CN111581625A - User identity identification method and device and electronic equipment - Google Patents

User identity identification method and device and electronic equipment Download PDF

Info

Publication number
CN111581625A
CN111581625A CN202010534581.2A CN202010534581A CN111581625A CN 111581625 A CN111581625 A CN 111581625A CN 202010534581 A CN202010534581 A CN 202010534581A CN 111581625 A CN111581625 A CN 111581625A
Authority
CN
China
Prior art keywords
information
biometric
candidate
user identity
similarity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010534581.2A
Other languages
Chinese (zh)
Inventor
赵鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010534581.2A priority Critical patent/CN111581625A/en
Publication of CN111581625A publication Critical patent/CN111581625A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the specification discloses a user identity identification method, a user identity identification device and electronic equipment, wherein in the method, first biological characteristic information and second biological characteristic information to be identified are acquired; respectively comparing first biological characteristic information to be identified with each first registered biological characteristic information to determine a candidate user identity information set and a corresponding candidate second registered biological characteristic information set, wherein each user identity information in the candidate user identity information set respectively has corresponding first registered biological characteristic information and second registered biological characteristic information; and comparing the second biological characteristic information to be identified with each second registered biological characteristic information in the candidate second registered biological characteristic information set respectively to determine the identity information of the target user from the candidate user identity information set, so that the user identity can be identified more reliably and efficiently.

Description

User identity identification method and device and electronic equipment
Technical Field
The embodiment of the specification relates to the technical field of computers, in particular to a user identity identification method and device and electronic equipment.
Background
Many devices (or device features) are limited to use by a particular individual, and many functions (e.g., payment functions) also require authorization by a particular individual to be used. Therefore, a specific user can be restricted from using a corresponding device or function by adopting various identification means, and some identification means (e.g., password, fingerprint identification, etc.) have been developed, wherein biometric authentication means (e.g., fingerprint, face identification, etc.) are particularly popular with the public. However, the biometric coring method sometimes has a problem of low recognition success rate.
Disclosure of Invention
In view of this, embodiments of the present disclosure provide a user identity identification method, an apparatus, and an electronic device, which are used to solve the problem in the prior art that a success rate of identification in a biometric verification process is not high.
The embodiment of the specification adopts the following technical scheme:
an embodiment of the present specification provides a user identity identification method, including: acquiring first biological characteristic information and second biological characteristic information to be identified; respectively comparing the first biometric characteristic information to be identified with each first registered biometric characteristic information to determine a candidate user identity information set and a corresponding candidate second registered biometric characteristic information set, wherein each user identity information in the candidate user identity information set respectively has corresponding first registered biometric characteristic information and second registered biometric characteristic information; and respectively comparing the second biological characteristic information to be identified with each second registered biological characteristic information in the candidate second registered biological characteristic information set so as to determine the identity information of the target user from the candidate user identity information set.
Optionally, the comparing the first biometric information to be identified with each first registered biometric information respectively to determine a candidate user identity information set and a corresponding candidate second registered biometric information set includes: determining first similarity of the first biological characteristic information to be identified relative to each first registration biological characteristic information; comparing each first similarity with a preset similarity interval; and when at least one first similarity is located in the preset similarity interval, determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to the at least one first similarity located in the preset similarity interval.
Optionally, after comparing each of the first similarities with a preset similarity interval, the method further includes: when a plurality of first similarities are greater than the maximum similarity in the preset similarity interval, determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to the plurality of first similarities greater than the maximum similarity.
Optionally, after comparing each of the first similarities with a preset similarity interval, the method further includes: when only one first similarity is larger than the maximum similarity in the preset similarity interval, determining the identity information of the target user according to the first registered biological feature information corresponding to the first similarity larger than the maximum similarity; updating second registered biometric information corresponding to the target user identity information based on the second biometric information to be recognized.
Optionally, the type of the second registered biometric information corresponding to each piece of user identity information is multiple, and the second registered biometric information of each type is configured with corresponding priority information, wherein comparing the second biometric information to be identified with each piece of second registered biometric information in the candidate second registered biometric information set respectively, so as to determine the target user identity information from the candidate user identity information set includes: and sequentially calling a second registered biological characteristic information set of a corresponding type according to the priority information to compare with the second biological characteristic information to be identified so as to determine the identity information of the target user from the candidate user identity information set.
Optionally, the obtaining the first biometric information and the second biometric information to be recognized includes: receiving an identification request from a client, the identification request including one or more user biometric source data; and extracting the first biological characteristic information and the second biological characteristic information to be identified from the one or more user biological information source data.
Optionally, the first biometric information is face feature information, and the second biometric information includes any one of the following: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information.
Optionally, the first biometric information is fingerprint feature information, and the second biometric information includes any one of the following: palm print characteristic information, palm vein characteristic information and finger vein characteristic information.
Optionally, the method further comprises: acquiring payment request information; and executing payment operation based on the target user identity information and the payment request information.
An embodiment of the present specification further provides a user identification apparatus, including: a biometric acquisition unit that acquires first biometric information and second biometric information to be recognized; the main characteristic comparison unit is used for respectively comparing the first biological characteristic information to be identified with each first registration biological characteristic information to determine a candidate user identity information set and a corresponding candidate second registration biological characteristic information set, wherein each user identity information in the candidate user identity information set respectively has corresponding first registration biological characteristic information and second registration biological characteristic information; and the auxiliary characteristic comparison unit is used for respectively comparing the second biological characteristic information to be identified with each second registered biological characteristic information in the candidate second registered biological characteristic information set so as to determine the identity information of the target user from the candidate user identity information set.
Optionally, the main feature comparing unit includes: the first similarity determining module is used for determining first similarities of the first biological characteristic information to be identified relative to the first registered biological characteristic information; the similarity interval comparison module is used for comparing each first similarity with a preset similarity interval; and the first candidate information determining module is used for determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to at least one first similarity in a preset similarity interval when at least one first similarity is in the preset similarity interval.
Optionally, the main feature comparing unit further includes: and a second candidate information determination module configured to determine the candidate user identity information set and the candidate second enrollment biometric information set according to first enrollment biometric information corresponding to the plurality of first similarities greater than the maximum similarity when the plurality of first similarities are greater than the maximum similarity in the preset similarity interval.
Optionally, the apparatus further comprises: the target identity determining unit is used for determining the identity information of the target user according to first registered biological characteristic information corresponding to the first similarity which is greater than the maximum similarity when only one first similarity which is greater than the maximum similarity in the preset similarity interval exists; an assistant feature updating unit that updates second registered biometric information corresponding to the target user identity information based on the second biometric information to be recognized.
Optionally, the type of the second registered biometric information corresponding to each piece of user identity information is multiple, and the second registered biometric information of each type is configured with corresponding priority information, wherein the assistant feature comparison unit further sequentially calls a second registered biometric information set of the corresponding type to compare with the second biometric information to be identified according to the priority information, so as to determine the target user identity information from the candidate user identity information set.
Optionally, the biometric acquisition unit includes: the identification request receiving module is used for receiving an identification request from a client, wherein the identification request comprises one or more user biological information source data; and the biological characteristic extraction module is used for extracting the first biological characteristic information and the second biological characteristic information to be identified from the one or more user biological information source data.
Optionally, the first biometric information is face feature information, and the second biometric information includes any one of the following: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information.
Optionally, the first biometric information is fingerprint feature information, and the second biometric information includes any one of the following: palm print characteristic information, palm vein characteristic information and finger vein characteristic information.
Optionally, the apparatus further comprises: a payment request information acquisition unit that acquires payment request information; and the payment operation execution unit executes payment operation based on the target user identity information and the payment request information.
An embodiment of the present specification further provides an electronic device, including: at least one processor; and a memory storing instructions that, when executed by the at least one processor, cause the at least one processor to perform the method as described above.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects: and determining a candidate user identity information set and corresponding candidate second biological feature information by comparing the first biological feature information, and determining target user identity information from the candidate user identity information set by comparing the second biological feature information. Therefore, the success rate of identity authentication can be improved through multiple biological characteristic information verification, the verification aiming at the second biological characteristic information is carried out aiming at the candidate user identity information set, the range of characteristic comparison is reduced, and the body verification efficiency can be improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the specification and are incorporated in and constitute a part of this specification, illustrate embodiments of the specification and together with the description serve to explain the specification and not to limit the specification in a non-limiting sense. In the drawings:
FIG. 1 illustrates an architectural diagram of an example of an environment suitable for applying the user identification method of embodiments of the present specification;
FIG. 2 illustrates a flow chart of an example of a user identification method in accordance with an embodiment of the present description;
FIG. 3 shows a flow chart of an example of a user identification method in accordance with an embodiment of the present description;
FIG. 4 is a flow chart illustrating an example of a user identification method of an embodiment of the present description;
fig. 5 shows a signal sequence diagram of an example of a user identification method in a face payment scenario according to an embodiment of the present specification;
fig. 6 is a block diagram showing a structure of an example of a user identification apparatus according to an embodiment of the present specification;
fig. 7 is a block diagram illustrating a structure of an example of a main feature comparison unit according to an embodiment of the present disclosure.
Detailed Description
With the continuous progress of intelligent technology, user identification technology has been widely applied to various fields in people's life and work, such as attendance machines, face-brushing gates, door controls, mobile payment, equipment screen unlocking and the like. Common biological body verification methods include face recognition, fingerprint recognition and the like, and compared with a password body verification method, the method can realize a faster and more convenient body verification process, and is commented by people.
However, in the process of using the biometric nuclear body (for example, face recognition), there are some cases where the nuclear body cannot be accurately captured due to interference of similar biometric information. In order to solve this situation, at present, the authentication process is usually completed by means of the user registering the mobile phone number, for example, four digits after the current operating user inputs his own mobile phone number, or the authentication process is completed by means of the mobile phone authentication code. Therefore, the core process is complicated, and complaints from users are easily caused.
In order to make the objects, technical solutions and advantages of the present disclosure more clear, the technical solutions of the present disclosure will be clearly and completely described below with reference to the specific embodiments of the present disclosure and the accompanying drawings. It is to be understood that the embodiments described are only a few embodiments of the present disclosure, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, fall within the scope of the implementation of the present description.
As used herein, the term "include" and its variants mean open-ended terms in the sense of "including, but not limited to. The term "based on" means "based at least in part on". The terms "one embodiment" and "an embodiment" mean "at least one embodiment". The term "another embodiment" means "at least one other embodiment". The terms "first," "second," and the like may refer to different or the same object. Other definitions, whether explicit or implicit, may be included below. The definition of a term is consistent throughout the specification unless the context clearly dictates otherwise.
In this document, the term "biometric information" may represent various characteristic information such as a fingerprint, an iris, and a facies, and may be used for identity authentication.
The technical solutions provided by the embodiments of the present description are described in detail below with reference to the accompanying drawings.
Fig. 1 is an architectural diagram illustrating an example of an environment suitable for applying the user identification method of the present embodiment.
As shown in fig. 1, in the environment 100, at least one client having a biometric information source collecting device collects user biometric information source data, and may send an identification request to a service server 112 through a network 110 to request the service server 112 to provide a corresponding core service. Here, the client may be a terminal device such as a desktop 102, a notebook 104, and a mobile phone 106, and the user may use various applications, such as a face payment program, through the client. In addition, the business server 112 may also implement other additional operations based on the provision of the core services, such as performing mobile payment operations based on the core results.
Further, the user identification device 108 may be disposed on the service end 112. In addition, at least one registered user biometric information library, such as a plurality of feature information libraries for storing the primary biometric information (or the first registered biometric information) and the secondary biometric information (or the second registered biometric information) corresponding to the registered user information, respectively, may be configured in the service end 112. In this way, the user identification apparatus 108 may compare the registered user biometric information in each library with the biometric information to be identified, thereby completing the user verification operation.
Fig. 2 is a flowchart illustrating an example of a user identification method according to an embodiment of the present disclosure.
As shown in fig. 2, in step 210, first biometric information and second biometric information to be recognized are acquired. Specifically, the service end may receive user biological information source data from the client end, and perform preprocessing (e.g., feature localization, feature processing, and the like) on the user biological information source data, so as to obtain corresponding first biological feature information and second biological feature information.
It should be noted that the user biometric information source data may be one or more. For example, different ways of feature extraction processes may be performed for one user biometric source data to obtain the first biometric information and the second biometric information, respectively, as will be described in more detail below.
In step 220, the first biometric information to be identified is compared with each of the first registered biometric information, so as to determine a candidate user identity information set and a corresponding candidate second registered biometric information set. Here, each user identity information in the candidate user identity information set has corresponding first and second enrolled biometric information, respectively. For example, as described above, there are the first registered biometric information base and the second registered biometric information base for each registered user information.
Specifically, a global search may be performed for a first registered biometric information base using first biometric information to be identified, and one or more candidate user identity information may be determined according to feature similarity. In an example of the embodiment of the present specification, a plurality of candidate user identity information with higher corresponding feature similarity may be selected as the candidate user identity information. In another example of the embodiments of the present specification, user identity information corresponding to a feature similarity in a set interval may be selected as candidate user identity information. Further, a corresponding candidate second enrolled biometric information set is determined using second enrolled biometric information in a second enrolled biometric information repository corresponding to each candidate user identity information.
In step 230, the second biometric information to be recognized is compared with each second registered biometric information in the candidate second registered biometric information set, respectively, so as to determine the target user identity information from the candidate user identity information set. For example, the user identity information corresponding to the second registered biometric information having the highest similarity with the second biometric information to be recognized may be determined as the target user identity information.
It should be understood that the terms "first" and "second" as set forth herein do not denote any particular quantity, but rather are used to denote one or more particular subjects, e.g., the first biometric information may represent one or more biometric information.
By the embodiment of the specification, the success rate of identity authentication can be improved by executing a multi-biometric information verification mode. In addition, the comparison of the second registered biological characteristic information is carried out aiming at the candidate user identity information set, so that the range of characteristic comparison is reduced, and the identity recognition time can be shortened.
In some application scenarios, the first biometric information may adopt biometric information (for example, face information or fingerprint information) adopted by a currently mainstream biometric verification method, and further determine the candidate user group through global retrieval and comparison. In addition, the second biometric information may be information that assists in verifying the identity of the user without interfering with the manner in which the user data is collected.
Specifically, the first biometric information is face feature information, and the second biometric information includes any one of: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information. In this way, the acquisition of user biological information source data (for example, a face image) for the first biological feature information and the second biological feature information can be realized through the camera, that is, the first biological feature information and the second biological feature information are extracted from one face image. In an application scenario of face recognition, after receiving a face image from a client, a service server may extract face feature information and eye print feature information from the face image. Therefore, although the verification process of various biological characteristic information is carried out, the user does not need to carry out additional interactive operation, and the user experience of checking the body is improved.
Additionally or alternatively, the first biometric information is fingerprint feature information, and the second biometric information includes any one of: palm print characteristic information, palm vein characteristic information and finger vein characteristic information. At this time, in a fingerprint identification application scenario, after the service server receives the palm image from the client, the fingerprint feature information and the palm print feature information may be extracted from the palm image, and the user does not need to perform additional interactive operation.
Further, when the first registered biometric database and the second registered biometric database are constructed, the biometric feature data sets may be obtained by different feature extraction methods for the same user biometric information source data set. For example, a face recognition feature (generally, an eyebrow feature is mainly applied) and a mouth feature are extracted from a face image based on user information.
It should be noted that, although the above describes extracting the first biometric information and the second biometric information from one source data, it should be understood that the scope of the present specification is not limited thereto. For example, some user biometric source data corresponding to the second biometric information (or the auxiliary biometric information) may need a dedicated acquisition module for acquisition, and at this time, the first biometric information and the second biometric information may be extracted from a plurality of source data respectively. For example, the client acquires iris information and a face image simultaneously through the iris acquisition device and the camera, and uploads the iris information and the face image to the business server.
Fig. 3 is a flowchart illustrating an example of a user identification method according to an embodiment of the present disclosure.
As shown in fig. 3, in step 310, first biometric information and second biometric information to be recognized are acquired.
In step 320, a first similarity of the first biometric information to be recognized with respect to the respective first enrolled biometric information is determined.
In step 330, each first similarity is compared with a preset similarity interval. Here, the size of the preset similarity interval may not be limited, and may be changed according to application requirements.
It should be noted that different subsequent operations may be performed according to different comparison results in step 330, and the above steps and different subsequent operations together correspond to separate embodiments.
If at least one interval of the preset similarity exists in step 330, go to step 341. If there are a plurality of first similarities greater than the maximum similarity in the preset similarity interval in step 330, go to step 343.
In step 341, a candidate user identity information set and a candidate second enrolled biometric information set are determined according to first enrolled biometric information corresponding to at least one first similarity located in a preset similarity interval.
In step 343, a candidate user identity information set and a candidate second enrolled biometric information set are determined from the first enrolled biometric information corresponding to a plurality of first similarities greater than the maximum similarity.
In an example of the embodiment of the present specification, when the first similarity corresponding to each first registered biometric information is lower than the minimum similarity of the preset similarity interval, it indicates that the similarity corresponding to the first biometric information to be recognized is too low, and a subsequent comparison operation using the assistant feature information is not required, and "the matching user cannot be found" may be fed back to the client. In an example of the embodiment of the present specification, when only one first similarity is greater than a maximum similarity in a preset similarity interval, the user identity information corresponding to the first similarity may be directly determined as the target identity information, and a subsequent comparison operation using the auxiliary feature information is not required.
For example, the preset similarity interval may be 60% to 80%, and when the first similarity corresponding to each first registered biometric information is lower than 60%, it may indicate that the similarities are all too low, and subsequent auxiliary comparison operation is not required. When the first similarity of only one first registered biometric information is greater than 80%, it may be indicated that the target user identity information has been determined without performing a subsequent auxiliary comparison operation. When one or more first similarity degrees are 60% -80%, the similarity degrees are insufficient, and subsequent auxiliary comparison operation may be required. When there are a plurality of first similarities greater than 80%, there are a plurality of user identity information that are easily confused, and subsequent auxiliary comparison operations may be required.
In step 350, the second biometric information to be recognized is compared with each second registered biometric information in the candidate second registered biometric information set, so as to determine the target user identity information from the candidate user identity information set.
According to the embodiment of the invention, whether the subsequent auxiliary comparison process is carried out or not is determined based on each first similarity aiming at the first biological characteristic information, and compared with the method that multiple comparison operations are carried out every time when the identity recognition success rate is ensured, the processing resources are saved, and the identity verification efficiency is improved.
In one example of an embodiment of the present specification, the corresponding feature information base may also be updated iteratively as the kernel operation proceeds. Specifically, when only one first similarity is greater than the maximum similarity in the preset similarity interval, the identity information of the target user is determined according to the first registered biometric information corresponding to the first similarity greater than the maximum similarity. For example, after a full search and comparison with a first registered biometric information base, uniquely matching user identity information is found. Further, the second registered biometric information corresponding to the target user identity information may be updated based on the second biometric information to be recognized. For example, if the target user identity information is found based on the face feature information to be recognized, the mouth information to be recognized may be stored in the library as the corresponding registered biometric information. Therefore, when the main biological characteristic information is used for finding the unique matched user identity information, the corresponding characteristic information base can be enriched by using the auxiliary biological characteristic information to be identified.
Fig. 4 is a flowchart illustrating an example of a user identification method according to an embodiment of the present disclosure. Here, the types of the second registered biometric information corresponding to each user identity information in the candidate user identity information set are multiple, and each type of the second registered biometric information is configured with corresponding priority information.
As shown in fig. 4, in step 410, first biometric information and second biometric information to be recognized are acquired.
In step 420, the first biometric information to be identified is compared with each of the first registered biometric information to determine a candidate user identity information set and a corresponding candidate second registered biometric information set.
Regarding the operations of step 410 and step 420, reference may be made to the description above with reference to fig. 2 for step 210 and step 420, respectively, and details thereof are omitted here.
In step 430, according to the priority information, sequentially invoking the second registered biometric information sets of corresponding types to compare with the second biometric information to be identified, so as to determine the target user identity information from the candidate user identity information set.
In combination with the application scenario, the first registered biometric information may be face feature information, and correspondingly, the plurality of second registered biometric information may be iris feature information, mouth feature information, and ear feature information, respectively. For example, when the priority information indicates "iris feature information > mouth feature information > ear feature information", the second biometric information to be recognized may be sequentially compared with the iris feature information, the mouth feature information, and the ear feature information registered in each candidate user identity information until matching target user identity information is found. For example, when unique matching is realized through iris feature information, a subsequent comparison process using mouth feature information and ear feature information is not required; in addition, when unique matching cannot be achieved through the iris feature information, subsequent comparison process needs to be performed by using the mouth feature information.
Fig. 5 is a signal sequence diagram illustrating an example of a user identification method in a face payment scenario according to an embodiment of the present specification.
As shown in fig. 5, which relates to a signal interaction process between a client 510 and a service server 520. Although the description in fig. 5 only refers to the interaction process between the client 510 and the business server 520, it should be understood that one or more of the operations in the illustration may be processed by other devices, for example, the core operation in the business server 520 may be performed by a first server, and the payment execution operation in the business server 520 may be performed by a second server.
In step 501, the client 510 monitors whether there is a face payment operation.
Next, in step 503, the client 510 captures a face image and generates a corresponding payment request. Here, the payment request may include a face image and payment request information to request that the server side may perform an identification operation and a corresponding payment operation.
Next, in step 505, the client 510 sends a face payment request to the service end 520.
Next, in step 507, the service end 520 obtains the face feature information and the mouth feature information through feature processing.
Next, in step 509, the service end 520 performs global retrieval and comparison with the registered face information base based on the face feature information to determine whether the user identity information is uniquely hit. Here, the face feature information corresponding to the identity information of the registered user exists in the registered face information base, and the construction process of the registered face information base may refer to the description in the related art, which is not repeated herein.
If the judgment result in the step 509 indicates that the face feature information is matched with the unique user identity information, the step 515 is skipped; if the determination in step 509 indicates that the facial feature information does not match the unique user identification information (e.g., matches multiple user identification information or does not have matching user identification information), then it jumps to step 511.
In step 511, based on the similarity for the face feature information, a candidate user identity information set is determined, and a corresponding candidate registered mouth feature information set is determined according to the registered mouth feature information corresponding to each candidate user identity information.
Here, the registered mouth feature information corresponding to each user identity information may be stored in a registered mouth feature information library. Specifically, the mouth feature information corresponding to the original one-to-one correspondence between the user identity information and the face feature information may be supplemented. In some embodiments, the registration means may be T +1 extraction and mapping based on historical face-brushing payment data, or may also be a registration device separately provided for targeted acquisition (suitable for high security scene acquisition, such as information like iris).
Therefore, when the face comparison source is large in scale, a user cannot be accurately determined by only using conventional face features (including 2D and 3D), or a plurality of users with high similarity are searched, the mouth feature information can be used for auxiliary verification.
Next, in step 513, the candidate registered mouth information set is compared with the mouth information to be identified, so as to determine the target user identity information from the respective candidate user identity information.
In the embodiment of the present specification, the mouth information is not directly applied to the global search, but only the candidate registered mouth information set is applied to the comparison, and the mouth information can be directly extracted from the face image without additional authorization, which is sufficient to discriminate the difference between several candidates.
In step 515, a corresponding payment operation is performed according to the user identification result. For example, when the target user identity information is recognized, a payment action may be performed with respect to the target user identity information; in addition, when the target user identity information cannot be identified, the payment action is refused to be executed.
In step 517, the service 520 sends the payment result notification to the client 510.
In the process of face brushing payment by applying the embodiment of the specification, an interaction mode similar to the mode of inputting a mobile phone number is not needed, and multiple verification of face information and mouth information is completed under the condition that a user does not sense only by adding a section of extra time consumption, so that the matching success rate is improved, the body verification of the user is not influenced, and the face brushing payment method and the face brushing payment device can be better suitable for face brushing payment scenes with strict safety verification requirements.
Furthermore, as described above, the mouth information may also be replaced with other feature information available through the camera, such as ear feature information. And, one or more other types of feature information can be set to assist the human face nuclear process, such as eye pattern feature information or neck feature information.
In combination with an application scenario, when a user enters a field to brush a face and check the body, face information (2D, 3D) and other data information needing to be checked are collected by facing a camera, some checking information cannot be collected by using a common 3D camera, and a special camera needs to be arranged. In this way, the face retrieval mainly uses 2D and 3D as input data to perform main link retrieval, and once the retrieval is successful, the face retrieval is judged to be successful if the result is unique and meets the requirement of the security level. If the face retrieval is not successful, namely the result points to a plurality of user ids or points to a single user id, but the similarity (or credibility) is not enough to meet the threshold of a certain scene, performing 1:1 verification according to the auxiliary verification configuration type and the auxiliary comparison information which can be provided. If the success can be achieved, the user id is considered as the user entering the current scene.
According to the embodiment of the specification, the user id, the face information and a plurality of auxiliary verification information are bound in advance, and the auxiliary verification information can be enriched and expanded continuously according to historical face brushing data. After the human face data retrieval link, if the retrieval is not successful or the security level is not enough, automatically utilizing the registered auxiliary verification information to carry out the steps of 1:1, the user does not need to actively cooperate and interact to complete the final identity determination, thereby improving the safety, solving the usability in partial scenes with high safety requirements and optimizing the user experience.
Fig. 6 is a block diagram illustrating an example of a user identification apparatus according to an embodiment of the present disclosure.
As shown in fig. 6, the user identification apparatus 600 includes a biometric acquisition unit 610, a main feature comparison unit 620, an assistant feature comparison unit 630, a target identity determination unit 640, an assistant feature update unit 650, a payment request information acquisition unit 660, and a payment operation execution unit 670.
The biometric acquisition unit 610 is configured to acquire first biometric information and second biometric information to be recognized. For more details and effects of the biometric acquisition unit 610, reference may be made to the description above with reference to step 210 in fig. 2.
The main feature comparing unit 620 is configured to compare the first biometric information to be recognized with each first registered biometric information, respectively, to determine a candidate user identity information set and a corresponding candidate second registered biometric information set, where each user identity information in the candidate user identity information set has corresponding first registered biometric information and second registered biometric information, respectively. For more details and effects of the main feature comparison unit 610, reference may be made to the description above with reference to step 220 in fig. 2.
The assistant feature comparing unit 630 is configured to compare the second biometric information to be identified with each second registered biometric information in the candidate second registered biometric information set, respectively, so as to determine target user identity information from the candidate user identity information set. For more details and effects of the assistant feature comparison unit 630, reference may be made to the description above with reference to step 230 in fig. 2.
The target identity determining unit 640 is configured to determine the target user identity information according to the first registered biometric information corresponding to the first similarity greater than the maximum similarity when only one first similarity greater than the maximum similarity exists in the preset similarity interval.
The assistant feature updating unit 650 is configured to update the second enrollment biometric information corresponding to the target user identity information based on the second biometric information to be recognized.
The payment-request-information obtaining unit 660 is configured to obtain payment request information.
The payment operation performing unit 670 is configured to perform a payment operation based on the target user identity information and the payment request information.
Further, the types of the second registered biometric information corresponding to each piece of user identity information are multiple, and the second registered biometric information of each type is configured with corresponding priority information, wherein the assistant feature comparing unit 630 further sequentially calls the second registered biometric information sets of corresponding types to compare with the second biometric information to be identified according to the priority information, so as to determine the target user identity information from the candidate user identity information sets.
Further, the biometric acquisition unit 610 includes an identification request reception module (not shown) and a biometric extraction module (not shown). Specifically, the identification request receiving module is configured to receive an identification request from a client, the identification request including one or more user biometric source data; the biometric extraction module is configured to extract the first biometric information and the second biometric information to be recognized from the one or more user biometric information source data.
In one example of the embodiments of the present specification, the first biometric information is face feature information, and the second biometric information includes any one of: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information.
In another example of the embodiments of the present specification, the first biometric information is fingerprint feature information, and the second biometric information includes any one of: palm print characteristic information, palm vein characteristic information and finger vein characteristic information.
It should be noted that some of the units in the user identification apparatus 600 described above are not necessary or optional in some application scenarios. For example, in some embodiments, the target identity determination unit 640, the assistant feature updating unit 650, the payment request information obtaining unit 660, and the payment operation performing unit 670 may not be retained. In addition, if the apparatus 600 includes the payment operation performing unit 670, the apparatus 600 should further include a payment request information obtaining unit 660.
Fig. 7 is a block diagram illustrating a structure of an example of a main feature comparison unit according to an embodiment of the present disclosure.
As shown in fig. 7, the main feature comparing unit 620 includes a first similarity determining module 710, a similarity interval comparing module 720, a first candidate information determining module 730, and a second candidate information determining module 740.
The first similarity determination module 710 is configured to determine first similarities of the first biometric information to be recognized with respect to the respective first registered biometric information. For more details and effects of the first similarity determination module 710, reference may be made to the description above with reference to step 320 in fig. 3.
The similarity interval comparison module 720 is configured to compare each of the first similarities with a preset similarity interval. For more details and effects of the similarity interval comparison module 720, reference may be made to the description above with reference to step 330 in fig. 3.
The first candidate information determination module 730 is configured to determine the candidate user identity information set and the candidate second enrolled biometric information set according to first enrolled biometric information corresponding to at least one first similarity located in a preset similarity interval when there is at least one first similarity located in the preset similarity interval. For more details and effects of the first candidate information determining module 730, reference may be made to the description above with reference to step 341 in fig. 3.
The second candidate information determination module 740 is configured to determine the candidate user identity information set and the candidate second enrolled biometric information set according to first enrolled biometric information corresponding to a plurality of first similarities greater than the maximum similarity when the plurality of first similarities are greater than the maximum similarity in the preset similarity interval. For more details and effects of the second candidate information determination module 740, reference may be made to the description above with reference to step 343 in fig. 3.
It should be noted that some modules in the main feature comparison unit 620 described above are not necessary or optional in some application scenarios. For example, in some embodiments, the second candidate information determination module 740 may not be retained.
Embodiments of a user identification method and apparatus according to an embodiment of the present disclosure are described above with reference to fig. 1 to 7. The details mentioned in the above description of the method embodiments also apply to the embodiments of the apparatus of the present description. The above user identification device may be implemented by hardware, or may be implemented by software, or a combination of hardware and software.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Language Description Language), traffic, pl (core unified Programming Language), HDCal, JHDL (Java Hardware Description Language), langue, Lola, HDL, laspam, hardsradware (Hardware Description Language), vhjhd (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functions of the various elements may be implemented in the same one or more software and/or hardware implementations of the present description.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium which can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (19)

1. A user identity recognition method comprises the following steps:
acquiring first biological characteristic information and second biological characteristic information to be identified;
respectively comparing the first biometric characteristic information to be identified with each first registered biometric characteristic information to determine a candidate user identity information set and a corresponding candidate second registered biometric characteristic information set, wherein each user identity information in the candidate user identity information set respectively has corresponding first registered biometric characteristic information and second registered biometric characteristic information;
and respectively comparing the second biological characteristic information to be identified with each second registered biological characteristic information in the candidate second registered biological characteristic information set so as to determine the identity information of the target user from the candidate user identity information set.
2. The method of claim 1, wherein comparing the first biometric information to be identified with each of the first enrolled biometric information to determine a candidate set of user identity information and a corresponding candidate set of second enrolled biometric information comprises:
determining first similarity of the first biological characteristic information to be identified relative to each first registration biological characteristic information;
comparing each first similarity with a preset similarity interval;
and when at least one first similarity is located in the preset similarity interval, determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to the at least one first similarity located in the preset similarity interval.
3. The user identification method of claim 2, wherein after comparing each of the first similarities with a preset similarity interval, the method further comprises:
when a plurality of first similarities are greater than the maximum similarity in the preset similarity interval, determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to the plurality of first similarities greater than the maximum similarity.
4. The user identification method of claim 2, wherein after comparing each of the first similarities with a preset similarity interval, the method further comprises:
when only one first similarity is larger than the maximum similarity in the preset similarity interval, determining the identity information of the target user according to the first registered biological feature information corresponding to the first similarity larger than the maximum similarity;
updating second registered biometric information corresponding to the target user identity information based on the second biometric information to be recognized.
5. The method as claimed in claim 1, wherein the second biometric registration information is of a plurality of types, and each type of the second biometric registration information is configured with corresponding priority information,
wherein comparing the second biometric information to be identified with each second registered biometric information in the candidate second registered biometric information set, respectively, to determine target user identity information from the candidate user identity information set comprises:
and sequentially calling a second registered biological characteristic information set of a corresponding type according to the priority information to compare with the second biological characteristic information to be identified so as to determine the identity information of the target user from the candidate user identity information set.
6. The user identification method of claim 1, wherein the acquiring of the first biometric information and the second biometric information to be identified comprises:
receiving an identification request from a client, the identification request including one or more user biometric source data;
and extracting the first biological characteristic information and the second biological characteristic information to be identified from the one or more user biological information source data.
7. The user identification method according to claim 1 or 6, wherein the first biometric information is face feature information, and the second biometric information includes any one of: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information.
8. The user identification method according to claim 1 or 6, wherein the first biometric information is fingerprint feature information, and the second biometric information includes any one of: palm print characteristic information, palm vein characteristic information and finger vein characteristic information.
9. The user identification method of claim 1, further comprising:
acquiring payment request information;
and executing payment operation based on the target user identity information and the payment request information.
10. A user identification apparatus comprising:
a biometric acquisition unit that acquires first biometric information and second biometric information to be recognized;
the main characteristic comparison unit is used for respectively comparing the first biological characteristic information to be identified with each first registration biological characteristic information to determine a candidate user identity information set and a corresponding candidate second registration biological characteristic information set, wherein each user identity information in the candidate user identity information set respectively has corresponding first registration biological characteristic information and second registration biological characteristic information;
and the auxiliary characteristic comparison unit is used for respectively comparing the second biological characteristic information to be identified with each second registered biological characteristic information in the candidate second registered biological characteristic information set so as to determine the identity information of the target user from the candidate user identity information set.
11. The apparatus of claim 10, wherein the main feature matching unit comprises:
the first similarity determining module is used for determining first similarities of the first biological characteristic information to be identified relative to the first registered biological characteristic information;
the similarity interval comparison module is used for comparing each first similarity with a preset similarity interval;
and the first candidate information determining module is used for determining the candidate user identity information set and the candidate second registration biometric information set according to first registration biometric information corresponding to at least one first similarity in a preset similarity interval when at least one first similarity is in the preset similarity interval.
12. The apparatus of claim 11, wherein the main feature matching unit further comprises:
and a second candidate information determination module configured to determine the candidate user identity information set and the candidate second enrollment biometric information set according to first enrollment biometric information corresponding to the plurality of first similarities greater than the maximum similarity when the plurality of first similarities are greater than the maximum similarity in the preset similarity interval.
13. The user identification apparatus of claim 11, further comprising:
the target identity determining unit is used for determining the identity information of the target user according to first registered biological characteristic information corresponding to the first similarity which is greater than the maximum similarity when only one first similarity which is greater than the maximum similarity in the preset similarity interval exists;
an assistant feature updating unit that updates second registered biometric information corresponding to the target user identity information based on the second biometric information to be recognized.
14. The apparatus of claim 10, wherein each of the user identification information corresponds to a plurality of types of second biometric registration information, and each type of the second biometric registration information is configured with corresponding priority information,
the assistant feature comparison unit also calls a second registration biological feature information set of a corresponding type in sequence according to the priority information to compare with the second biological feature information to be identified, so as to determine the target user identity information from the candidate user identity information set.
15. The user identification apparatus of claim 10, wherein the biometric acquisition unit comprises:
the identification request receiving module is used for receiving an identification request from a client, wherein the identification request comprises one or more user biological information source data;
and the biological characteristic extraction module is used for extracting the first biological characteristic information and the second biological characteristic information to be identified from the one or more user biological information source data.
16. The apparatus according to claim 10 or 15, wherein the first biometric information is face feature information, and the second biometric information includes any one of: iris feature information, eye print feature information, neck feature information, mouth feature information, and ear feature information.
17. The apparatus according to claim 10 or 15, wherein the first biometric information is fingerprint information, and the second biometric information includes any one of: palm print characteristic information, palm vein characteristic information and finger vein characteristic information.
18. The user identification apparatus of claim 10, further comprising:
a payment request information acquisition unit that acquires payment request information;
and the payment operation execution unit executes payment operation based on the target user identity information and the payment request information.
19. An electronic device, comprising:
at least one processor; and
a memory storing instructions that, when executed by the at least one processor, cause the at least one processor to perform the method of any of claims 1 to 9.
CN202010534581.2A 2020-06-12 2020-06-12 User identity identification method and device and electronic equipment Pending CN111581625A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010534581.2A CN111581625A (en) 2020-06-12 2020-06-12 User identity identification method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010534581.2A CN111581625A (en) 2020-06-12 2020-06-12 User identity identification method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN111581625A true CN111581625A (en) 2020-08-25

Family

ID=72118282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010534581.2A Pending CN111581625A (en) 2020-06-12 2020-06-12 User identity identification method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111581625A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287319A (en) * 2020-11-02 2021-01-29 刘高峰 Identity verification method, client, server and system based on biological characteristics
CN112862983A (en) * 2021-01-21 2021-05-28 广州广电运通智能科技有限公司 Automatic ticketing method, system, device and medium
CN112966142A (en) * 2021-04-20 2021-06-15 南京云玑信息科技有限公司 Optimization method for improving accuracy and recognition speed
CN113254909A (en) * 2021-06-04 2021-08-13 宁波均联智行科技股份有限公司 Vehicle-mounted user account login method and system
CN115277620A (en) * 2022-06-29 2022-11-01 赤子城网络技术(北京)有限公司 Social application processing method and system
CN115840932A (en) * 2023-02-20 2023-03-24 之江实验室 Vulnerability repairing method and device, storage medium and electronic equipment
WO2023173660A1 (en) * 2022-03-18 2023-09-21 上海商汤智能科技有限公司 User recognition method and apparatus, storage medium, electronic device, computer program product and computer program

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224849A (en) * 2015-10-20 2016-01-06 广州广电运通金融电子股份有限公司 A kind of multi-biological characteristic merges authentication identifying method and device
CN105279416A (en) * 2015-10-27 2016-01-27 上海川织金融信息服务有限公司 Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
CN107305624A (en) * 2016-04-20 2017-10-31 厦门中控智慧信息技术有限公司 A kind of person recognition method and device based on multi-mode biometric information
CN107980131A (en) * 2017-08-21 2018-05-01 深圳市汇顶科技股份有限公司 Identity identifying method, device and electronic equipment based on multi-biological characteristic sensor
CN110084019A (en) * 2019-05-10 2019-08-02 浙江臻享网络科技有限公司 Algorithm and device are veritified using the identity that multi-biological characteristic information similarity compares

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224849A (en) * 2015-10-20 2016-01-06 广州广电运通金融电子股份有限公司 A kind of multi-biological characteristic merges authentication identifying method and device
CN105279416A (en) * 2015-10-27 2016-01-27 上海川织金融信息服务有限公司 Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
CN107305624A (en) * 2016-04-20 2017-10-31 厦门中控智慧信息技术有限公司 A kind of person recognition method and device based on multi-mode biometric information
CN107980131A (en) * 2017-08-21 2018-05-01 深圳市汇顶科技股份有限公司 Identity identifying method, device and electronic equipment based on multi-biological characteristic sensor
CN110084019A (en) * 2019-05-10 2019-08-02 浙江臻享网络科技有限公司 Algorithm and device are veritified using the identity that multi-biological characteristic information similarity compares

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
中国支付清算协会编著: "《网络支付市场调研与案例选编 2015-2016》", 31 August 2017 *
李长云等: "《智能感知技术及在电气工程中的应用》", 31 May 2017 *
阙方平: "《物联网金融制度变迁研究》", 30 April 2017 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287319A (en) * 2020-11-02 2021-01-29 刘高峰 Identity verification method, client, server and system based on biological characteristics
CN112862983A (en) * 2021-01-21 2021-05-28 广州广电运通智能科技有限公司 Automatic ticketing method, system, device and medium
CN112966142A (en) * 2021-04-20 2021-06-15 南京云玑信息科技有限公司 Optimization method for improving accuracy and recognition speed
CN113254909A (en) * 2021-06-04 2021-08-13 宁波均联智行科技股份有限公司 Vehicle-mounted user account login method and system
WO2023173660A1 (en) * 2022-03-18 2023-09-21 上海商汤智能科技有限公司 User recognition method and apparatus, storage medium, electronic device, computer program product and computer program
CN115277620A (en) * 2022-06-29 2022-11-01 赤子城网络技术(北京)有限公司 Social application processing method and system
CN115840932A (en) * 2023-02-20 2023-03-24 之江实验室 Vulnerability repairing method and device, storage medium and electronic equipment
CN115840932B (en) * 2023-02-20 2023-06-02 之江实验室 Vulnerability restoration method and device, storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN111581625A (en) User identity identification method and device and electronic equipment
CN106446816B (en) Face recognition method and device
RU2589344C2 (en) Method, apparatus and system of authentication based on biological characteristics
CN110688974B (en) Identity recognition method and device
CN109002773B (en) Fingerprint authentication method and system and terminal supporting fingerprint authentication function
JP2020524315A (en) Model training method, apparatus and device, and data similarity determination method, apparatus and device
CN107491965B (en) Method and device for establishing biological feature library
JP6798798B2 (en) Method and device for updating data for user authentication
JP2016537721A (en) Authentication using human biometric features
CN111506889B (en) User verification method and device based on similar user group
US8792686B2 (en) Biometric authentication device, method of controlling biometric authentication device and non-transitory, computer readable storage medium
US20210216617A1 (en) Biometric authentication device, biometric authentication method, and computer-readable recording medium recording biometric authentication program
US10614312B2 (en) Method and apparatus for determining signature actor and identifying video based on probability of appearance of signature actor
KR102558741B1 (en) Device and method to register user
JP6840973B2 (en) Collation method, collation device, collation program
CN111523103B (en) User identity identification method and device and electronic equipment
JP2010049357A (en) Authentication device, authentication system, and authentication method
CN111160251B (en) Living body identification method and device
KR20200020107A (en) Method and system for authenticating stroke-based handwritten signature using machine learning
CN110235140A (en) Biological feather recognition method and electronic equipment
CN111708920B (en) Internet big data processing method based on artificial intelligence and intelligent cloud service platform
US8538160B2 (en) Electronic device and method for sorting pictures
CN113228037B (en) Creating iris identifications to reduce search space for biometric identification systems
CN111931148A (en) Image processing method and device and electronic equipment
CN114332905A (en) Biological characteristic multi-mode fusion recognition method and device, storage medium and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination