CN112861649A - Fingerprint signature generation method and device, electronic equipment and computer storage medium - Google Patents

Fingerprint signature generation method and device, electronic equipment and computer storage medium Download PDF

Info

Publication number
CN112861649A
CN112861649A CN202110068587.XA CN202110068587A CN112861649A CN 112861649 A CN112861649 A CN 112861649A CN 202110068587 A CN202110068587 A CN 202110068587A CN 112861649 A CN112861649 A CN 112861649A
Authority
CN
China
Prior art keywords
fingerprint
data
signature
area
pressure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110068587.XA
Other languages
Chinese (zh)
Other versions
CN112861649B (en
Inventor
张涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202110068587.XA priority Critical patent/CN112861649B/en
Priority to PCT/CN2021/090722 priority patent/WO2022156088A1/en
Publication of CN112861649A publication Critical patent/CN112861649A/en
Application granted granted Critical
Publication of CN112861649B publication Critical patent/CN112861649B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/50Image enhancement or restoration using two or more images, e.g. averaging or subtraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/40Analysis of texture
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/32Digital ink
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20212Image combination
    • G06T2207/20221Image fusion; Image merging

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Human Computer Interaction (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to a data processing technology, and discloses a fingerprint signature generation method, which comprises the following steps: acquiring a fingerprint image of a user, and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area; analyzing texture tracks of the fingerprint area to obtain texture track data; acquiring fingerprint pressing data of a user, and performing pressure data analysis on the fingerprint pressing data to obtain pressure quantization data; acquiring an electronic signature of a user, and carrying out signature identification on the electronic signature to obtain signature data; and performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user. The invention also provides a fingerprint signature generation device, equipment and a computer readable storage medium. In addition, the invention also relates to a block chain technology, and the electronic signature can be stored in the block chain node. The invention can improve the safety of the electronic signature.

Description

Fingerprint signature generation method and device, electronic equipment and computer storage medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a fingerprint signature generation method and apparatus, an electronic device, and a computer-readable storage medium.
Background
In daily life, many people are exposed to situations requiring signatures, such as handwritten signatures in contract documents, electronic signatures in emails, authorization of various transactions by signatures, and the like.
With the development of networks, electronic signatures have gradually replaced handwritten signatures and become the main signature mode. However, in the case of electronic signature, the behavior of the signer cannot be reflected due to the difference in the performance of the device used for signature, and the writing habit of fine strokes cannot be reflected, so that the identity of the signer cannot be identified, and the security of the electronic signature is not high, and the legal utility of the electronic signature cannot be guaranteed.
Disclosure of Invention
The invention provides a fingerprint signature generation method, a fingerprint signature generation device, electronic equipment and a computer readable storage medium, and mainly aims to improve the security of an electronic signature.
In order to achieve the above object, the present invention provides a fingerprint signature generating method, including:
acquiring a fingerprint image of a user, and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area;
analyzing the texture track of the fingerprint area to obtain texture track data;
acquiring fingerprint pressing data of a user, and performing pressure data analysis on the fingerprint pressing data to obtain pressure quantization data;
acquiring an electronic signature of a user, and carrying out signature identification on the electronic signature to obtain signature data;
and performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
Optionally, the extracting a fingerprint region from the fingerprint image includes:
down-sampling the fingerprint image to obtain a global feature map;
performing upsampling on the global feature map by a first threshold multiple to obtain an intermediate feature map;
performing upsampling on the intermediate feature map by a multiple of a second threshold value to obtain a fingerprint restoration image;
calculating the target category probability of each pixel point in the fingerprint restoration image belonging to a preset target category by using a first activation function;
and segmenting the fingerprint restoration image according to the target category probability to obtain a fingerprint area.
Optionally, before performing the texture track analysis on the fingerprint area, the method further includes:
and carrying out gray pixel conversion and contrast stretching treatment on the fingerprint area.
Optionally, the performing texture track analysis on the fingerprint area to obtain texture track data includes:
calculating a gray scale frequency field of the fingerprint area;
calculating the sum of tangential pixels and the sum of normal pixels of each pixel point in the fingerprint area;
and integrating the gray frequency field, the sum of the tangential pixels and the sum of the normal pixels to obtain texture track data.
Optionally, the performing texture track analysis on the fingerprint area to obtain texture track data includes:
calculating a gray scale frequency field of the fingerprint area;
calculating the sum of tangential pixels and the sum of normal pixels of each pixel point in the fingerprint area;
and integrating the gray frequency field, the sum of the tangential pixels and the sum of the normal pixels to obtain texture track data.
Optionally, the calculating a grayscale frequency field of the fingerprint region includes:
calculating the gray frequency field f of the fingerprint area by using the following calculation formula:
Figure BDA0002905011840000021
Figure BDA0002905011840000022
wherein, v (x) is the total amount of vertical change of gray levels of any two pixel points in the fingerprint region; x is the number of1And x2Respectively are the transverse coordinate values of any two different pixel points on the fingerprint area; h (x) represents a gray scale function in a vertical direction of the fingerprint area; a ismThe average amplitude of the fingerprint waveform between any two different pixel points on the fingerprint area is obtained.
Optionally, the performing equidistant data fusion on the texture track data, the pressure quantization data, and the signature data to obtain a fingerprint signature of the user includes:
the texture track data is subjected to equal-interval splitting according to a first preset length to obtain first split data;
carrying out equal-distance splitting on the pressure quantized data according to a second preset length to obtain second split data;
carrying out equal-distance splitting on the signature data according to a third preset length to obtain third split data;
and performing alternate combination on the first split data, the second split data and the third split data to obtain the fingerprint signature of the user.
Optionally, the analyzing the pressure data of the fingerprint pressing data to obtain pressure quantification data includes:
calculating an instantaneous pressure value Z and a pressure gradient field T (x, y) of the fingerprint compression data using the following calculation formulas:
Z=|T(x,y)|
Figure BDA0002905011840000031
wherein Z is the instantaneous pressure value of the pixel point (x, y); t (x, y) the pressure gradient field of the pixel point (x, y); gx(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to x
Figure BDA0002905011840000032
Gy(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to y
Figure BDA0002905011840000033
θ (x, y) is the direction of application of the instantaneous pressure value Z;
and determining the instantaneous pressure value Z and the pressure gradient field | T (x, y) | as pressure quantization data.
In order to solve the above problem, the present invention also provides a fingerprint signature generating apparatus, including:
the area extraction module is used for acquiring a fingerprint image of a user and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area;
the track analysis module is used for carrying out texture track analysis on the fingerprint area to obtain texture track data;
the pressure analysis module is used for acquiring fingerprint pressing data of a user and analyzing the fingerprint pressing data to obtain pressure quantization data;
the signature identification module is used for acquiring an electronic signature of a user and carrying out signature identification on the electronic signature to obtain signature data;
and the data fusion module is used for performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
In order to solve the above problem, the present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the fingerprint signature generation method described above.
In order to solve the above problem, the present invention further provides a computer-readable storage medium including a storage data area and a storage program area, the storage data area storing created data, the storage program area storing a computer program; wherein the computer program when executed by a processor implements the fingerprint signature generation method described above.
According to the embodiment of the invention, by extracting the fingerprint area of the fingerprint image, the area without fingerprint information in the fingerprint image can be prevented from being analyzed, and the efficiency of extracting the texture track data from the fingerprint image is further improved; the fingerprint pressing data is subjected to pressure data analysis to obtain pressure quantized data, signature identification is carried out on the electronic signature of the user to obtain signature data, and the texture track data, the pressure quantized data and the signature data are fused into the fingerprint signature at equal intervals, so that the fingerprint signature obtained after fusion contains more accurate pen moving force and fine strokes, the matching rate of the fingerprint signature and a template stored in a database in advance is higher, and the accuracy and the safety of the fingerprint signature are improved. Therefore, the fingerprint signature generation method, the fingerprint signature generation device and the computer readable storage medium can improve the safety of the electronic signature.
Drawings
Fig. 1 is a schematic flowchart of a fingerprint signature generation method according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of a fingerprint signature generating apparatus according to an embodiment of the present invention;
fig. 3 is a schematic internal structural diagram of an electronic device implementing a fingerprint signature generation method according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the application provides a fingerprint signature generation method. The executing body of the fingerprint signature generating method includes, but is not limited to, at least one of electronic devices such as a server and a terminal, which can be configured to execute the method provided by the embodiment of the present application. In other words, the fingerprint signature generation method may be performed by software or hardware installed in the terminal device or the server device, and the software may be a blockchain platform. The server includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
Fig. 1 is a schematic flowchart of a fingerprint signature generation method according to an embodiment of the present invention. In this embodiment, the fingerprint signature generation method includes:
and S1, acquiring a fingerprint image of the user, and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area.
In the embodiment of the present invention, the fingerprint image is an image including a fingerprint of the user, for example, an image including an electronic photograph of the fingerprint of the user or a written text with the fingerprint of the user.
In detail, the embodiment of the invention can take a picture through a mobile phone or any equipment with a camera shooting function to acquire a fingerprint image of a user.
In practical applications, because the acquired fingerprint image of the user may contain a large amount of useless information, for example, only one tenth of the area in a large fingerprint image contains the fingerprint information of the user, if the acquired fingerprint image is directly analyzed, a large amount of computing resources are occupied, and the efficiency of extracting the fingerprint information is reduced, therefore, the embodiment of the present invention implements fingerprint area extraction on the fingerprint image by using the convolutional neural network having a feature extraction function, so as to reduce the size of the fingerprint image and improve the efficiency of acquiring the fingerprint information from the fingerprint image, wherein the fingerprint area is the image area containing the fingerprint information in the fingerprint image.
In detail, the extracting a fingerprint region of the fingerprint image includes:
down-sampling the fingerprint image to obtain a global feature map;
performing upsampling on the global feature map by a first threshold multiple to obtain an intermediate feature map;
performing upsampling on the intermediate feature map by a multiple of a second threshold value to obtain a fingerprint restoration image;
calculating the target category probability of each pixel point in the fingerprint restoration image belonging to a preset target category by using a first activation function;
and segmenting the fingerprint restoration image according to the target category probability to obtain a fingerprint area.
Specifically, the segmentation processing includes classifying pixel points in the fingerprint restoration image, the preset target category includes a plurality of preset categories, and the fingerprint restoration image is segmented according to the preset target category probability to obtain a fingerprint area, that is, the preset category with the maximum target category probability of the target pixel points in the fingerprint restoration image is determined as the pixel category of the target pixel points.
For example, the preset target category includes category a, category B and category C, the probability that a target pixel point in the fingerprint restoration image is of category a in the preset target category is 20%, the probability that a target pixel point in the fingerprint restoration image is of category B in the preset target category is 70%, and the probability that a target pixel point in the fingerprint restoration image is of category C in the preset target category is 40%, the target pixel point in the fingerprint restoration image is determined to be category B, and when all pixel points in the fingerprint restoration image complete the segmentation operation, the area where the pixel point classified as the fingerprint category in the fingerprint restoration image is located is determined to be a fingerprint area.
According to the embodiment of the invention, the global feature map is subjected to upsampling by the first threshold multiple to obtain the intermediate feature map, and then the intermediate feature map is subjected to upsampling by the second threshold multiple to obtain the fingerprint restoration image, so that the loss of image features in the fingerprint restoration image caused by the overlarge upsampling multiple when the global feature map is directly upsampled to the fingerprint restoration image is avoided, and the integrity of feature information in the fingerprint restoration image is improved.
And S2, analyzing the texture track of the fingerprint area to obtain texture track data.
In this embodiment of the present invention, before performing the texture locus analysis on the fingerprint area, the method may further include:
and carrying out gray pixel conversion and contrast stretching treatment on the fingerprint area.
In detail, the gray pixel conversion is to input all the pixel points in the fingerprint region into a gray value conversion formula for gray value conversion, so as to generate the gray image.
Wherein the gray value conversion formula is as follows:
Gary=0.30*R+0.59*G+0.11*B
r, G and B are three components of pixels in the fingerprint area, and Gary is a gray image obtained by converting the gray pixels in the fingerprint area.
Further, the contrast stretching process includes:
traversing and counting the gray probability density of each pixel point in the fingerprint area after gray pixel conversion;
and performing stretching transformation processing on the gray probability density of each pixel point by using a preset gray transformation function to obtain a fingerprint area subjected to the contrast stretching processing.
Specifically, the embodiment of the present invention may utilize a gray scale density function compiled in advance in MATLAB to count the gray scale probability density of each pixel point in the fingerprint region after gray scale pixel conversion.
In detail, the embodiment of the present invention may perform contrast stretching processing on the fingerprint region by using the following stretching transformation function:
Db=f(Da)=a*Da+b
wherein a is a preset linear slope, DaIs the gray value of the fingerprint area before the contrast stretch, DbIs the gray value of the fingerprint area after contrast stretching, b is DbIntercept on the Y-axis.
The fingerprint area obtained by directly extracting the fingerprint area from the acquired fingerprint image has the conditions of darker image, unclear image and the like, and is not beneficial to analyzing data contained in the fingerprint area subsequently.
In detail, the analyzing the texture track of the fingerprint area to obtain the texture track data includes:
calculating a gray scale frequency field of the fingerprint area;
calculating the sum of tangential pixels and the sum of normal pixels of each pixel point in the fingerprint area;
and integrating the gray frequency field, the sum of the tangential pixels and the sum of the normal pixels to obtain texture track data.
Specifically, in the embodiment of the present invention, the gray frequency field f of the fingerprint area is calculated by using the following calculation formula:
Figure BDA0002905011840000071
Figure BDA0002905011840000072
wherein, v (x) is the total amount of vertical change of gray levels of any two pixel points in the fingerprint region; x is the number of1And x2Respectively are the transverse coordinate values of any two different pixel points on the fingerprint area; h (x) represents a gray scale function in a vertical direction of the fingerprint area; a ismThe average amplitude of the fingerprint waveform between any two different pixel points on the fingerprint area is obtained.
And S3, fingerprint pressing data of the user are obtained, and pressure data analysis is carried out on the fingerprint pressing data to obtain pressure quantification data.
In the embodiment of the present invention, any device with a pressure sensor function may be used to acquire and obtain fingerprint pressing data of a user, where the fingerprint pressing data refers to pressure data generated when the user presses the device with a pressure sensor function, and the pressure data includes, but is not limited to, a magnitude of a pressure, a trend of a pressure change, and/or a direction of application of the pressure.
The pressure data analysis is carried out on the fingerprint pressing data to obtain pressure quantization data, and the pressure quantization data analysis method comprises the following steps:
calculating an instantaneous pressure value Z and a pressure gradient field T (x, y) of the fingerprint compression data using the following calculation formulas:
Z=|T(x,y)|
Figure BDA0002905011840000081
wherein Z is the instantaneous pressure value of the pixel point (x, y); t (x, y) the pressure gradient field of the pixel point (x, y); gx(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to x
Figure BDA0002905011840000082
Gy(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to y
Figure BDA0002905011840000083
θ (x, y) is the direction of application of the instantaneous pressure value Z;
and determining the instantaneous pressure value Z and the pressure gradient field | T (x, y) | as pressure quantization data.
In detail, the applying direction θ (x, y) of the pressure is calculated using the following calculation direction formula:
Figure BDA0002905011840000084
Figure BDA0002905011840000085
Figure BDA0002905011840000086
wherein, Vx(x, y) is the pressure applied in the direction of the transverse axis; vy(x, y) is the pressure applied in the direction of the longitudinal axis; θ (x, y) is a pressure direction field function; w is an initial direction parameter; gx(x, y) is the partial derivative of the instantaneous pressure function Z at point (x, y) with respect to x
Figure BDA0002905011840000091
Gy(x, y) is the partial derivative of the instantaneous pressure function Z at point (x, y) with respect to y
Figure BDA0002905011840000092
i is a horizontal axis error preset for the point (x, y), and j is a vertical axis error preset for the point (x, y).
And S4, acquiring the electronic signature of the user, and carrying out signature identification on the electronic signature to obtain signature data.
In the embodiment of the invention, the electronic signature of the user can be acquired from the block chain for storing the electronic signature of the user by using the python statement with the data grabbing function. The security of the block chain to the data can be utilized to improve the security of the electronic signature, and meanwhile, the efficiency of acquiring the electronic signature of the user can be improved by utilizing the high throughput of the block chain to the data.
In the embodiment of the present invention, an OCR (Optical Character Recognition) model is used to recognize the electronic signature, so as to obtain signature data, where the electronic signature may be any electronic user signature, such as an electronic stamp, an electronic image with a user signature, and the like.
In detail, the OCR model adopts a Bi-LSTM-CRF structure, and comprises the following steps:
the word/word vector layer is used for converting words and characters in the text contained in the electronic signature into word/word vectors;
the Bi-LSTM layer is used for dividing the character/word vectors, coding the divided character/word vectors to obtain coding representation of the character/word vectors, and labeling the divided character/word vectors by using the coding representation to obtain key values and result values;
and the CRF layer is used for splicing the key values and the result values of the same type into signature data.
The word/word vector layer converts words and characters in a text contained in the electronic signature into word/word vectors by using the trained word vectors as initialization parameters, wherein the trained word vectors are a set of preset standard conversion rules.
Because the electronic signature may contain more texts and longer sentences in the texts, and if only character conversion is performed, text viscosity may occur, which is not beneficial to subsequent text error correction, the embodiment of the invention can divide the word/word vectors by using the Bi-LSTM layer, so as to improve the efficiency of generating signature data.
Preferably, the Bi-LSTM layer may use java language to divide the word/word vector, and encode the divided word/word vector, where the encoded representation includes six types of labeled types, i.e., Key-B, Value-B, Key-I, Value-I, Other-B, and Other-I. Wherein, Key is the Key Value, Value is the result Value, Other is the Other Value.
In the embodiment of the invention, the CRF layer is utilized to splice Key values and result values of the same type, such as Key-B, Key-I or Value-B, Value-I. And when the splicing of all the key values and the result values is completed, the signature data can be obtained, wherein the signature data is computer data in an IO data stream mode.
And S5, performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
In the embodiment of the present invention, the performing equidistant data fusion on the texture track data, the pressure quantization data, and the signature data to obtain a fingerprint signature of a user includes:
the texture track data is subjected to equal-interval splitting according to a first preset length to obtain first split data;
carrying out equal-distance splitting on the pressure quantized data according to a second preset length to obtain second split data;
carrying out equal-distance splitting on the signature data according to a third preset length to obtain third split data;
and performing alternate combination on the first split data, the second split data and the third split data to obtain the fingerprint signature of the user.
In detail, the equidistant splitting refers to splitting one piece of data into a plurality of pieces of data according to a preset length, for example, the data & includes data: 123456, when the preset length is "2", data & split into 12, 34, and 56.
In the embodiment of the present invention, the first preset length, the second preset length, and the third preset length may be the same or different.
Specifically, the first split data, the second split data and the third split data are interpenetrated and combined according to a preset sequence, for example, the first split data are ab, cd and ef, the second split data are gh, ij and kl, and the third split data are mn, op and qr; when the preset sequence is 'first split data, second split data and third split data', the first split data, the second split data and the third split data are combined in a penetrating way according to the preset sequence: ab + gh + mn + cd + ij + op + ef + kl + qr.
In the embodiment of the invention, the texture track data, the pressure quantization data and the signature data are subjected to equidistant data fusion to generate the fingerprint signature of the user, the identity of the user can be authenticated through the texture track data, the pressure quantization data and the signature data of the fingerprint of the user, and the safety of user identity authentication by using the user signature is improved.
According to the embodiment of the invention, by extracting the fingerprint area of the fingerprint image, the area without fingerprint information in the fingerprint image can be prevented from being analyzed, and the efficiency of extracting the texture track data from the fingerprint image is further improved; the fingerprint pressing data is subjected to pressure data analysis to obtain pressure quantized data, signature identification is carried out on the electronic signature of the user to obtain signature data, and the texture track data, the pressure quantized data and the signature data are fused into the fingerprint signature at equal intervals, so that the fingerprint signature obtained after fusion contains more accurate pen moving force and fine strokes, the matching rate of the fingerprint signature and a template stored in a database in advance is higher, and the accuracy and the safety of the fingerprint signature are improved. Therefore, the fingerprint signature generation method provided by the invention can improve the safety of the electronic signature.
Fig. 2 is a block diagram of a fingerprint signature generating apparatus according to the present invention.
The fingerprint signature generating apparatus 100 of the present invention may be installed in an electronic device. According to the implemented functions, the fingerprint signature generation device may include an area extraction module 101, a trajectory analysis module 102, a pressure analysis module 103, a signature identification module 104, and a data fusion module 105. The module of the present invention, which may also be referred to as a unit, refers to a series of computer program segments that can be executed by a processor of an electronic device and that can perform a fixed function, and that are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the region extraction module 101 is configured to acquire a fingerprint image of a user, and perform fingerprint region extraction on the fingerprint image to obtain a fingerprint region;
the track analysis module 102 is configured to perform texture track analysis on the fingerprint area to obtain texture track data;
the pressure analysis module 103 is configured to obtain fingerprint pressing data of a user, perform pressure data analysis on the fingerprint pressing data, and obtain pressure quantization data;
the signature identification module 104 is configured to obtain an electronic signature of a user, and perform signature identification on the electronic signature to obtain signature data;
the data fusion module 105 is configured to perform equidistant data fusion on the texture track data, the pressure quantization data, and the signature data to obtain a fingerprint signature of the user.
In detail, the modules in the fingerprint signature generating apparatus 100, when executed by a processor of an electronic device, may implement a fingerprint signature generating method including the following operation steps:
step one, the region extraction module 101 acquires a fingerprint image of a user, and performs fingerprint region extraction on the fingerprint image to obtain a fingerprint region.
In the embodiment of the present invention, the fingerprint image is an image including a fingerprint of the user, for example, an image including an electronic photograph of the fingerprint of the user or a written text with the fingerprint of the user.
In detail, the region extraction module 101 according to the embodiment of the present invention may take a picture through a mobile phone or any device with a camera function to obtain a fingerprint image of a user.
In practical applications, because the acquired fingerprint image of the user may contain a large amount of useless information, for example, only one tenth of the area in a large fingerprint image contains the fingerprint information of the user, if the acquired fingerprint image is directly analyzed, a large amount of computing resources are occupied, and the efficiency of extracting the fingerprint information is reduced, therefore, the area extraction module 101 according to the embodiment of the present invention utilizes a convolutional neural network having a feature extraction function to extract a fingerprint area of the fingerprint image, so as to reduce the size of the fingerprint image and improve the efficiency of acquiring the fingerprint information from the fingerprint image, where the fingerprint area is an image area containing the fingerprint information in the fingerprint image.
In detail, the region extraction module 101 performs fingerprint region extraction on the fingerprint image to obtain a fingerprint region by:
down-sampling the fingerprint image to obtain a global feature map;
performing upsampling on the global feature map by a first threshold multiple to obtain an intermediate feature map;
performing upsampling on the intermediate feature map by a multiple of a second threshold value to obtain a fingerprint restoration image;
calculating the target category probability of each pixel point in the fingerprint restoration image belonging to a preset target category by using a first activation function;
and segmenting the fingerprint restoration image according to the target category probability to obtain a fingerprint area.
Specifically, the segmentation processing includes classifying pixel points in the fingerprint restoration image, the preset target category includes a plurality of preset categories, and the fingerprint restoration image is segmented according to the preset target category probability to obtain a fingerprint area, that is, the preset category with the maximum target category probability of the target pixel points in the fingerprint restoration image is determined as the pixel category of the target pixel points.
For example, the preset target category includes category a, category B and category C, the probability that a target pixel point in the fingerprint restoration image is of category a in the preset target category is 20%, the probability that a target pixel point in the fingerprint restoration image is of category B in the preset target category is 70%, and the probability that a target pixel point in the fingerprint restoration image is of category C in the preset target category is 40%, the target pixel point in the fingerprint restoration image is determined to be category B, and when all pixel points in the fingerprint restoration image complete the segmentation operation, the area where the pixel point classified as the fingerprint category in the fingerprint restoration image is located is determined to be a fingerprint area.
According to the embodiment of the invention, the global feature map is subjected to upsampling by the first threshold multiple to obtain the intermediate feature map, and then the intermediate feature map is subjected to upsampling by the second threshold multiple to obtain the fingerprint restoration image, so that the loss of image features in the fingerprint restoration image caused by the overlarge upsampling multiple when the global feature map is directly upsampled to the fingerprint restoration image is avoided, and the integrity of feature information in the fingerprint restoration image is improved.
And step two, the track analysis module 102 performs texture track analysis on the fingerprint area to obtain texture track data.
In this embodiment of the present invention, the fingerprint signature generating apparatus 100 is further configured to:
and carrying out gray pixel conversion and contrast stretching treatment on the fingerprint area.
In detail, the gray pixel conversion is to input all the pixel points in the fingerprint region into a gray value conversion formula for gray value conversion, so as to generate the gray image.
Wherein the gray value conversion formula is as follows:
Gary=0.30*R+0.59*G+0.11*B
r, G and B are three components of pixels in the fingerprint area, and Gary is a gray image obtained by converting the gray pixels in the fingerprint area.
Further, the contrast stretching process includes:
traversing and counting the gray probability density of each pixel point in the fingerprint area after gray pixel conversion;
and performing stretching transformation processing on the gray probability density of each pixel point by using a preset gray transformation function to obtain a fingerprint area subjected to the contrast stretching processing.
Specifically, the trajectory analysis module 102 may utilize a gray density function compiled in advance in MATLAB to count the gray probability density of each pixel point in the fingerprint region after gray pixel conversion.
In detail, the trajectory analysis module 102 performs contrast stretching processing on the fingerprint region by using the following stretching transformation function:
Db=f(Da)=a*Da+b
wherein a is a preset linear slope, DaIs the gray value of the fingerprint area before the contrast stretch, DbIs the gray value of the fingerprint area after contrast stretching, b is DbIntercept on the Y-axis.
Since the fingerprint area obtained by directly extracting the fingerprint area from the acquired fingerprint image has the conditions of dark image, unclear image and the like, which are not beneficial to subsequently analyzing the data contained in the fingerprint area, the trajectory analysis module 102 according to the embodiment of the invention performs gray pixel conversion and contrast stretching processing on the fingerprint area. In the embodiment of the present invention, before analyzing the texture track of the fingerprint area, the track analysis module 102 performs gray-scale pixel conversion and contrast stretching on the fingerprint area, so as to highlight the texture track characteristics of the fingerprint in the fingerprint area, which is beneficial to improving the accuracy of analyzing the texture track of the fingerprint area to obtain the texture track data.
In detail, the trajectory analysis module 102 performs texture trajectory analysis on the fingerprint area to obtain texture trajectory data by using the following operations:
calculating a gray scale frequency field of the fingerprint area;
calculating the sum of tangential pixels and the sum of normal pixels of each pixel point in the fingerprint area;
and integrating the gray frequency field, the sum of the tangential pixels and the sum of the normal pixels to obtain texture track data.
Specifically, the trajectory analysis module 102 in the embodiment of the present invention calculates the grayscale frequency field f of the fingerprint region by using the following calculation formula:
Figure BDA0002905011840000141
Figure BDA0002905011840000142
wherein, v (x) is the total amount of vertical change of gray levels of any two pixel points in the fingerprint region; x is the number of1And x2Respectively are the transverse coordinate values of any two different pixel points on the fingerprint area; h (x) represents a gray scale function in a vertical direction of the fingerprint area; a ismThe average amplitude of the fingerprint waveform between any two different pixel points on the fingerprint area is obtained.
Thirdly, the pressure analysis module 103 acquires fingerprint pressing data of a user, and performs pressure data analysis on the fingerprint pressing data to obtain pressure quantization data.
In the embodiment of the present invention, the pressure analysis module 103 may acquire and obtain fingerprint pressing data of a user by using any device with a pressure sensor function, where the fingerprint pressing data refers to pressure data generated when the user presses the device with a pressure sensor function, and includes, but is not limited to, a magnitude of the pressure, a trend of the pressure, and/or an application direction of the pressure.
In detail, the pressure analysis module 103 performs pressure data analysis on the fingerprint pressing data to obtain pressure quantization data by:
calculating an instantaneous pressure value Z and a pressure gradient field T (x, y) of the fingerprint compression data using the following calculation formulas:
Z=|T(x,y)|
Figure BDA0002905011840000143
wherein Z is the instantaneous pressure value of the pixel point (x, y); t (x, y) the pressure gradient field of the pixel point (x, y); gx(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to x
Figure BDA0002905011840000151
Gy(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to y
Figure BDA0002905011840000152
θ (x, y) is the direction of application of the instantaneous pressure value Z;
and determining the instantaneous pressure value Z and the pressure gradient field | T (x, y) | as pressure quantization data.
In detail, the pressure analysis module 103 calculates the application direction θ (x, y) of the pressure using the following calculation direction formula:
Figure BDA0002905011840000153
Figure BDA0002905011840000154
Figure BDA0002905011840000155
wherein, Vx(x, y) is the direction of the transverse axis(ii) the pressure applied; vy(x, y) is the pressure applied in the direction of the longitudinal axis; θ (x, y) is a pressure direction field function; w is an initial direction parameter; gx(x, y) is the partial derivative of the instantaneous pressure function Z at point (x, y) with respect to x
Figure BDA0002905011840000156
Gy(x, y) is the partial derivative of the instantaneous pressure function Z at point (x, y) with respect to y
Figure BDA0002905011840000157
i is a horizontal axis error preset for the point (x, y), and j is a vertical axis error preset for the point (x, y).
And fourthly, the signature identification module 104 acquires the electronic signature of the user, and carries out signature identification on the electronic signature to obtain signature data.
In this embodiment of the present invention, the signature recognition module 104 may use a python statement with a data capture function to obtain the electronic signature of the user from a block chain for storing the electronic signature of the user. The security of the block chain to the data can be utilized to improve the security of the electronic signature, and meanwhile, the efficiency of acquiring the electronic signature of the user can be improved by utilizing the high throughput of the block chain to the data.
In this embodiment of the present invention, the signature Recognition module 104 uses an OCR (Optical Character Recognition) model to recognize the electronic signature, so as to obtain signature data, where the electronic signature may be any electronic user signature, such as an electronic stamp, an electronic image with a user signature, and the like.
In detail, the OCR model adopts a Bi-LSTM-CRF structure, and comprises the following steps:
the word/word vector layer is used for converting words and characters in the text contained in the electronic signature into word/word vectors;
the Bi-LSTM layer is used for dividing the character/word vectors, coding the divided character/word vectors to obtain coding representation of the character/word vectors, and labeling the divided character/word vectors by using the coding representation to obtain key values and result values;
and the CRF layer is used for splicing the key values and the result values of the same type into signature data.
The word/word vector layer converts words and characters in a text contained in the electronic signature into word/word vectors by using the trained word vectors as initialization parameters, wherein the trained word vectors are a set of preset standard conversion rules.
Because the electronic signature may contain more texts and longer sentences in the texts, and if only character conversion is performed, text viscosity may occur, which is not beneficial to subsequent text error correction, the embodiment of the invention can divide the word/word vectors by using the Bi-LSTM layer, so as to improve the efficiency of generating signature data.
Preferably, the Bi-LSTM layer may use java language to divide the word/word vector, and encode the divided word/word vector, where the encoded representation includes six types of labeled types, i.e., Key-B, Value-B, Key-I, Value-I, Other-B, and Other-I. Wherein, Key is the Key Value, Value is the result Value, Other is the Other Value.
In the embodiment of the invention, the CRF layer is utilized to splice Key values and result values of the same type, such as Key-B, Key-I or Value-B, Value-I. And when the splicing of all the key values and the result values is completed, the signature data can be obtained, wherein the signature data is computer data in an IO data stream mode.
And step five, the data fusion module 105 performs equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
In this embodiment of the present invention, the data fusion module 105 performs equidistant data fusion on the texture track data, the pressure quantization data, and the signature data to obtain a fingerprint signature of a user by:
the texture track data is subjected to equal-interval splitting according to a first preset length to obtain first split data;
carrying out equal-distance splitting on the pressure quantized data according to a second preset length to obtain second split data;
carrying out equal-distance splitting on the signature data according to a third preset length to obtain third split data;
and performing alternate combination on the first split data, the second split data and the third split data to obtain the fingerprint signature of the user.
In detail, the equidistant splitting refers to splitting one piece of data into a plurality of pieces of data according to a preset length, for example, the data & includes data: 123456, when the preset length is "2", data & split into 12, 34, and 56.
In the embodiment of the present invention, the first preset length, the second preset length, and the third preset length may be the same or different.
Specifically, the data fusion module 105 performs interleaving combination on the first split data, the second split data, and the third split data according to a preset sequence, for example, the first split data is ab, cd, and ef, the second split data is gh, ij, and kl, and the third split data is mn, op, and qr; when the preset sequence is 'first split data, second split data and third split data', the first split data, the second split data and the third split data are combined in a penetrating way according to the preset sequence: ab + gh + mn + cd + ij + op + ef + kl + qr.
In the embodiment of the invention, the data fusion module 105 performs equidistant data fusion on the texture track data, the pressure quantized data and the signature data to generate the fingerprint signature of the user, and the user identity can be authenticated through the texture track data, the pressure quantized data and the signature data of the user fingerprint, so that the safety of user identity authentication by using the user signature is improved.
According to the embodiment of the invention, by extracting the fingerprint area of the fingerprint image, the area without fingerprint information in the fingerprint image can be prevented from being analyzed, and the efficiency of extracting the texture track data from the fingerprint image is further improved; the fingerprint pressing data is subjected to pressure data analysis to obtain pressure quantized data, signature identification is carried out on the electronic signature of the user to obtain signature data, and the texture track data, the pressure quantized data and the signature data are fused into the fingerprint signature at equal intervals, so that the fingerprint signature obtained after fusion contains more accurate pen moving force and fine strokes, the matching rate of the fingerprint signature and a template stored in a database in advance is higher, and the accuracy and the safety of the fingerprint signature are improved. Therefore, the fingerprint signature generation device provided by the invention can improve the safety of the electronic signature.
Fig. 3 is a schematic structural diagram of an electronic device implementing the fingerprint signature generation method according to the present invention.
The electronic device 1 may comprise a processor 10, a memory 11 and a bus, and may further comprise a computer program, such as a fingerprint signature generation program 12, stored in the memory 11 and executable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device 1, such as a removable hard disk of the electronic device 1. The memory 11 may also be an external storage device of the electronic device 1 in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 1. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device 1. The memory 11 may be used not only to store application software installed in the electronic device 1 and various types of data, such as codes of the fingerprint signature generation program 12, but also to temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device 1 by running or executing programs or modules (e.g., executing a fingerprint signature generation program, etc.) stored in the memory 11 and calling data stored in the memory 11.
The bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. The bus is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like.
Fig. 3 shows only an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 3 does not constitute a limitation of the electronic device 1, and may comprise fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device 1 may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so as to implement functions of charge management, discharge management, power consumption management, and the like through the power management device. The power supply may also include any component of one or more dc or ac power sources, recharging devices, power failure detection circuitry, power converters or inverters, power status indicators, and the like. The electronic device 1 may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Further, the electronic device 1 may further include a network interface, and optionally, the network interface may include a wired interface and/or a wireless interface (such as a WI-FI interface, a bluetooth interface, etc.), which are generally used for establishing a communication connection between the electronic device 1 and other electronic devices.
Optionally, the electronic device 1 may further comprise a user interface, which may be a Display (Display), an input unit (such as a Keyboard), and optionally a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable for displaying information processed in the electronic device 1 and for displaying a visualized user interface, among other things.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The fingerprint signature generation program 12 stored in the memory 11 of the electronic device 1 is a combination of computer programs that, when executed in the processor 10, enable:
acquiring a fingerprint image of a user, and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area;
analyzing the texture track of the fingerprint area to obtain texture track data;
acquiring fingerprint pressing data of a user, and performing pressure data analysis on the fingerprint pressing data to obtain pressure quantization data;
acquiring an electronic signature of a user, and carrying out signature identification on the electronic signature to obtain signature data;
and performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
Further, the integrated modules/units of the electronic device 1, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. The computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
Further, the computer usable storage medium may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data created according to the use of the blockchain node, and the like.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any accompanying claims should not be construed as limiting the claim concerned.
The block chain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism, an encryption algorithm and the like. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product service layer, an application service layer, and the like.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A method of fingerprint signature generation, the method comprising:
acquiring a fingerprint image of a user, and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area;
analyzing the texture track of the fingerprint area to obtain texture track data;
acquiring fingerprint pressing data of a user, and performing pressure data analysis on the fingerprint pressing data to obtain pressure quantization data;
acquiring an electronic signature of a user, and carrying out signature identification on the electronic signature to obtain signature data;
and performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
2. The fingerprint signature generating method according to claim 1, wherein said performing fingerprint region extraction on said fingerprint image includes:
down-sampling the fingerprint image to obtain a global feature map;
performing upsampling on the global feature map by a first threshold multiple to obtain an intermediate feature map;
performing upsampling on the intermediate feature map by a multiple of a second threshold value to obtain a fingerprint restoration image;
calculating the target category probability of each pixel point in the fingerprint restoration image belonging to a preset target category by using a first activation function;
and segmenting the fingerprint restoration image according to the target category probability to obtain a fingerprint area.
3. The fingerprint signature generation method of claim 1, wherein prior to the texture trace analysis of the fingerprint region, the method further comprises:
and sequentially carrying out gray pixel conversion and contrast stretching treatment on the fingerprint area.
4. The method for generating a fingerprint signature according to claim 3, wherein said analyzing the texture locus of the fingerprint area to obtain texture locus data comprises:
calculating a gray scale frequency field of the fingerprint area;
calculating the sum of tangential pixels and the sum of normal pixels of each pixel point in the fingerprint area;
and integrating the gray frequency field, the sum of the tangential pixels and the sum of the normal pixels to obtain texture track data.
5. The fingerprint signature generation method of claim 4, wherein said calculating a grayscale frequency field of the fingerprint region comprises:
calculating the gray frequency field f of the fingerprint area by using the following calculation formula:
Figure FDA0002905011830000021
Figure FDA0002905011830000022
wherein, v (x) is the total amount of vertical change of gray levels of any two pixel points in the fingerprint region; x is the number of1And x2Respectively are the transverse coordinate values of any two different pixel points on the fingerprint area; h (x) represents a gray scale function in a vertical direction of the fingerprint area; a ismThe average amplitude of the fingerprint waveform between any two different pixel points on the fingerprint area is obtained.
6. The fingerprint signature generation method according to any one of claims 1 to 5, wherein the fusing the texture track data, the pressure quantization data and the signature data with equidistant data to obtain the fingerprint signature of the user comprises:
the texture track data is subjected to equal-interval splitting according to a first preset length to obtain first split data;
carrying out equal-distance splitting on the pressure quantized data according to a second preset length to obtain second split data;
carrying out equal-distance splitting on the signature data according to a third preset length to obtain third split data;
and performing alternate combination on the first split data, the second split data and the third split data to obtain the fingerprint signature of the user.
7. The fingerprint signature generation method according to any one of claims 1 to 5, wherein the performing pressure data analysis on the fingerprint compression data to obtain pressure quantification data comprises:
calculating an instantaneous pressure value Z and a pressure gradient field T (x, y) of the fingerprint compression data using the following calculation formulas:
Z=|T(x,y)|
Figure FDA0002905011830000023
wherein Z is the instantaneous pressure value of the pixel point (x, y); t (x, y) the pressure gradient field of the pixel point (x, y); gx(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to x
Figure FDA0002905011830000024
Gy(x, y) is the partial derivative of the instantaneous pressure value Z at point (x, y) with respect to y
Figure FDA0002905011830000025
θ (x, y) is the direction of application of the instantaneous pressure value Z;
and determining the instantaneous pressure value Z and the pressure gradient field | T (x, y) | as pressure quantization data.
8. A fingerprint signature generation apparatus, characterized in that the apparatus comprises:
the area extraction module is used for acquiring a fingerprint image of a user and extracting a fingerprint area of the fingerprint image to obtain a fingerprint area;
the track analysis module is used for carrying out texture track analysis on the fingerprint area to obtain texture track data;
the pressure analysis module is used for acquiring fingerprint pressing data of a user and analyzing the fingerprint pressing data to obtain pressure quantization data;
the signature identification module is used for acquiring an electronic signature of a user and carrying out signature identification on the electronic signature to obtain signature data;
and the data fusion module is used for performing equidistant data fusion on the texture track data, the pressure quantization data and the signature data to obtain the fingerprint signature of the user.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the fingerprint signature generation method according to any one of claims 1 to 7.
10. A computer-readable storage medium comprising a storage data area storing created data and a storage program area storing a computer program; characterized in that the computer program, when being executed by a processor, implements the fingerprint signature generation method according to any one of claims 1 to 7.
CN202110068587.XA 2021-01-19 2021-01-19 Fingerprint signature generation method and device, electronic equipment and computer storage medium Active CN112861649B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110068587.XA CN112861649B (en) 2021-01-19 2021-01-19 Fingerprint signature generation method and device, electronic equipment and computer storage medium
PCT/CN2021/090722 WO2022156088A1 (en) 2021-01-19 2021-04-28 Fingerprint signature generation method and apparatus, and electronic device and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110068587.XA CN112861649B (en) 2021-01-19 2021-01-19 Fingerprint signature generation method and device, electronic equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN112861649A true CN112861649A (en) 2021-05-28
CN112861649B CN112861649B (en) 2024-05-10

Family

ID=76007234

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110068587.XA Active CN112861649B (en) 2021-01-19 2021-01-19 Fingerprint signature generation method and device, electronic equipment and computer storage medium

Country Status (2)

Country Link
CN (1) CN112861649B (en)
WO (1) WO2022156088A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI788204B (en) * 2022-01-25 2022-12-21 王士華 Electronic signature method for electronic documents

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179910A1 (en) * 2002-03-22 2003-09-25 Wong Jacob Y. Personal choice biometric signature
CN102103692A (en) * 2011-03-17 2011-06-22 电子科技大学 Fingerprint image enhancing method
CN103218624A (en) * 2013-04-25 2013-07-24 华东理工大学 Recognition method and recognition device based on biological characteristics
CN104113419A (en) * 2014-07-18 2014-10-22 深圳市中兴移动通信有限公司 Electronic signature authentication method and system
CN106203039A (en) * 2016-07-04 2016-12-07 深圳市亚略特生物识别科技有限公司 Fingerprint digital autograph device and e commerce transactions system
CN107992803A (en) * 2017-11-10 2018-05-04 深圳市金立通信设备有限公司 A kind of verification method of electronic signature, terminal device and computer-readable medium
CN108306876A (en) * 2018-01-30 2018-07-20 平安普惠企业管理有限公司 Client identity verification method, device, computer equipment and storage medium
CN108667622A (en) * 2018-05-21 2018-10-16 平安科技(深圳)有限公司 Electron underwriting authentication method, system, computer equipment and storage medium
CN109544474A (en) * 2018-11-16 2019-03-29 四川长虹电器股份有限公司 A kind of enhancement method of fingerprint image based on phase stretching conversion
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
CN110765857A (en) * 2019-09-12 2020-02-07 敦泰电子(深圳)有限公司 Fingerprint identification method, chip and electronic device
CN110942382A (en) * 2019-10-15 2020-03-31 平安科技(深圳)有限公司 Electronic contract generating method and device, computer equipment and storage medium
CN111079689A (en) * 2019-12-27 2020-04-28 深圳纹通科技有限公司 Fingerprint image enhancement method
CN111523099A (en) * 2020-03-27 2020-08-11 平安普惠企业管理有限公司 Authorization verification method and device based on pressure track and readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102394754A (en) * 2011-11-14 2012-03-28 宇龙计算机通信科技(深圳)有限公司 Method for generation of hand-written signature by utilizing fingerprint and communication terminal
CN112883346A (en) * 2021-01-19 2021-06-01 遥相科技发展(北京)有限公司 Safety identity authentication method, device, equipment and medium based on composite data

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030179910A1 (en) * 2002-03-22 2003-09-25 Wong Jacob Y. Personal choice biometric signature
CN102103692A (en) * 2011-03-17 2011-06-22 电子科技大学 Fingerprint image enhancing method
CN103218624A (en) * 2013-04-25 2013-07-24 华东理工大学 Recognition method and recognition device based on biological characteristics
CN104113419A (en) * 2014-07-18 2014-10-22 深圳市中兴移动通信有限公司 Electronic signature authentication method and system
CN106203039A (en) * 2016-07-04 2016-12-07 深圳市亚略特生物识别科技有限公司 Fingerprint digital autograph device and e commerce transactions system
CN107992803A (en) * 2017-11-10 2018-05-04 深圳市金立通信设备有限公司 A kind of verification method of electronic signature, terminal device and computer-readable medium
CN108306876A (en) * 2018-01-30 2018-07-20 平安普惠企业管理有限公司 Client identity verification method, device, computer equipment and storage medium
CN108667622A (en) * 2018-05-21 2018-10-16 平安科技(深圳)有限公司 Electron underwriting authentication method, system, computer equipment and storage medium
CN109544474A (en) * 2018-11-16 2019-03-29 四川长虹电器股份有限公司 A kind of enhancement method of fingerprint image based on phase stretching conversion
CN110619274A (en) * 2019-08-14 2019-12-27 深圳壹账通智能科技有限公司 Identity verification method and device based on seal and signature and computer equipment
CN110765857A (en) * 2019-09-12 2020-02-07 敦泰电子(深圳)有限公司 Fingerprint identification method, chip and electronic device
CN110942382A (en) * 2019-10-15 2020-03-31 平安科技(深圳)有限公司 Electronic contract generating method and device, computer equipment and storage medium
CN111079689A (en) * 2019-12-27 2020-04-28 深圳纹通科技有限公司 Fingerprint image enhancement method
CN111523099A (en) * 2020-03-27 2020-08-11 平安普惠企业管理有限公司 Authorization verification method and device based on pressure track and readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI788204B (en) * 2022-01-25 2022-12-21 王士華 Electronic signature method for electronic documents

Also Published As

Publication number Publication date
WO2022156088A1 (en) 2022-07-28
CN112861649B (en) 2024-05-10

Similar Documents

Publication Publication Date Title
CN112597312A (en) Text classification method and device, electronic equipment and readable storage medium
CN112396005A (en) Biological characteristic image recognition method and device, electronic equipment and readable storage medium
CN113705462A (en) Face recognition method and device, electronic equipment and computer readable storage medium
CN113033543A (en) Curved text recognition method, device, equipment and medium
CN112508145A (en) Electronic seal generation and verification method and device, electronic equipment and storage medium
CN112883346A (en) Safety identity authentication method, device, equipment and medium based on composite data
CN115471775A (en) Information verification method, device and equipment based on screen recording video and storage medium
CN112668580A (en) Text recognition method, text recognition device and terminal equipment
CN113064994A (en) Conference quality evaluation method, device, equipment and storage medium
CN114708461A (en) Multi-modal learning model-based classification method, device, equipment and storage medium
CN113704474A (en) Bank outlet equipment operation guide generation method, device, equipment and storage medium
CN112861649A (en) Fingerprint signature generation method and device, electronic equipment and computer storage medium
CN112329666A (en) Face recognition method and device, electronic equipment and storage medium
CN111985491A (en) Similar information merging method, device, equipment and medium based on deep learning
CN112862703A (en) Image correction method and device based on mobile photographing, electronic equipment and medium
CN111626118A (en) Text error correction method and device, electronic equipment and computer readable storage medium
CN114943306A (en) Intention classification method, device, equipment and storage medium
CN112580505B (en) Method and device for identifying network point switch door state, electronic equipment and storage medium
CN114267064A (en) Face recognition method and device, electronic equipment and storage medium
CN113221888A (en) License plate number management system testing method and device, electronic equipment and storage medium
CN112712797A (en) Voice recognition method and device, electronic equipment and readable storage medium
CN114120347A (en) Form verification method and device, electronic equipment and storage medium
CN113822215A (en) Equipment operation guide file generation method and device, electronic equipment and storage medium
CN113128440A (en) Target object identification method, device, equipment and storage medium based on edge equipment
CN113536782A (en) Sensitive word recognition method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant