency rescuer is connected with the network positioning system in the hotel so as to be positioned through the emergency rescuer. In a practical application scene, the emergency rescuer is particularly suitable for users carrying children, and can ensure the safety of the children.
in a practical application scenario, a user seeks assistance by activating an emergency rescuer, and after detecting that the emergency rescuer is activated, the location of the emergency rescuer is determined by a network positioning system in a hotel, for example, a wifi positioning system, so as to help a rescuer determine the location of the user for emergency assistance. Meanwhile, an alarm device at the position of the user is started to give an alarm.
After the position of the user is determined, the control authority of the camera at the position of the user is obtained, the external authority of the camera is started, and therefore the video recording condition of the camera at the position of the user is called, and warning content is broadcasted.
furthermore, video contents related to field personnel at the field of case issuance are called, and a potential case issuance event related database is formed according to the video contents related to the field personnel at the field of case issuance, so that the police can call the database to determine the suspect and assist the police to solve the case. The case scene comprises the position of the emergency rescuer and the motion track of the activated emergency rescuer.
In this embodiment, the safety of the user can be ensured by the method, the emergency rescuer can be triggered to seek rescue when the user encounters danger, so that rescue can be provided for the user at the first time, and meanwhile, a suspect can be determined according to the movement track of the emergency rescuer to assist the police to solve a case as soon as possible.
Example 3:
referring to fig. 6 and 7, based on the intelligent hotel check-in method of the above embodiment, the invention provides a hotel self-service system based on multi-information verification, which includes: the system comprises a user terminal, an information processing terminal and a hotel management system.
the user terminal is any terminal device which can be used for hotel reservation, has a camera and a fingerprint identification function and can be networked, and comprises but is not limited to a computer, a mobile phone, a tablet or a hotel lobby customized PC with the camera and the fingerprint identification function; before the user information is collected, user authorization is required so as to protect the personal information of the user from being invaded.
Wherein, user terminal includes: the system comprises a room booking module, wherein the room booking module is represented by an APP, a web page or customized software, the room booking module comprises a hotel information acquisition module, an order module, a payment module, a user information module and a fusion information module, and the 5 modules are represented as sub-modules or classes in a program.
in a practical application scene, the hotel information acquisition module acquires currently-idle hotel information from the information processing terminal and displays the information to a user for room selection, wherein the hotel information comprises a hotel name, a hotel position, an idle room type and quantity, idle time and room type price.
after the user selects the hotel and room type information, the order module sends the order information of hotel name, room type, time, number of people and the like of the room reserved by the user to the information processing terminal, the information processing terminal executes room locking affairs, and if the locking is successful, the information processing terminal informs the user terminal to call the payment module to pay. And when the room locking fails, new hotel information is acquired from the information processing terminal again and displayed to the user for re-selection.
The payment module allows the user to pay using cash, bank cards, third party payment modules such as pay-out bank or WeChat, etc. after the user order locks the room. Wherein cash is payable only on the hotel lobby custom PC.
The user information module acquires user identity information from the user terminal and uploads the user identity information to the information processing terminal for verification after the user finishes house type booking and payment, wherein the user identity information comprises: the certificate information and the biological characteristic information (including but not limited to: dynamic human face information and fingerprint information) of the user, and the order information comprises: house type, time, hotel name the user subscribes to.
and the fusion information verification module of the fusion information module and the gate inhibition module is matched and verified in a two-dimensional code or verification code mode and the like.
The information processing terminal is a processor device (including but not limited to a server) that can perform high-speed image processing, providing a highly concurrent network service. The information processing terminal includes: the system comprises a user terminal interaction module, an information fusion and encryption module, an identity verification module and a hotel management system interaction module, wherein the four programs are expressed as a background daemon process at an information processing terminal.
The user terminal interaction module completes the communication function between the information processing terminal and the user terminal, the information is distributed and collected through the program, the interaction between the user terminal and the specific program of the information processing terminal is isolated, the program is communicated with the user terminal externally, and the information of the information processing terminal is fused and communicated with the encryption module, the identity verification module and the hotel management system interaction module internally. The user terminal interaction module comprises: the hotel information distribution system comprises a hotel information sending module, a room locking module, a payment module and an information distribution module.
the information fusion and encryption module has the functions of information fusion and encryption and fusion information matching. The information fusion and encryption function is to fuse and encrypt user identity information and order information generated when a user reserves a room; the fusion information matching function is to perform fusion information matching verification before a user enters a room to determine whether the user finds a correct room.
the hotel management system interaction module completes the communication function between the information processing terminal and the hotel management system, and the information is distributed and collected through the program, so that the interaction between the hotel management system and the specific program of the information processing terminal is isolated. The program is communicated with a communication module of the hotel management system externally, and communicated with a user terminal interaction module, an information fusion and encryption module and an identity authentication module of the information processing terminal internally. The hotel management system interaction module comprises: the hotel information acquisition function, the fusion information sending function and the identity information receiving function.
The hotel information acquisition function interacts with the hotel management system, updates hotel information in real time, stores the hotel information in the information processing terminal database, and sends the hotel information to the user terminal when a user checks a corresponding hotel.
the fusion information sending function sends the information fusion and encryption module fusion encrypted information to the hotel management system, matching confirmation is carried out when the fusion information is matched when a user check-in, and successful information is sent to the hotel management system after matching is successful.
The hotel management system is a management system of each hotel, and comprises: the system comprises a fusion information verification module, an identity information acquisition module, a communication module and a power supply module. The access control module is represented as an embedded access control system on a room door in the hotel management system, the information verification module and the identity information acquisition module are controlled and fused through an embedded chip, the networking function is realized through communication with the communication module chip, and the power supply module supplies power for the whole embedded system.
The fusion information verification module is a display screen and two-dimensional code scanning equipment, and a user selects to start verification on a user terminal and then matches the verification code or the two-dimensional code of the fusion information.
After the first matching of the fusion information, the identity information acquisition equipment acquires the user certificate chip information and various biological characteristic information after the authorization of the user, uploads the information to the information processing terminal through the communication module for identity verification, and opens the door after the verification is passed.
The identity information comprises entity certificate information, electronic certificate information and various biological characteristic information (such as face information and fingerprint information) of the user. The fingerprint is the same finger fingerprint reserved when the identity cards and other documents are transacted, and the document information comprises second-generation identity cards, passports and other entity identity documents. The face information of the user comprises the combination or all of multiple posture images such as a front face, a side face, a blink, a mouth opening and the like.
Furthermore, only the first time of entering the room needs to be authenticated, and from the second time, the fusion information matched with the entrance guard module can enter the room. Preferably, a 3D camera is used to acquire the face image to obtain a more accurate face recognition result.
In another embodiment, the mobile terminal is used for identity authentication instead of the hotel entrance guard module, and the hotel entrance guard module does not contain an identity authentication module. The communication module acquires information from the identity information acquisition equipment and sends the information to the hotel management system interaction module, acquires fusion information from the hotel management system interaction module and sends the fusion information to the fusion information verification module, and the hotel management system interaction module updates hotel free room information in real time.
the communication module adopts one or more of wifi communication, cellular mobile data communication, wired network communication, ZigBee communication or LoRa communication.
the power supply equipment provides commercial power energy for the whole access control system and enables the battery to supply power temporarily under the condition of commercial power outage.
The entrance guard module judges whether the user is given the right to enter the room or not by verifying the identity of the user. The entrance guard module determines the identity of the user who enters the house by integrating two steps of information matching and identity verification, and provides self-service entrance service for the user.
further, the multi-information verification means verification according to various identity information such as a certificate of a user, various biological characteristics and the like, firstly, the authenticity of the certificate is identified (for example, whether the surface information of the certificate is matched with a certificate chip or not), then, the consistency of personal information recorded by a certificate holder and the certificate is judged, and finally, the consistency is further confirmed by comparing the collected real-time biological characteristic information with the biological characteristic information (or biological characteristic information collected at preset time) in the certificate chip.
In this embodiment, because the face recognition has the problems of face photo fraud, low recognition accuracy and the like, a method of fusing a certificate and various biometric authentication modes is adopted to obtain higher authentication accuracy. The plurality of biometric features include, but are not limited to, a face, a fingerprint, an iris, a voiceprint, etc., and in order to further enhance security, a specific combination of the plurality of biometric features may be used, for example, face + fingerprint, face + iris, etc.
Further, two authentications are required when the user subscribes and stays. First-time authentication after room reservation and payment, a user uploads electronic certificates (or positive and negative sides of entity certificates) and various biological characteristic information (such as human faces, fingerprints and the like) of the user, and performs various authentication such as certificate identification (false identification and matching), biological characteristic identification (such as human face identification and fingerprint identification) and the like on an information processing terminal.
And the second authentication is carried out before the user enters the room, and the identity authentication before the second check-in is carried out by acquiring the identity information of the user on site.
In this embodiment, the information fusion refers to performing fusion encryption on the user identity information and the subscription information to generate encrypted data instead of the real user information. Because each hotel management system is owned by each hotel and the information security of the hotel management system cannot be guaranteed, the user information can be protected by using the fusion information to replace the real information, so that the user information is prevented from being leaked by the hotel management terminal, illegal activities are carried out by people by using information such as user names and identity certificates, or behaviors of cheating, abduction and the like which harm the user security are implemented by using the information such as the user names and the number of people living in the hotel management system.
Generally, by the above technical solution conceived by the present invention, the following beneficial effects can be obtained: by using the mode of combining the electronic certificate and the entity certificate, the authentication process is simpler and the accuracy is higher; the accuracy is greatly improved compared with other known modes by using a multi-information verification mode; the fused encrypted information is used for replacing real information and is sent to the hotel, so that the security is higher, and the user information is more effectively protected; the identity card and the passport and other various certificates are used for identity verification, and the application range is wider.
With reference to fig. 7, the interaction method of each module of the present invention is: the user terminal interacts with the hotel management system and the information processing terminal, and direct communication between the user terminal and the hotel management system can be omitted. All modules of the user terminal are communicated with the user terminal interaction module of the information processing terminal, and all modules of the hotel management system are communicated with the hotel management system interaction module. Decoupling is carried out in a special interaction module communication mode, front ends and rear ends are isolated, and stability and expansibility of the system are improved.
in system interaction, the following main steps are: the 4 information flows of hotel information acquisition, room reservation and payment, identity information uploading and fusion information sending are as follows:
the hotel information acquisition process comprises the following steps: the hotel management system uploads hotel information to the hotel management system interaction module through the communication module, the hotel management system interaction module sends the hotel information to the user terminal interaction module, and the user terminal interaction module sends the hotel information to the hotel information acquisition module of the user terminal.
The room booking and payment process comprises the following steps: the order module sends the user order information to the hotel management system interaction module through the user terminal interaction module, the hotel management system interaction module sends the reservation information to the communication module to lock the room, if the locking is successful, the successful information is replied in the original way, and if the locking is failed, the hotel information acquisition process is executed, and the hotel information is updated. The payment process is the same as the subscription process.
the identity information uploading process comprises the following steps: the identity information is uploaded twice, namely the identity information is uploaded by the user terminal and uploaded by the entrance guard module. In the uploading process of the user terminal, the user information module of the user terminal sends the identity information of the user to the identity verification module for verification through the user terminal interaction module. In the uploading process of the access control module, the identity information acquisition module acquires user information and then sends the identity information to the identity verification module through the communication module and the hotel management system.
The fusion information sending process comprises the following steps: the user information module sends the identity information and the reservation information to the information fusion and encryption module through the user terminal interaction module for fusion and encryption, and sends the identity information and the reservation information to the fusion information verification module through the hotel management system interaction module and the communication module after completion, and the information fusion module of the user terminal sends the fusion information to the information fusion and encryption module for matching after acquiring the fusion information of the fusion information verification module.
under the practical application scenario, as shown in fig. 8, the entrance guard module includes: camera 1, display screen 2, certificate reading device 3, fingerprint input device 4 and fuse information acquisition device 5. Camera 1 is used for face image to gather, display screen 2 is used for showing the two-dimensional code or the identifying code of fusing information, display screen 2 still is used for guiding user operation, certificate reading device 3 is used for reading the chip information of certificates such as entity ID card or passport, certificate reading device 3 can also be through reading electronic certificate, acquire user's certificate information, fingerprint input device 4 is used for gathering user's fingerprint, fuse the information acquisition device 5 and be used for scanning the information that fuses that shows on the user's terminal.
Further, camera 1, certificate reading device 3 and fingerprint entry device 4 constitute entrance guard's module's authentication equipment, and wherein, camera 1 can be the 3D camera in order to obtain more accurate information.
furthermore, the display screen 2 and the fusion information acquisition device 5 constitute a fusion information verification device of the access control module, and the display 2 and the fusion information acquisition device 5 provide two fusion information matching methods, so that only one of the two fusion information matching methods is needed to complete the fusion information matching.
The entrance guard module uses embedded equipment to carry out unified management and communication, and all equipment are connected to the embedded chip and communicate with the outside through the communication module linked with the embedded chip.
the self-service hotel system based on multi-information verification provided by the invention can at least bring the following beneficial effects: the traditional method for verifying check-in manually is replaced by various biological feature recognition and certificate recognition modes, so that the check-in process of the user is simplified, and the labor cost of the hotel is reduced; the identity authentication is carried out by using a multi-information authentication mode, so that the accuracy is higher, and the user can be effectively prevented from using false information to implement fraud; the certificate is identified falsely, so that a user is prevented from cheating by using false certificate information; the fusion information is used for replacing the real information and is sent to the hotel management system, so that the information security of the user can be protected more effectively; the information processing terminal and the access control module are provided with independent interaction and communication modules, so that communication and service isolation is realized, and better expansibility and interface universality are provided.
Example 4:
Referring to fig. 9, fig. 9 is a schematic structural diagram of an apparatus according to an embodiment of the present invention. The apparatus of the present embodiment includes one or more processors 41 and memory 42. In fig. 9, one processor 41 is taken as an example.
The processor 41 and the memory 42 may be connected by a bus or other means, and fig. 9 illustrates the connection by a bus as an example.
Memory 42, which is a non-volatile computer-readable storage medium based on the intelligent hotel check-in method, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as the intelligent hotel check-in method of embodiment 1 and corresponding program instructions. The processor 41 implements the functions of the intelligent hotel check-in method of embodiment 1 by executing various functional applications and data processing of the intelligent hotel check-in method by executing nonvolatile software programs, instructions, and modules stored in the memory 42.
the memory 42 may include, among other things, high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some embodiments, memory 42 may optionally include memory located remotely from processor 41, which may be connected to processor 41 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
please refer to fig. 1 to 5 and the related text description for the intelligent hotel check-in method, which are not repeated herein.
it should be noted that, for the information interaction, execution process and other contents between the modules and units in the apparatus and system, the specific contents may refer to the description in the embodiment of the method of the present invention because the same concept is used as the embodiment of the processing method of the present invention, and are not described herein again.
Those of ordinary skill in the art will appreciate that all or part of the steps of the various methods of the embodiments may be implemented by associated hardware as instructed by a program, which may be stored on a computer-readable storage medium, which may include: a Read Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and the like.
it will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and that any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. An intelligent hotel check-in method is characterized by comprising the following steps:
acquiring order information preset by a user and identity information of the user;
Encrypting the identity information and the order information of the user to obtain fusion information, and sending the fusion information to the user;
when a user enters a hotel, matching the fusion information of the hotel room side with the fusion information of the user side;
And if the matching is successful, selectively opening the door or verifying the identity information of the user on site according to the check-in condition of the user.
2. The intelligent hotel check-in method according to claim 1, wherein the acquiring the order information predetermined by the user and the identity information of the user comprises:
Receiving a hotel reservation request of a user, and determining order information according to the hotel reservation request, wherein the order information comprises a hotel name, hotel rooms, check-in time and the number of checked-in persons;
Locking hotel rooms according to the order information, and prompting a user to pay;
After the user finishes payment, the certificate information and the biological characteristic information of the user are collected to obtain the identity information of the user.
3. The intelligent hotel check-in method of claim 1, wherein if the matching is successful, selectively opening a door or verifying the identity information of the user on site according to the check-in condition of the user comprises:
If the matching is successful, judging and determining whether the user is the hotel room corresponding to the first time according to the matching times of the fusion information;
If the user is in the corresponding hotel room for the first time, the identity information of the user is verified on site;
And if the user does not check in the corresponding hotel room for the first time, executing the operation of opening the door.
4. the intelligent hotel check-in method of claim 3, wherein the identity information of the user comprises certificate information of the user and biometric information of the user, and the on-site verification of the identity information of the user comprises:
The method comprises the steps of collecting certificates of a user on site, and identifying the certificates collected on site;
After the certificate collected on site passes the false authentication, matching the certificate collected on site with the certificate in the preset time;
After the certificate collected on site is successfully matched with the preset certificate, collecting a field face image, and comparing the field face image with the face image in the certificate;
And after the on-site face image is successfully compared with the face image in the certificate, verifying the biological characteristic information.
5. The intelligent hotel check-in method of claim 4, wherein the performing the verification of the biometric information comprises:
Collecting the biological characteristic information of a user on site, and matching the biological characteristic information collected on site with the biological characteristic information at the preset time;
and if the biometric information acquired on site is successfully matched with the biometric information in the preset time, executing door opening operation.
6. The intelligent hotel check-in method of claim 4, wherein the authenticating the certificate collected on site comprises:
collecting a white light image, an infrared image and an ultraviolet image of the certificate;
Identifying false points corresponding to the white light image, the infrared image and the ultraviolet image respectively;
after the anti-counterfeiting points corresponding to the white light image, the infrared image and the ultraviolet image are authenticated, performing consistency verification on the machine-readable code and the face image contained in the certificate;
and when the machine-readable code and the face image contained in the certificate pass consistency verification, the certificate passes authenticity identification.
7. The intelligent hotel check-in method of claim 6, wherein the consistency verification of the machine readable code and the face image contained in the certificate comprises:
collecting a first machine reading code in the infrared image, and checking the first machine reading code;
After the first machine reading code passes the verification, activating the chip of the certificate by adopting the first machine reading code, and acquiring a second machine reading code and a chip face image which are stored in the chip;
Checking the consistency of characters at the corresponding positions of the first machine-readable code and the second machine-readable code, and checking the consistency of a chip face image and a surface face image under the white light image;
And when the characters at the corresponding positions of the first machine-readable code and the second machine-readable code are consistent, and the chip face image is consistent with the surface face image under the white light image, the certificate passes through the authenticity identification.
8. The intelligent hotel check-in method of claim 6, wherein the anti-counterfeiting point of the ultraviolet image comprises an ultraviolet pattern, and the authenticating the anti-counterfeiting point of the ultraviolet image comprises:
pre-detecting the ultraviolet image, and then preliminarily screening out a standard pattern A corresponding to the ultraviolet pattern in the ultraviolet image from a database;
Sequentially carrying out image separation, image updating and image synthesis on the ultraviolet image so as to realize the foreground enhancement of the ultraviolet pattern in the ultraviolet image;
Extracting features from the ultraviolet pattern after foreground enhancement, and matching the features with the features of a standard pattern A in a database to obtain the similarity of the ultraviolet pattern and the standard pattern A;
And judging whether the obtained similarity meets a preset condition according to a preset similarity threshold value, and further identifying the authenticity of the ultraviolet image.
9. the intelligent hotel check-in method of claim 6, wherein the anti-counterfeiting point of the infrared image comprises an identification image, and the identifying the anti-counterfeiting point of the infrared image comprises:
Screening out an identification template image matched with the identification image to be identified in the infrared image from a database;
And respectively obtaining the annular projection vectors of the identification image to be identified and the identification template image, and determining the authenticity of the identification image to be identified according to the similarity condition of the annular projection vectors of the identification image to be identified and the identification template image, thereby determining the authenticity of the infrared image.
10. An apparatus comprising at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor and programmed to perform the intelligent hotel stay method of any of claims 1-9.
CN201910684904.3A 2019-07-26 2019-07-26 Intelligent hotel check-in method and corresponding device Pending CN110543957A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910684904.3A CN110543957A (en) 2019-07-26 2019-07-26 Intelligent hotel check-in method and corresponding device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910684904.3A CN110543957A (en) 2019-07-26 2019-07-26 Intelligent hotel check-in method and corresponding device

Publications (1)

Publication Number Publication Date
CN110543957A true CN110543957A (en) 2019-12-06

Family

ID=68709834

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910684904.3A Pending CN110543957A (en) 2019-07-26 2019-07-26 Intelligent hotel check-in method and corresponding device

Country Status (1)

Country Link
CN (1) CN110543957A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401160A (en) * 2020-03-03 2020-07-10 北京三快在线科技有限公司 Hotel authentication management method, system and platform and hotel PMS system
CN111612654A (en) * 2020-05-08 2020-09-01 快猪侠信息技术(杭州)有限公司 Smart hotel information interaction system and interaction method thereof
CN111612448A (en) * 2020-05-07 2020-09-01 深圳市欧瑞博科技股份有限公司 Intelligent renting continuation method and device and electronic equipment
CN111756715A (en) * 2020-06-15 2020-10-09 尚镒森 Intelligent check-in method, device and equipment for connecting each booking network
CN111815833A (en) * 2020-08-06 2020-10-23 中国人民武装警察部队工程大学 Hotel access control authentication system based on intelligent identification and encryption technology
CN111985907A (en) * 2020-09-03 2020-11-24 广州星程信息技术有限公司 Rapid check-in identification and judgment system for travel industry
CN112837187A (en) * 2021-02-04 2021-05-25 西安美中居网络科技有限公司 Method for self-service hotel check-in
CN113052961A (en) * 2021-04-01 2021-06-29 上海红阵信息科技有限公司 Cloud-side testimony integrating method based on 3D face model
CN113236070A (en) * 2021-04-20 2021-08-10 北京三快在线科技有限公司 Unmanned vehicle cabin door control method and device, storage medium and unmanned vehicle
CN113283842A (en) * 2021-06-11 2021-08-20 河南交通职业技术学院 Intelligent hotel management system based on block chain
CN115659410A (en) * 2022-07-29 2023-01-31 湖南工商大学 Guarantee network security's wisdom medical insurance payment system
CN116993540A (en) * 2023-08-10 2023-11-03 广州豆芽信息科技有限公司 Hotel intelligent management method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103366462A (en) * 2013-07-26 2013-10-23 湖北博尔德科技股份有限公司 Self-service booking machine and booking method base on two-dimensional code
CN106302547A (en) * 2016-10-19 2017-01-04 中国科学院深圳先进技术研究院 Type hotel occupancy management system and method
CN108022181A (en) * 2017-11-07 2018-05-11 阿里巴巴集团控股有限公司 Hotel quickly moves in method and device and electronic equipment
CN108628218A (en) * 2018-05-31 2018-10-09 深圳春沐源控股有限公司 room management method and device
CN109684987A (en) * 2018-12-19 2019-04-26 南京华科和鼎信息科技有限公司 A kind of authentication system and method based on certificate

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103366462A (en) * 2013-07-26 2013-10-23 湖北博尔德科技股份有限公司 Self-service booking machine and booking method base on two-dimensional code
CN106302547A (en) * 2016-10-19 2017-01-04 中国科学院深圳先进技术研究院 Type hotel occupancy management system and method
CN108022181A (en) * 2017-11-07 2018-05-11 阿里巴巴集团控股有限公司 Hotel quickly moves in method and device and electronic equipment
CN108628218A (en) * 2018-05-31 2018-10-09 深圳春沐源控股有限公司 room management method and device
CN109684987A (en) * 2018-12-19 2019-04-26 南京华科和鼎信息科技有限公司 A kind of authentication system and method based on certificate

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401160A (en) * 2020-03-03 2020-07-10 北京三快在线科技有限公司 Hotel authentication management method, system and platform and hotel PMS system
CN111612448A (en) * 2020-05-07 2020-09-01 深圳市欧瑞博科技股份有限公司 Intelligent renting continuation method and device and electronic equipment
CN111612654A (en) * 2020-05-08 2020-09-01 快猪侠信息技术(杭州)有限公司 Smart hotel information interaction system and interaction method thereof
CN111756715A (en) * 2020-06-15 2020-10-09 尚镒森 Intelligent check-in method, device and equipment for connecting each booking network
CN111815833A (en) * 2020-08-06 2020-10-23 中国人民武装警察部队工程大学 Hotel access control authentication system based on intelligent identification and encryption technology
CN111985907A (en) * 2020-09-03 2020-11-24 广州星程信息技术有限公司 Rapid check-in identification and judgment system for travel industry
CN112837187A (en) * 2021-02-04 2021-05-25 西安美中居网络科技有限公司 Method for self-service hotel check-in
CN113052961A (en) * 2021-04-01 2021-06-29 上海红阵信息科技有限公司 Cloud-side testimony integrating method based on 3D face model
CN113236070A (en) * 2021-04-20 2021-08-10 北京三快在线科技有限公司 Unmanned vehicle cabin door control method and device, storage medium and unmanned vehicle
CN113236070B (en) * 2021-04-20 2022-05-17 北京三快在线科技有限公司 Unmanned vehicle cabin door control method and device, storage medium and unmanned vehicle
CN113283842A (en) * 2021-06-11 2021-08-20 河南交通职业技术学院 Intelligent hotel management system based on block chain
CN115659410A (en) * 2022-07-29 2023-01-31 湖南工商大学 Guarantee network security's wisdom medical insurance payment system
CN116993540A (en) * 2023-08-10 2023-11-03 广州豆芽信息科技有限公司 Hotel intelligent management method and system

Similar Documents

Publication Publication Date Title
CN110543957A (en) Intelligent hotel check-in method and corresponding device
US10679443B2 (en) System and method for controlling access to a building with facial recognition
US7809951B2 (en) System and method for automated border-crossing checks
CN110491004A (en) A kind of residential communities personnel security management system and method
US20210089635A1 (en) Biometric identity verification and protection software solution
KR20200006987A (en) Access control method, access control device, system and storage medium
ES2937234T3 (en) Biometric authentication method, system and computer program
CN110570549B (en) Intelligent unlocking method and corresponding device
JP2007272320A (en) Entry management system
JP2005513639A (en) Form and owner verification system
EP3811339A1 (en) Improved access control system and a method thereof controlling access of persons into restricted areas
JP2017182326A (en) Qualification authentication system using mobile terminal, qualification authentication tool and qualification authentication method
CN110555926B (en) Access control method based on multi-certificate recognition and corresponding device
CN106710032B (en) Entrance guard opening method and device
CN110570550A (en) unmanned hotel management authentication method and device
KR101748136B1 (en) Method for certification using digital image, application system, and authentication system thereof
KR101831158B1 (en) A terminal for providing banking services, a method for operating the terminal, a server for providing banking services and a method for operatin the server
Schneier Sensible Authentication: According to the author of Beyond Fear, it’s not enough to know who you are; you’ve got to prove it.
US20220101651A1 (en) System, device and method for authentication with use of information code
US8870067B2 (en) Identification device having electronic key stored in a memory
Devitsyna et al. Developing facial recognition software to control access to campus facilities
Roy et al. Detection of bifurcation angles in a retinal fundus image
KR102639356B1 (en) Identity Authentication System and Method Using Face Recognition
EP3767918B1 (en) Method and system for authenticating a purchase by a user
JP7321858B2 (en) User pass permission system, automatic ticket gate system, automatic ticket gate device, and user pass permission method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191206