CN114299653A - Identity authentication method, device, system and storage medium - Google Patents

Identity authentication method, device, system and storage medium Download PDF

Info

Publication number
CN114299653A
CN114299653A CN202111673115.3A CN202111673115A CN114299653A CN 114299653 A CN114299653 A CN 114299653A CN 202111673115 A CN202111673115 A CN 202111673115A CN 114299653 A CN114299653 A CN 114299653A
Authority
CN
China
Prior art keywords
target object
identity
verified
verification
identification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202111673115.3A
Other languages
Chinese (zh)
Inventor
孙德彪
贾海刚
舒尧
丁琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Shangtang Information Technology Co ltd
Original Assignee
Shanghai Shangtang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Shangtang Information Technology Co ltd filed Critical Shanghai Shangtang Information Technology Co ltd
Priority to CN202111673115.3A priority Critical patent/CN114299653A/en
Publication of CN114299653A publication Critical patent/CN114299653A/en
Withdrawn legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The disclosure relates to the technical field of computer vision, and particularly provides an identity authentication method, device, system and storage medium. An identity verification method comprising: and in response to the fact that the identity information and the dynamic identification code of the target object are verified, caching data information of the target object, acquiring a to-be-processed image of the to-be-verified object, performing image detection on the to-be-processed image to obtain object characteristics of the to-be-verified object, and in response to the fact that the object characteristics of the to-be-verified object and the target object characteristics meet preset conditions, determining that the identity of the to-be-verified object is verified. The identity authentication method and the identity authentication system improve the identity authentication efficiency and accuracy of the visitor.

Description

Identity authentication method, device, system and storage medium
Technical Field
The present disclosure relates to the field of computer vision technologies, and in particular, to an identity authentication method, apparatus, system, and storage medium.
Background
In an access scene, the identity of a visitor often needs to be verified, and the visitor can be released only after the identity verification, for example, the relevant certificate of the visitor can be detected, face recognition and the like. However, for a focus control area such as disease prevention and control, verification of not only the identity information of the visitor but also an identification code (e.g., a health code, a travel code, etc.) of the visitor and even a physiological parameter (e.g., body temperature, etc.) of the user is required.
In the related technology, the user identity and the identification code information are verified mainly by workers, so that the verification efficiency is low and the potential safety hazard is high.
Disclosure of Invention
In order to improve the authentication efficiency of a visitor, the embodiment of the disclosure provides an authentication method, an authentication device, an authentication system and a storage medium.
In a first aspect, the disclosed embodiments provide an identity authentication method, including
Caching data information of the target object in response to the fact that the identity information and the dynamic identification code of the target object are verified; the dynamic identification code is used for uniquely identifying the safety state change of an object, and the data information comprises the target object characteristics of the target object;
acquiring an image to be processed of an object to be verified, and performing image detection on the image to be processed to obtain object characteristics of the object to be verified;
and determining that the identity of the object to be verified passes verification in response to the object characteristics of the object to be verified and the target object characteristics meeting preset conditions.
In some embodiments, the process of verifying the identity information of the target object comprises:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
comparing the acquired second face image of the target object with the first face image;
and determining that the identity information of the target object is verified in response to the comparison of the second face image and the first face image being passed.
In some embodiments, the method of embodiments of the present disclosure, further comprising:
and carrying out image detection on the second face image to obtain the target object characteristics of the target object.
In some embodiments, the process of verifying the dynamic identification code of the target object comprises:
analyzing the dynamic identification code to obtain first identity information identified by the dynamic identification code and the current state of the dynamic identification code;
and determining that the verification of the dynamic identification code of the target object is passed in response to the first identity information being successfully matched with the identity information of the target object and the current state of the dynamic identification code being a safe state.
In some embodiments, the first identity information comprises a third face image, and the process of determining that the first identity information matches the identity information of the target object successfully comprises:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
in response to the first face image and the third face image being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
In some embodiments, the first identity information comprises a first identity ID code, and the process of determining that the first identity information matches the identity information of the target object successfully comprises:
analyzing the identification card based on the target object to obtain a second identity ID code of the target object;
in response to the first ID code and the second ID code being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
In some embodiments, the method of embodiments of the present disclosure, further comprising:
and deleting the data information of the target object in response to the fact that the caching time of the data information of the target object exceeds a preset time length.
In some embodiments, the method of embodiments of the present disclosure, further comprising:
determining whether the object to be verified wears a preset wearing object or not according to the object characteristics of the object to be verified;
and in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, determining that the identity verification of the object to be verified passes:
and determining that the identity authentication of the object to be authenticated passes in response to the fact that the object characteristics of the object to be authenticated and the target object characteristics meet preset conditions and the object to be authenticated wears a preset wearing object.
In some embodiments, the method of embodiments of the present disclosure, further comprising:
acquiring current physiological information of the object to be verified;
and in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, determining that the identity verification of the object to be verified passes:
and determining that the identity of the object to be verified passes verification in response to the object characteristics of the object to be verified and the target object characteristics meeting a first preset condition and the current physiological information of the object to be verified meeting a second preset condition.
In a second aspect, an embodiment of the present disclosure provides an identity authentication apparatus, including:
the cache module is configured to cache the data information of the target object in response to the verification of the identity information and the dynamic identification code of the target object; the dynamic identification code is used for uniquely identifying the safety state change of an object, and the data information comprises the target object characteristics of the target object;
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is configured to acquire an image to be processed of an object to be verified and perform image detection on the image to be processed to obtain object characteristics of the object to be verified;
the verification module is configured to determine that the identity verification of the object to be verified passes in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions.
In some embodiments, the caching module is configured to:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
comparing the acquired second face image of the target object with the first face image;
and determining that the identity information of the target object is verified in response to the comparison of the second face image and the first face image being passed.
In some embodiments, the caching module is configured to:
and carrying out image detection on the second face image to obtain the target object characteristics of the target object.
In some embodiments, the caching module is configured to:
analyzing the dynamic identification code to obtain first identity information identified by the dynamic identification code and the current state of the dynamic identification code;
and determining that the verification of the dynamic identification code of the target object is passed in response to the first identity information being successfully matched with the identity information of the target object and the current state of the dynamic identification code being a safe state.
In some embodiments, the first identity information comprises a third facial image, and the caching module is configured to:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
in response to the first face image and the third face image being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
In some embodiments, the first identity information comprises a first identity, ID, code, the caching module is configured to:
analyzing the identification card based on the target object to obtain a second identity ID code of the target object;
in response to the first ID code and the second ID code being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
In some embodiments, the caching module is configured to:
and deleting the data information of the target object in response to the fact that the caching time of the data information of the target object exceeds a preset time length.
In some embodiments, the verification module is configured to:
determining whether the object to be verified wears a preset wearing object or not according to the object characteristics of the object to be verified;
and determining that the identity authentication of the object to be authenticated passes in response to the fact that the object characteristics of the object to be authenticated and the target object characteristics meet preset conditions and the object to be authenticated wears a preset wearing object.
In some embodiments, the verification module is configured to:
acquiring current physiological information of the object to be verified;
and determining that the identity of the object to be verified passes verification in response to the object characteristics of the object to be verified and the target object characteristics meeting a first preset condition and the current physiological information of the object to be verified meeting a second preset condition.
In a third aspect, an embodiment of the present disclosure provides an identity verification system, including:
a processor; and
a memory communicatively coupled to the processor, the memory storing computer instructions readable by the processor for causing the processor to perform the method according to any of the embodiments of the first aspect.
In a fourth aspect, the embodiments of the present disclosure provide a storage medium storing computer instructions for causing a computer to execute the method according to any one of the embodiments of the first aspect.
The identity verification method of the embodiment of the disclosure includes responding to the passing of the verification of both the identity information and the dynamic identification code of the target object, caching the data information of the target object, acquiring the image to be processed of the object to be verified, performing image detection on the image to be processed to obtain the object characteristic of the object to be verified, and determining that the identity verification of the object to be verified passes in response to the fact that the object characteristic of the object to be verified and the target object characteristic meet the preset condition. In the embodiment of the disclosure, the authentication system is used for verifying various information such as the identity of the user, the dynamic identification code and the like without manual intervention, and in a scene of secondary authentication, when the object characteristics and the target object characteristics of the object to be authenticated meet the preset conditions, the passing of the authentication of the object to be authenticated is directly determined, the secondary authentication of the identity information and the dynamic identification code is not needed, the authentication efficiency is improved, and the user can realize the perception-free authentication.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present disclosure, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a schematic diagram of an identity verification system according to some embodiments of the present disclosure.
Fig. 2 is a block diagram of an identity verification system in accordance with some embodiments of the present disclosure.
Fig. 3 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 4 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 5 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 6 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 7 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 8 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 9 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 10 is a flow diagram of an identity verification method in some embodiments according to the present disclosure.
Fig. 11 is a block diagram of an identity verification device in some embodiments according to the present disclosure.
Detailed Description
The technical solutions of the present disclosure will be described clearly and completely with reference to the accompanying drawings, and it is to be understood that the described embodiments are only some embodiments of the present disclosure, but not all embodiments. All other embodiments, which can be derived by one of ordinary skill in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure. In addition, technical features involved in different embodiments of the present disclosure described below may be combined with each other as long as they do not conflict with each other.
If the technical scheme of the application relates to personal information, a product applying the technical scheme of the application clearly informs personal information processing rules before processing the personal information, and obtains personal independent consent. If the technical scheme of the application relates to sensitive personal information, a product applying the technical scheme of the application obtains individual consent before processing the sensitive personal information, and simultaneously meets the requirement of 'express consent'. For example, at a personal information collection device such as a camera, a clear and significant identifier is set to inform that the personal information collection range is entered, the personal information is collected, and if the person voluntarily enters the collection range, the person is regarded as agreeing to collect the personal information; or on the device for processing the personal information, under the condition of informing the personal information processing rule by using obvious identification/information, obtaining personal authorization by modes of popping window information or asking a person to upload personal information of the person by himself, and the like; the personal information processing rule may include information such as a personal information processor, a personal information processing purpose, a processing method, and a type of personal information to be processed.
For a focus control area such as disease prevention and control, strict tracking and verification of personnel flow are required. Currently, the prevention and control center will assign a unique identification code to each person, which can change dynamically with the travel information of the person, for example, when the person has not passed any risk area, the identification code appears green; when the person passes through the middle risk area, the identification code is yellow; when a person goes to an area of high risk, the identification code appears red. Through the verification of the identification code of the person, the current safety state of the person can be known.
In the entrance guard scene of the control area, on one hand, the identity information of the visitor needs to be verified, and the people and the certificate are integrated; on the other hand, the identification code state of the visitor needs to be verified, and the safety state of the visitor is confirmed. Even in some scenarios, the current body temperature and other physiological parameters of the visitor need to be detected in real time to ensure the current health condition of the visitor. For example, taking an office building passage scene as an example, it is often necessary to verify a user employee card or an identity card or other credentials to ensure that the user is the building user; meanwhile, the user identification code needs to be checked to ensure that the user is in a safe state; in addition, the body temperature detection, the mask wearing detection and the like can be carried out on the user, so that the current health condition of the user is ensured to be good.
In the related technology, the visitor is often checked by manpower or semi-manpower, the efficiency is low, and the congestion and the aggravation risk are easily caused for the scene with high traffic density. In addition, under the condition of manual verification, the condition of borrowing other people's certificates or identification codes is difficult to effectively identify, and a larger prevention and control loophole exists. In addition, in a scene with high access frequency, the user needs to check various information every time the user accesses the scene in a short time, and the user experience is reduced.
Based on the above-mentioned defects in the related art, the embodiments of the present disclosure provide an authentication method, apparatus, system and storage medium, which are intended to enhance the security and reliability of user authentication in a traffic scene and improve the authentication efficiency.
The embodiment of the disclosure provides an identity authentication method, which can be applied to electronic equipment. The electronic device according to the embodiments of the present disclosure may be any device type suitable for implementation, such as an access control system, a card puncher, and the like, which is not limited by the present disclosure. Fig. 1 is a diagram illustrating an example scenario of an authentication system in some embodiments of the present disclosure, which is described below in conjunction with fig. 1.
As shown in fig. 1, in some embodiments, the identity verification system 600 of the disclosed example includes a gate 610, where the gate 610 includes two gate posts respectively disposed at the left and right sides, and a passageway for a person to pass through is located between the two gate posts. The gate 610 further comprises an openable and closable baffle 611, the baffle 611 can be driven to open and close, when the baffle 611 is closed, the passageway is blocked by the baffle, and the user cannot pass through the passageway. When the blind 611 is open, the aisle is unobstructed and the user can pass. Thus, in the embodiment of the present disclosure, the authentication system 600 may be installed at an entrance location such as a building, a garden, etc. to allow the user to pass through only when the gate 610 opens the barrier 611 after the user passes the authentication.
The authentication system 600 further includes an image capturing device 620, and the image capturing device 620 may be disposed above the gate 610. It is to be understood that, in the embodiment of the present disclosure, the image capturing device 620 is mainly used by a user to capture a face image, a half-body image, or a whole-body image of a visiting user, and therefore, in a specific embodiment, the image capturing device 620 may be set in an appropriate position according to a specific scene requirement as long as the image capturing device 620 is enabled to capture the visiting user image, which is not limited by the present disclosure.
In some embodiments, the image capturing device 620 may be a camera disposed on the gate 610, and the camera may include one or more of a black and white camera, an RGB camera, or an infrared camera, which is not limited by the present disclosure.
The authentication system 600 further comprises a document recognition device 630, and the document recognition device 630 is mainly used for reading the identity information of the visiting user. In some embodiments, the document recognition device 630 can be a device based on RFID (Radio Frequency Identification) technology, and when a user brings an identity document or a work document or the like close to the document recognition device 630, the document recognition device 630 can read user identity information in the identity document or the work document.
For example, a resident identification Card (ID Card) is a legal certificate for effectively proving the identity of a holder, and various kinds of identity information of the holder, such as a first face image, an identification number, and the like, are stored in an internal chip. Therefore, in the embodiment of the present disclosure, the document identification device 630 may be set as a device capable of reading the information of the user identification card, so that when the visiting user brings the identification card close to the document identification device 630, the document identification device 630 may read the identification information in the identification card.
It is understood that the certificate recognition device 630 of the embodiment of the present disclosure is not limited to the above example, and any certificate recognition device suitable for implementation based on other technologies may be adopted, for example, in some embodiments, the certificate recognition device 630 may be a user employee identification device based on NFC (Near Field Communication) technology, and the present disclosure is not limited thereto.
In some embodiments, with continued reference to fig. 1, the authentication system 600 further comprises an identification code capture device 640. An identification code collecting device 640 may be disposed on the gate 610, and is used for collecting the dynamic identification code presented by the visiting user.
It can be understood that the dynamic identification code described in the embodiments of the present disclosure refers to an identification code that uniquely identifies a security status change of a certain user. The specific form of the dynamic identification code may be any identification code suitable for implementation, such as a two-dimensional code, a bar code, and the like, which is not limited by the present disclosure.
The dynamic identification code of the user is provided by the related data center, and the identity information and the current state of the user are recorded in the dynamic identification code. The current state can be dynamically changed along with the journey information of the user, and when the journey information of the user is abnormal, the current state indicated by the dynamic identification code can be a risk state or an unsafe state; when the user trip information is not abnormal, the current state indicated by the dynamic identification code may be a "safe state".
In the embodiment of the present disclosure, when the user presents the dynamic identification code to the identification code collecting device 640, the identification code collecting device 640 may collect and analyze the dynamic identification code to obtain the identity information and the current state and other related information carried in the dynamic identification code.
In some embodiments, as shown in fig. 1, the authentication system 600 further includes a body temperature detection device 650, the body temperature detection device 650 is disposed on the gate 610, and the body temperature detection device 650 is configured to collect the body temperature of the visiting user. In one example, the body temperature detection device 650 is an infrared body temperature detection device, so that the body temperature of the user can be detected remotely and contactlessly, and the body temperature of the user can be detected in a non-sensitive manner.
In some embodiments, with continued reference to fig. 1, the authentication system 600 further includes a display device 660, the display device 660 may be disposed on the gate 610, and the display device 660 displays information related to the visiting user. In one example, the Display device 660 may be an LCD (Liquid Crystal Display) or an OLED (Organic Light-Emitting semiconductor) Display screen.
Fig. 2 illustrates a control principle image of an electrical portion of an authentication system 600 of an embodiment of the present disclosure, and the authentication system 600 is further described below in conjunction with fig. 2.
As shown in fig. 2, the authentication system 600 further comprises a processor 601 and a memory 602. Processor 601, memory 602, bezel 611, image capture device 620, credential identification device 630, identification code capture device 640, body temperature detection device 650, and display device 660, any of which are communicatively coupled via bus 604.
The processor 601 may be of any type, having one or more processing cores. The system can execute single-thread or multi-thread operation and is used for analyzing instructions to execute operations of acquiring data, executing logic operation functions, issuing operation processing results and the like.
The memory 602 may include a non-volatile computer-readable storage medium, such as at least one magnetic disk storage device, flash memory device, distributed storage device remotely located from the processor 601, or other non-volatile solid state storage device. The memory may have a program storage area for storing non-volatile software programs, non-volatile computer-executable programs, and modules for use by the processor 601 in causing the processor 601 to perform one or more method steps. The memory 602 may further include a storage portion such as a volatile random access memory medium or a hard disk, which is used as a data storage area for storing the operation processing result and data issued and output by the processor 601.
In this embodiment, the memory 602 stores computer readable instructions capable of being executed by the processor 601 on the one hand, and when the computer readable instructions are executed, the processor 601 may execute the authentication method in the following embodiment. On the other hand, the memory 602 may also cache data information for the first authentication of the target object for subsequent retrieval by the processor 601.
On the basis of the above-described authentication system, an authentication method according to an embodiment of the present disclosure is described below.
As shown in fig. 3, in some embodiments, an identity verification method of an example of the present disclosure includes:
and S310, responding to the passing of verification of the identity information and the dynamic identification code of the target object, and caching the data information of the target object.
In the embodiment of the disclosure, the identity information verification and the dynamic identification code verification can be performed on the target object in advance, under the condition that the verification passes, the related data information of the target object can be cached in the memory, when the target object enters the scene again, the identity verification system can directly call the cached data information in the memory to perform the identity verification on the target object, and the target object is not required to repeatedly show various identity documents and dynamic identification code information during multiple accesses.
In the following embodiments of the present disclosure, a process of performing authentication on the target object in advance and performing authentication on the dynamic identification code is defined as "first authentication", and a process of performing authentication on the target object that has cached the data information again is defined as "second authentication".
It is to be understood that the first-time authentication scenario is not limited to the target object first-time passing through the authentication system. For example, in one example, 24 hours may be used as a time period, and the first time in each time period that the target object passes through the authentication system is defined as "first time authentication". For example, in yet another example, for a building where people reside, people within the building may be previously authenticated, the process of previously authenticating may be defined as "first authentication", and so on. Similarly, the re-authentication scenario is not limited to the second and subsequent passes through the authentication system, and the target object can be regarded as "re-authentication" as long as it is subsequently accessed after the first authentication. It will be appreciated by those skilled in the art that the present disclosure is not described in detail herein.
In S310, the target object needs to be verified for the first time. Specifically, in the embodiment of the present disclosure, the first verification of the target object includes identity information verification and dynamic identification code verification.
In some embodiments, the identity information verification means verifying identity information of a target object that is expected to pass through the entrance guard. For example, in buildings such as residential districts and office buildings, people who are allowed to enter and exit the buildings are often relatively fixed people, that is, only people whose identity information matches those in the people library can be verified.
In the embodiment of the present disclosure, the object for bearing the user identity information may be an identity Card, and the identity Card may specifically be, for example, an identity Card (ID Card), a work Card, or the like. It is understood that the personal identification information of the holder can be written in the identification card, and the personal identification information can include, for example, name, age, frequent address, first face image, and the like. The identification card has a radio frequency coil so that when the identification card is close to the document identification device 630 of the identification system, the document identification device 630 can resolve the identity information in the identification card. The identification card may also have a certificate number of the holder written therein, the certificate number being a unique code, i.e., an ID code as described below in this disclosure.
In some embodiments, the identification card may be detected and identified by the certificate identification device 630, and in the case that the identification information included in the identification card is confirmed as the building personnel, the verification of the identity of the target object may be confirmed.
In other embodiments, it is considered that if the identity information of the target object is verified only by the identity card, the situation that the identity card is borrowed cannot be avoided, that is, the non-owner borrows the identity card of other people, and since the identity information in the identity card can be verified, the non-owner can pass the identity information verification.
Therefore, in some embodiments of the present disclosure, when the identity information of the target object is verified, the second face image of the target object is collected, and the comparison and identification are performed according to the second face image and the first face image analyzed in the identity card, so that the identity card and the target object holding the identity card achieve "people and cards integration", thereby reducing the borrowing risk of the identity card, and improving the safety and reliability of the identity verification. This is specifically explained in the following embodiments of the present disclosure, and will not be described in detail here.
In some embodiments, the dynamic identification code verification refers to verifying the security status of a target object that is expected to pass through the access control. The dynamic identification code of each user is provided by the related data center, and the one-to-one code is realized, namely, each dynamic identification code is uniquely pointed to a certain user.
It will be appreciated that the dynamic identification code includes personal information and the current status of the holder. The personal information may include, for example, a name, an identification number, and the like, and the current status indicates the current risk level of the holder, for example, in one example, the safety status of the holder may be classified into three levels, i.e., a high risk level, a medium risk level, and a low risk level according to the travel track of the holder, and when the current status of the dynamic identification code of the target object is the high risk level and the medium risk level, the target object cannot be verified.
In some embodiments, the dynamic identification code may be presented in the form of a two-dimensional code, and the target object may enable the dynamic identification code to approach the identification code collecting device 640 of the identity verification system 600 illustrated in fig. 1, so that the identification code collecting device 640 may collect and analyze the dynamic identification code to obtain the security status of the target object.
In some embodiments, when the dynamic identification code of the target object is verified, the dynamic identification code of the target object may be collected and identified by the identification code collecting device 640, and when the state of the dynamic identification code is determined to be the safe state, it may be determined that the dynamic identification code of the target object passes verification.
In other embodiments, it is considered that if only the security status of the dynamic identification code is detected, it is unavoidable that the dynamic identification code is borrowed, that is, the dynamic identification code of other people is borrowed by the non-holder, and since the dynamic identification code in the security status can be verified, that is, the non-holder can be verified by the dynamic identification code.
Therefore, in some embodiments of the present disclosure, when the dynamic identification code of the target object is verified, the first identity information may be obtained by analyzing the dynamic identification code, and then the second identity information is obtained by, for example, an identity card, and when the first identity information and the second identity information are matched and the dynamic identification code is in a safe state, it is determined that the dynamic identification code of the target object passes verification. Namely, the dynamic identification code and the target object are integrated by the person code, the risk of borrowing the dynamic identification code is reduced, and the safety and reliability of identity verification are improved. This is specifically explained in the following embodiments of the present disclosure, and will not be described in detail here.
Based on the verification of the identity information and the dynamic identification code of the target object in the above process, when both the identity information and the dynamic identification code of the target object are verified, it indicates that the identity of the target object is verified, and thus the data information of the target object can be cached in the system memory 602.
In an embodiment of the present disclosure, the data information cached for the target object may include: target object characteristics of the target point object, dynamic identification code information, identity information, and the like.
The target object feature represents an appearance feature of the target object, and in some embodiments, for example, at least one of a face image, a half-body image, or a whole-body image of the target object may be acquired by the image acquisition device 620, and then the target object feature of the target object may be obtained by performing feature extraction on the target object through an image recognition technology.
For example, in an example, when the target object is verified for the first time, a second face image of the target object may be acquired by the image acquisition device 620, and then feature extraction is performed on the second face image based on an image detection technology, so as to obtain a face feature including a face key point of the target object as a target object feature.
It is understood that the target object features are not limited to human face features, but may also include other features of the target object, such as body features, and the like, which are not limited by the present disclosure.
The dynamic identification code information represents information related to the dynamic identification code of the target object, such as first identity information identified by the dynamic identification code and the current state of the dynamic identification code. The identity information of the identification card represents relevant information of the identification card held by the target object, such as second identity information of the target object included in the identification card.
The above description is made on the process of first-time verification of the target object, and it can be understood that, for a plurality of target objects, the above process may be repeatedly executed in sequence, that is, the data information of one or more target objects may be cached in the authentication system 600. After the data information of the target object is cached, the following re-verification process from S320 to S330 may be performed.
S320, obtaining the to-be-processed image of the to-be-verified object, and performing image detection on the to-be-processed image to obtain the object characteristics of the to-be-verified object.
The object to be authenticated is an object expected to pass through the authentication system 600, and when the identity of the object to be authenticated is authenticated, an image to be processed of the object to be authenticated may be acquired by the image acquisition device 620.
In one example, a face image of the object to be verified may be acquired by the image acquisition device 620, and the face image of the object to be verified is taken as the image to be processed. In another example, a whole-body image of the subject to be authenticated may be acquired by the image acquisition device 620, and the whole-body image of the subject to be authenticated is taken as the image to be processed. Of course, it is understood that the image to be processed may also be other images for the object to be verified, such as a half-body image of the object to be verified, and the disclosure does not limit this.
And after the to-be-processed image of the to-be-verified object is obtained, carrying out image detection on the to-be-processed image based on an image detection technology, so as to obtain the object characteristics of the to-be-verified object. For example, in one example, the image to be processed includes a face image of the object to be verified, the face image is subjected to image detection to obtain face key point features of the face of the object to be verified, and the face key point features are used as object features of the object to be verified.
S330, in response to the fact that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, determining that the identity verification of the object to be verified is passed.
It is understood that the target object feature represents a feature of a target object that has been verified for the first time cached in the authentication system 600, and the object feature represents a feature of an object to be currently verified.
In some embodiments, in a case that the object characteristics of the current object to be verified are not consistent with the target object characteristics of the target object cached in the memory, it indicates that the current object to be verified is not the target object that has been verified for the first time, and thus the identity verification fails, and the current object to be verified needs to further provide information such as an identity card, a dynamic identification code, and the like for further verification.
In other embodiments, when the object feature of the current object to be verified matches with the object feature of a target object cached in the memory, it indicates that the current object to be verified is the target object, that is, the current object to be verified has already passed the first verification, so as to determine that the identity of the current object to be verified passes the verification, and it is not necessary to provide information such as an identity card and a dynamic identification code again.
In an embodiment of the present disclosure, the preset conditions of the object feature and the target object feature of the object to be verified may include: the similarity between the object characteristics of the object to be verified and the target object characteristics is not less than a preset similarity threshold. It can be understood that the preset similarity threshold represents a threshold value that the object to be verified and the target object belong to the same object, and when the similarity between the object feature of the object to be verified and the target object feature is smaller than the threshold value, it represents that the object to be verified is not the target object. On the contrary, when the similarity between the object feature of the object to be verified and the target object feature is greater than or equal to the threshold, the object to be verified and the target object are the same object. This is explained in the following embodiments of the present disclosure, and will not be described in detail here.
Therefore, in the embodiment of the disclosure, the verification of the user identity, the dynamic identification code and other various information is completed by using the identity verification system, manual intervention is not required, and the identity verification efficiency is improved. In the scene of secondary authentication, when the object characteristics of the object to be authenticated and the target object characteristics meet the preset conditions, the passing of the identity authentication of the object to be authenticated is directly determined, the identity information and the dynamic identification code do not need to be verified again, and the identity authentication efficiency is further improved. And for the scene of secondary verification, the identity of the object to be verified is verified based on the image to be processed, so that the user can finish verification without perception, and the passing experience of the user is improved.
As shown in fig. 4, in some embodiments, the identity authentication method of the present disclosure, in the first authentication, the process of authenticating the identity information of the target object includes:
and S410, analyzing and processing the identification card based on the target object to obtain a first face image of the target object.
And S420, comparing the acquired second face image of the target object with the first face image.
And S430, determining that the identity information of the target object passes verification in response to the comparison of the second face image and the first face image passing.
With reference to the identity verification system shown in fig. 1, in the process of performing first verification on a target object, when identity information is verified, data in an identity card of the target object may be read by the certificate recognition device 630, and a first face image of the target object may be obtained by analyzing the read data.
In an example, the identification card is an identification card, and the identification information stored in the identification card includes a first face image of the holder, so that the certificate recognition device 630 may obtain the first face image of the target object by analyzing the data in the identification card.
Meanwhile, a second face image of the current target object can be acquired in real time through the image acquisition device 620 of the identity authentication system 600, and then the second face image is compared with the first face image based on a face recognition technology.
It will be appreciated that the first face image represents a face image of the document holder and the second face image represents a face image of the current target object. When the second face image passes the comparison with the first face image, the target object and the certificate holder are the same person, namely, the person and the certificate are integrated. On the contrary, if the comparison between the second face image and the first face image fails, it indicates that the target object and the certificate holder are not the same person, and there is a possibility of certificate borrowing.
For the related algorithms of the face recognition technology, those skilled in the art can certainly implement the related algorithms with reference to the related technologies, and the details of the disclosure are not repeated herein.
Therefore, in the embodiment of the disclosure, the target object is authenticated based on the first face image and the second face image of the identity card, so that the target object and the certificate of the identity card can be integrated, the risk of certificate borrowing is reduced, and the safety and reliability of the identity authentication system are improved.
As shown in fig. 5, in some embodiments, the identity authentication method of the present disclosure includes, in the first authentication, a process of authenticating a dynamic identification code of a target object, including:
s510, analyzing the dynamic identification code to obtain first identity information identified by the dynamic identification code and the current state of the dynamic identification code.
S520, responding to the fact that the first identity information is successfully matched with the identity information of the target object and the current state of the dynamic identification code is in a safe state, and determining that the dynamic identification code of the target object passes verification.
In combination with the above, the dynamic identification code carries the first identity information and the current status of the code holder. The current status is used to indicate the code holder's current level of risk, e.g., low risk, medium risk, high risk, etc., and in some embodiments, low risk may be referred to as a "safe state" and medium and high risk as a "non-safe state".
In the embodiment of the present disclosure, as shown in fig. 1, the identification code collecting device 640 may analyze the dynamic identification code provided by the target object to obtain the current state and the first identity information of the dynamic identification code. In the case that the current state identified by the dynamic identification code is an unsafe state, it can be directly determined that the dynamic identification code fails to be verified. And further verifying the first identity information under the condition that the current state identified by the dynamic identification code is a safe state.
In some embodiments, the first identity information may include a third facial image that is entered by the code holder when the code holder applies for the dynamic identification code in advance, so that whether the first identity information passes the verification may be determined by matching the parsed third facial image with the first facial image in the identification card. The following description is made with reference to the embodiment of fig. 6.
As shown in fig. 6, in some embodiments, in the identity verification method of the examples of the present disclosure, the process of determining whether the matching of the first identity information and the identity information of the target object is successful includes:
s521-1, analyzing and processing are carried out on the basis of the identification card of the target object, and a first face image of the target object is obtained.
S521-2, in response to the first face image and the third face image being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
In conjunction with the identity verification system shown in fig. 1, data in the identification card of the target object can be read by the certificate recognition device 630, and the read data is analyzed to obtain the first face image of the target object. Those skilled in the art can see the above description, and detailed description thereof is omitted.
And comparing the third face image of the dynamic identification code with the first face image in the identity identification card based on a face identification technology. And if the third face image is successfully matched with the first face image, determining that the first identity information is successfully matched with the identity information of the target object. Otherwise, if the third face image fails to be matched with the first face image, it is determined that the first identity information fails to be matched with the identity information of the target object.
In some embodiments, the first identity information may include a first identity ID code entered by a code holder when a dynamic identification code is applied in advance, so that whether the first identity information passes verification may be determined by matching the first identity ID code obtained through parsing with a second identity ID code in an identity card. The following description is made with reference to the embodiment of fig. 7.
As shown in fig. 7, in some embodiments, in the identity verification method of the examples of the present disclosure, the process of determining whether the matching of the first identity information and the identity information of the target object is successful includes:
s522-1, analyzing the identification card based on the target object to obtain a second Identification (ID) code of the target object.
S522-2, in response to the first identity ID code and the second identity ID code being successfully matched, determining that the first identity information and the identity information of the target object are successfully matched.
In combination with the identity verification system shown in fig. 1, the certificate identification device 630 may read data in the identification card of the target object, and analyze the read data to obtain the second ID code of the target object. Those skilled in the art can see the above description, and detailed description thereof is omitted.
And after the second identity ID code is obtained, comparing the first identity ID code of the dynamic identification code with the second identity ID code in the identity identification card, and if the first identity ID code is successfully matched with the second identity ID code, determining that the first identity information is successfully matched with the identity information of the target object. Otherwise, if the first identity ID code and the second identity ID code fail to be matched, determining that the first identity information and the identity information of the target object fail to be matched.
In the above embodiment of fig. 6 and/or fig. 7, in the case that it is determined that the first identity information is successfully matched with the identity information of the target object, and the current state of the dynamic identification code is the security state, the instruction code holder and the current target object are the same person, so that the dynamic identification code passes verification. On the contrary, the instruction code holder and the current target object are not the same person, and the problem of borrowing the dynamic identification code may exist, so that the verification of the dynamic identification code is not passed.
It can be understood that the embodiment of fig. 4 can realize the integration of the testimony of people and the certificate of the target object, and the embodiment of fig. 5 can realize the integration of the code of the certificate of the target object, so that the embodiment of fig. 4 and 5 can realize the integration of the code of people and the certificate of the target object, and the safety and reliability of the identity authentication can be greatly improved.
Based on the foregoing, when the identity information of the target object and the dynamic identification code are both verified, it may be determined that the identity of the target object is verified, and the data information of the target object is stored in the memory 602 of the identity verification system for retrieval and use in the subsequent re-verification process.
As shown in fig. 8, in some embodiments, the identity authentication method of the present disclosure includes a process of re-authenticating an object to be authenticated, including:
and S810, acquiring a third face image of the object to be verified through an image acquisition device.
And S820, carrying out image detection on the third face image to obtain the first face characteristic of the object to be verified.
And S830, determining that the object to be verified is the target object in response to the fact that the similarity between the first face feature of the object to be verified and the target object feature is not smaller than a preset similarity threshold.
And S840, responding to the object to be verified as the target object, and determining that the identity of the object to be verified passes verification.
In some embodiments, when a certain object to be authenticated is authenticated by the authentication system 600 shown in fig. 1, the image acquisition device 620 may be used to acquire a third face image of the object to be authenticated.
The third facial image is a current facial image of the object to be verified, and in some embodiments, on the basis of meeting the face recognition accuracy, the user may be allowed to wear a wearing object such as a mask, that is, the third facial image includes at least a part of a facial region of the object to be verified. Under the scene, the object to be verified can be authenticated without removing the wearing object, so that the user can be authenticated without perception completely, and the passing efficiency is improved. Of course, those skilled in the art can understand that, in order to ensure the authentication accuracy, the user may not be allowed to wear wearing objects such as a mask, that is, the third face image includes the complete face region of the object to be authenticated, which is not described in detail in this disclosure.
After the third face image is acquired, the third face image may be compared with the second face images of the target objects cached in the memory 602.
Specifically, the image detection may be performed on the third face image based on a face recognition technology to obtain the first face feature of the object to be verified, and meanwhile, based on the foregoing, the system may perform the image detection on the second face image during the first verification, so as to obtain the target object feature of the target object.
It can be understood that the first face features represent face features of the object to be verified, and the target object features represent face features of the target object, so that the first face features and the target object features are matched and identified to obtain similarity of the first face features and the target object features.
In some embodiments, a similarity threshold may be preset based on a priori knowledge, and the similarity threshold represents a threshold that the object to be verified and the target object are the same person. When the similarity between the first face feature of the object to be verified and the target object feature is smaller than the similarity threshold, the object to be verified and the target object are not the same person, and therefore the identity verification of the object to be verified is not passed. On the contrary, when the similarity between the first face feature of the object to be verified and the target object feature is greater than or equal to the similarity threshold, the object to be verified and the target object are the same person, and therefore the identity verification of the object to be verified is passed.
For example, as shown in fig. 1, in the case where the authentication of the object to be authenticated is passed, the authentication system 600 may control the barrier 611 to open, thereby passing through the object to be authenticated.
Through the verification, in the embodiment of the disclosure, through the first verification of the target object, when the same object is verified again, only one face image needs to be collected, the user does not need to repeatedly show the dynamic identification code and the identity identification card, and especially for a passing scene with repeated access demands, the user identity verification experience is greatly improved.
It should be noted that, in the above embodiment, when the target object passes the first authentication, the data information of the target object is cached in the system, so that when the same object passes the identity authentication system again, it can be determined whether the authentication passes only by face recognition. In some embodiments, the data information of the target object cached in the system memory may be deleted according to a preset period, considering that the security status of the dynamic identification code may be changed.
For example, the user a passes the authentication system 600 for the first time on the same day, and the data information of the user a is cached in the system memory. However, the state of the dynamic identification code of the user a may be changed to "high risk" due to the fact that the user a arrives at an excessively high risk area the next day, and when the user a performs authentication again through the authentication system 600, the system still releases the user a, thereby causing a risk accident.
To avoid the above situation, in some embodiments of the present disclosure, an appropriate validity period duration may be set for the data information of the target object cached in the system memory. For example, the validity period of the data information may be set to 24 hours, and when the buffering period of the data information of the target object exceeds 24 hours, the data information of the target object may be deleted from the memory. Thus, when the object is authenticated again, the object is not directly released because the data information of the object does not exist in the system memory, so that the object is guided to perform the step of primary authentication again to realize the authentication.
Therefore, in the embodiment of the disclosure, the validity duration is set for the data information of the target object cached by the system, so that the safety and reliability of the identity verification system are further improved.
In some embodiments, taking a hospital or an office building as an example, when a user enters the hospital or the office building, the user needs to verify identity information and often needs to wear protective wearing articles such as a mask. Therefore, the identity verification system of the embodiment of the disclosure can also detect the wearing object of the user.
As shown in fig. 9, in some embodiments, the identity verification method of the present disclosure further includes:
s910, determining whether the object to be verified wears a preset wearing object or not according to the object characteristics of the object to be verified.
Specifically, the preset wearing object may be any human wearing object suitable for detection, such as a mask, goggles, and the like, and the present disclosure is not limited to the kind of the preset wearing object.
In the embodiment of the present disclosure, the image acquisition device 620 may acquire a third face image of the object to be verified, and detect the third face image by using an image detection technology, so as to determine whether the object to be verified wears a preset wearing object.
The particular algorithmic processes for image detection will no doubt be understood and fully implemented by those skilled in the relevant art, and the disclosure is not limited thereto.
S920, in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, the object to be verified wears a preset wearing object, and the identity verification of the object to be verified is determined to be passed.
With reference to the foregoing process of the embodiment of fig. 8, when it is determined that the object feature and the target object feature of the object to be authenticated satisfy the preset condition, and it is determined through image detection that the preset wearing object is worn by the object to be authenticated, it may be determined that the identity authentication of the object to be authenticated passes. Otherwise, the authentication failure of the object to be authenticated is determined.
In some embodiments, in a partial traffic scene, it is often necessary to detect physiological parameters such as body temperature of a traffic person in real time to ensure that the current traffic person is in a monitoring state. Therefore, the identity verification system of the embodiment of the present disclosure can also detect the body temperature of the user.
As shown in fig. 10, in some embodiments, the identity verification method of the present disclosure further includes:
and S1010, acquiring the current physiological information of the object to be verified.
S1020, in response to the object characteristics and the target object characteristics of the object to be verified meeting a first preset condition and the current physiological information of the object to be verified meeting a second preset condition, determining that the identity verification of the object to be verified is passed.
Specifically, the current physiological information may be any user physiological information suitable for collection, for example, in the identity verification system shown in fig. 1, the current body temperature of the subject to be verified may be collected in real time by the body temperature detection device 650, and the current body temperature is taken as the current physiological information.
With reference to the foregoing process of the embodiment of fig. 8, when it is determined that the object characteristic and the target object characteristic of the object to be authenticated satisfy the first preset condition, and meanwhile, when the current body temperature acquired by the body temperature detection device 650 satisfies the second preset condition, it may be determined that the identity authentication of the object to be authenticated passes. Otherwise, the authentication failure of the object to be authenticated is determined.
For example, in an exemplary implementation, the body temperature threshold may be set to be 37.3 ℃, and when the body temperature detection device 650 acquires that the current body temperature of the subject to be authenticated is greater than or equal to 37.3 ℃, it may be determined that the authentication of the subject to be authenticated fails. On the contrary, when the current body temperature of the object to be authenticated, which is acquired by the body temperature detection device 650, is less than 37.3 ℃, and simultaneously the object characteristics and the target object characteristics meet the first preset condition, it can be determined that the identity authentication of the object to be authenticated passes.
Therefore, in the embodiment of the present disclosure, the safety and reliability of the identity authentication system are further improved by combining the current physiological parameters of the object to be authenticated and the wearing condition of the preset wearing object.
Referring to fig. 1, in an exemplary scenario, when a user a performs a first authentication by using an authentication system 600, an image capturing device 620 captures a second facial image m of the user a, a certificate recognition device 630 analyzes and processes an identification card of the user a to obtain a first facial image n, and when the second facial image m is successfully matched with the first facial image n, it is determined that the authentication of the user a is successful. Meanwhile, the identification code acquisition device 640 analyzes and processes the dynamic identification code of the user a to obtain the current state and the first identity information, and determines that the dynamic identification code of the user a is successfully verified under the condition that the current state is the safe state and the first identity information is the same as the identity information identified by the identity identification card. In the case that both the identity information and the dynamic identification code pass the verification, it can be determined that the user a has successfully verified the identity, and all the above-mentioned related data of the user a is cached in the system memory 602.
Of course, those skilled in the art can understand that, during the first verification, the body temperature of the user a and the wearing condition of the wearing article may also be detected at the same time, which is not described in detail in this disclosure.
When the user a performs authentication again by using the authentication system 600 within 24 hours, the image acquisition device 620 may acquire the third face image p of the user a, perform matching identification on the third face image p and the second face image m based on a face recognition technology, and if the matching is passed, the user a may be released and allowed to pass, so that the user a may pass authentication many times within 24 hours. When the data information caching time of the user A exceeds 24 hours, the data information of the user A can be deleted from the system memory, and therefore the user A executes the first authentication process again to perform identity authentication.
Therefore, in the embodiment of the disclosure, the verification of the user identity, the dynamic identification code and other various information is completed by using the identity verification system, manual intervention is not required, and the identity verification efficiency is improved. In the scene of secondary authentication, when the object characteristics of the object to be authenticated and the target object characteristics meet the preset conditions, the passing of the identity authentication of the object to be authenticated is directly determined, the identity information and the dynamic identification code do not need to be verified again, and the identity authentication efficiency is further improved. And for the scene of secondary verification, the identity of the object to be verified is verified based on the image to be processed, so that the user can finish verification without perception, and the passing experience of the user is improved.
The embodiment of the present disclosure provides an authentication device, which can be applied to an authentication system shown in fig. 1, for example, and the authentication device of the example of the present disclosure is described below with reference to fig. 11.
As shown in fig. 11, in some embodiments, an authentication apparatus of an example of the present disclosure includes:
the cache module 10 is configured to cache the data information of the target object in response to the identity information and the dynamic identification code of the target object passing verification; the dynamic identification code is used for uniquely identifying the safety state change of the object, and the data information comprises the target object characteristics of the target object;
the acquisition module 20 is configured to acquire an image to be processed of the object to be verified, and perform image detection on the image to be processed to obtain object characteristics of the object to be verified;
the verification module 30 is configured to determine that the identity of the object to be verified passes verification in response to that the object characteristics of the object to be verified and the target object characteristics satisfy a preset condition.
Therefore, in the embodiment of the disclosure, the verification of the user identity, the dynamic identification code and other various information is completed by using the identity verification system, manual intervention is not required, and the identity verification efficiency is improved. In the scene of secondary authentication, when the object characteristics of the object to be authenticated and the target object characteristics meet the preset conditions, the passing of the identity authentication of the object to be authenticated is directly determined, the identity information and the dynamic identification code do not need to be verified again, and the identity authentication efficiency is further improved. And for the scene of secondary verification, the identity of the object to be verified is verified based on the image to be processed, so that the user can finish verification without perception, and the passing experience of the user is improved.
In some embodiments, the caching module 10 is configured to:
analyzing and processing the identification card based on the target object to obtain a first face image of the target object;
comparing the second face image of the acquired target object with the first face image;
and determining that the identity information of the target object passes verification in response to the comparison of the second face image and the first face image passing.
Therefore, in the embodiment of the disclosure, the target object is authenticated based on the first face image and the second face image of the identity card, so that the target object and the certificate of the identity card can be integrated, the risk of certificate borrowing is reduced, and the safety and reliability of the identity authentication system are improved.
In some embodiments, the caching module 10 is configured to:
and carrying out image detection on the second face image to obtain the target object characteristics of the target object.
In some embodiments, the caching module 10 is configured to:
analyzing the dynamic identification code to obtain first identity information identified by the dynamic identification code and the current state of the dynamic identification code;
and determining that the verification of the dynamic identification code of the target object is passed in response to the first identity information being successfully matched with the identity information of the target object and the current state of the dynamic identification code being in a safe state.
In some embodiments, the first identity information comprises a third face image, and the caching module 10 is configured to:
analyzing and processing the identification card based on the target object to obtain a first face image of the target object;
and responding to the successful matching of the first face image and the third face image, and determining that the first identity information is successfully matched with the identity information of the target object.
In some embodiments, the first identity information comprises a first identity ID code, and the caching module 10 is configured to:
analyzing the identification card based on the target object to obtain a second identity ID code of the target object;
and in response to the first identity ID code and the second identity ID code being successfully matched, determining that the first identity information and the identity information of the target object are successfully matched.
In some embodiments, the caching module 10 is configured to:
and deleting the data information of the target object in response to the fact that the caching time of the data information of the target object exceeds the preset time length.
In some embodiments, the verification module 30 is configured to:
determining whether the object to be verified wears a preset wearing object or not according to the object characteristics of the object to be verified;
and in response to the fact that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, the object to be verified wears a preset wearing object, and the identity verification of the object to be verified is determined to be passed.
In some embodiments, the verification module 30 is configured to:
acquiring current physiological information of a subject to be verified;
and determining that the identity of the object to be verified passes the verification in response to the object characteristics and the target object characteristics of the object to be verified meeting a first preset condition and the current physiological information of the object to be verified meeting a second preset condition.
Therefore, in the embodiment of the present disclosure, the safety and reliability of the identity authentication system are further improved by combining the current physiological parameters of the object to be authenticated and the wearing condition of the preset wearing object.
An embodiment of the present disclosure provides an identity authentication system, including:
a processor; and
a memory communicatively coupled to the processor, the memory storing computer instructions readable by the processor for causing the processor to perform a method according to any of the embodiments described above.
The disclosed embodiments provide a storage medium storing computer instructions for causing a computer to perform the method according to any one of the above embodiments.
It is to be understood that, regarding the implementation manner of the identity verification system and the storage medium of the example of the present disclosure, those skilled in the art may refer to the foregoing fig. 1, and the detailed description of the present disclosure is omitted.
Therefore, in the embodiment of the disclosure, the verification of the user identity, the dynamic identification code and other various information is completed by using the identity verification system, manual intervention is not required, and the identity verification efficiency is improved. In the scene of secondary authentication, when the object characteristics of the object to be authenticated and the target object characteristics meet the preset conditions, the passing of the identity authentication of the object to be authenticated is directly determined, the identity information and the dynamic identification code do not need to be verified again, and the identity authentication efficiency is further improved. And for the scene of secondary verification, the identity of the object to be verified is verified based on the image to be processed, so that the user can finish verification without perception, and the passing experience of the user is improved.
It should be understood that the above embodiments are only examples for clearly illustrating the present invention, and are not intended to limit the present invention. Other variations and modifications will be apparent to persons skilled in the art in light of the above description. And are neither required nor exhaustive of all embodiments. And obvious variations or modifications of the present disclosure may be made without departing from the scope of the present disclosure.

Claims (12)

1. An identity verification method, comprising:
caching data information of the target object in response to the fact that the identity information and the dynamic identification code of the target object are verified; the dynamic identification code is used for uniquely identifying the safety state change of an object, and the data information comprises the target object characteristics of the target object;
acquiring an image to be processed of an object to be verified, and performing image detection on the image to be processed to obtain object characteristics of the object to be verified;
and determining that the identity of the object to be verified passes verification in response to the object characteristics of the object to be verified and the target object characteristics meeting preset conditions.
2. The method of claim 1, wherein verifying the identity information of the target object comprises:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
comparing the acquired second face image of the target object with the first face image;
and determining that the identity information of the target object is verified in response to the comparison of the second face image and the first face image being passed.
3. The method of claim 2, further comprising:
and carrying out image detection on the second face image to obtain the target object characteristics of the target object.
4. The method of claim 1, wherein the process of verifying the dynamic identification code of the target object comprises:
analyzing the dynamic identification code to obtain first identity information identified by the dynamic identification code and the current state of the dynamic identification code;
and determining that the verification of the dynamic identification code of the target object is passed in response to the first identity information being successfully matched with the identity information of the target object and the current state of the dynamic identification code being a safe state.
5. The method of claim 4, wherein the first identity information comprises a third facial image, and wherein determining that the first identity information matches the identity information of the target object successfully comprises:
analyzing and processing the target object based on the identification card of the target object to obtain a first face image of the target object;
in response to the first face image and the third face image being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
6. The method of claim 4, wherein the first identity information comprises a first identity ID code, and wherein determining that the first identity information matches the identity information of the target object successfully comprises:
analyzing the identification card based on the target object to obtain a second identity ID code of the target object;
in response to the first ID code and the second ID code being successfully matched, determining that the first identity information is successfully matched with the identity information of the target object.
7. The method of any of claims 1 to 6, further comprising:
and deleting the data information of the target object in response to the fact that the caching time of the data information of the target object exceeds a preset time length.
8. The method of any one of claims 1 to 7, further comprising:
determining whether the object to be verified wears a preset wearing object or not according to the object characteristics of the object to be verified;
and in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, determining that the identity verification of the object to be verified passes:
and determining that the identity authentication of the object to be authenticated passes in response to the fact that the object characteristics of the object to be authenticated and the target object characteristics meet preset conditions and the object to be authenticated wears a preset wearing object.
9. The method of claim 1, further comprising: acquiring current physiological information of the object to be verified;
and in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions, determining that the identity verification of the object to be verified passes:
and determining that the identity of the object to be verified passes verification in response to the object characteristics of the object to be verified and the target object characteristics meeting a first preset condition and the current physiological information of the object to be verified meeting a second preset condition.
10. An authentication apparatus, comprising:
the cache module is configured to cache the data information of the target object in response to the verification of the identity information and the dynamic identification code of the target object; the dynamic identification code is used for uniquely identifying the safety state change of an object, and the data information comprises the target object characteristics of the target object;
the system comprises an acquisition module, a verification module and a verification module, wherein the acquisition module is configured to acquire an image to be processed of an object to be verified and perform image detection on the image to be processed to obtain object characteristics of the object to be verified;
the verification module is configured to determine that the identity verification of the object to be verified passes in response to that the object characteristics of the object to be verified and the target object characteristics meet preset conditions.
11. An identity verification system, comprising:
a processor; and
a memory communicatively coupled with the processor, the memory storing computer instructions readable by the processor for causing the processor to perform the method of any of claims 1 to 9.
12. A storage medium having stored thereon computer instructions for causing a computer to perform the method of any one of claims 1 to 9.
CN202111673115.3A 2021-12-31 2021-12-31 Identity authentication method, device, system and storage medium Withdrawn CN114299653A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111673115.3A CN114299653A (en) 2021-12-31 2021-12-31 Identity authentication method, device, system and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111673115.3A CN114299653A (en) 2021-12-31 2021-12-31 Identity authentication method, device, system and storage medium

Publications (1)

Publication Number Publication Date
CN114299653A true CN114299653A (en) 2022-04-08

Family

ID=80974610

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111673115.3A Withdrawn CN114299653A (en) 2021-12-31 2021-12-31 Identity authentication method, device, system and storage medium

Country Status (1)

Country Link
CN (1) CN114299653A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024060872A1 (en) * 2022-09-20 2024-03-28 京东方科技集团股份有限公司 Access control management method, verification server, access control system and readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024060872A1 (en) * 2022-09-20 2024-03-28 京东方科技集团股份有限公司 Access control management method, verification server, access control system and readable storage medium

Similar Documents

Publication Publication Date Title
CN111133433B (en) Automatic authentication for access control using face recognition
US9704051B2 (en) Method and system for verifying identities
JP6483485B2 (en) Person authentication method
EP3118810A1 (en) Information processing method and information processing system
CN107992739A (en) User authentication method, apparatus and system
US11716330B2 (en) Mobile enrollment using a known biometric
US9679428B2 (en) Method of control of persons and application to the inspection of persons
CN109756458A (en) Identity identifying method and system
US20220046012A1 (en) Method and System for Verifying the Identity of a User
CN103646200B (en) The coding encrypting of a kind of face information and application process
CN114863506A (en) Method, device and system for verifying access permission and identity authentication terminal
CN111091642A (en) Intelligent security system and working method thereof
CN111462417A (en) Multi-information verification system and multi-information verification method for unmanned bank
CN114299653A (en) Identity authentication method, device, system and storage medium
JP2006099687A (en) User authentication device
US20240152592A1 (en) Authentication terminal, authentication system, authentication method, and non-transitory computer readable medium
CN110826460B (en) Abnormal testimony of a witness information identification method, device and storage medium
CN103647769B (en) A kind of coding encrypting and application process of human ear information
CN106157412A (en) A kind of personnel's access system and method
JP2022522523A (en) User authentication device and user authentication method using a security card
KR102601100B1 (en) User authentication apparatus and user authentication method
US11997087B2 (en) Mobile enrollment using a known biometric
TWI547882B (en) Biometric recognition system, recognition method, storage medium and biometric recognition processing chip
JP4347648B2 (en) Fraud monitoring device
KR102462434B1 (en) Security-enhanced access number check system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20220408