CN115033860A - Method and device for authenticating biological characteristic identity and electronic equipment - Google Patents

Method and device for authenticating biological characteristic identity and electronic equipment Download PDF

Info

Publication number
CN115033860A
CN115033860A CN202210582091.9A CN202210582091A CN115033860A CN 115033860 A CN115033860 A CN 115033860A CN 202210582091 A CN202210582091 A CN 202210582091A CN 115033860 A CN115033860 A CN 115033860A
Authority
CN
China
Prior art keywords
key information
identified
verified
recognized
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210582091.9A
Other languages
Chinese (zh)
Inventor
姜冠盛
杨春林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Eyes Intelligent Technology Co ltd
Beijing Eyecool Technology Co Ltd
Original Assignee
Beijing Eyes Intelligent Technology Co ltd
Beijing Eyecool Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Eyes Intelligent Technology Co ltd, Beijing Eyecool Technology Co Ltd filed Critical Beijing Eyes Intelligent Technology Co ltd
Priority to CN202210582091.9A priority Critical patent/CN115033860A/en
Publication of CN115033860A publication Critical patent/CN115033860A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Bioethics (AREA)
  • Vascular Medicine (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Some embodiments of the application provide a method, a device and an electronic device for biometric identity authentication, wherein the method comprises the steps of obtaining a biometric feature of an object to be identified; comparing the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated; acquiring key information bound with the biological characteristic template to be authenticated; acquiring key information to be verified from the object to be recognized, comparing the key information to be verified with the key information, and authenticating the identity of the object to be recognized according to a comparison result. The method provided by some embodiments of the application can effectively reduce the probability of identity error of the identified object, thereby protecting the safety of network assets.

Description

Method and device for authenticating biological characteristic identity and electronic equipment
Technical Field
The present application relates to the field of identity recognition technologies, and in particular, to a method and an apparatus for biometric identity authentication, and an electronic device.
Background
Biometric identification technology is the use of some characteristics of the human body to perform personal biometric identity authentication.
At present, the convenience and security of biometric identity authentication are widely applied in various scenarios (e.g., entrance guard, safe or banking vault). The prior art relates to a method based on biological characteristic identity authentication, which comprises the following steps of 1: the comparison process of N (wherein, 1 is the collected biological characteristics, and N is N biological characteristic templates in the pre-registered biological characteristic template library) comprises the following steps: the collected human body biological characteristic samples are compared with biological characteristic templates in a pre-registered biological characteristic template library one by one to obtain a biological characteristic identity authentication result, but the problems of false identification, false report and counterfeit attack can not be avoided due to an identification system in the identification process, so that a security incident is caused.
Therefore, how to reduce the false recognition probability of the identity authentication method based on the biometric features is an urgent technical problem to be solved.
Disclosure of Invention
The technical scheme of the embodiments of the present application can reduce the probability of identity error of an identified object, effectively avoid occurrence of a security event, and further ensure asset security in an actual application scenario.
In a first aspect, some embodiments of the present application provide a method of biometric identity authentication, including: acquiring biological characteristics of an object to be identified; comparing the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated; acquiring key information bound with the biological characteristic template to be authenticated; acquiring key information to be verified from the object to be recognized, comparing the key information to be verified with the key information, and authenticating the identity of the object to be recognized according to a comparison result.
Some embodiments of the present application obtain the biometric template to be authenticated based on the biometric feature and further obtain the key information bound to the biometric template to be authenticated, and it is understood that the authentication effect is improved and the probability of authentication errors is reduced by at least two authentication processes.
In some embodiments, prior to the obtaining the biometric characteristic of the object to be identified, the method further comprises: setting key information for each worker of a to-be-operated service library in advance; and respectively sending the key information of each worker to the corresponding worker, and binding the key information to the feature template of the corresponding worker in the pre-registered biological feature template library.
According to the embodiments of the application, the key information is set for each worker in advance and is bound with the corresponding feature template of the worker in the pre-registered biological feature template library, so that on one hand, accurate authentication of the identity of the object to be recognized can be realized, and the reliability of the authentication result is improved.
In some embodiments, the setting, in advance, key information for each worker of the service library to be operated includes: and generating corresponding key information for each worker of the service library to be operated by utilizing a random number generation algorithm or a preset key generation algorithm.
Some embodiments of the application can randomly generate corresponding key information for each worker, and safety is improved.
In some embodiments, the sending the key information of each worker to the corresponding worker respectively includes: and respectively sending the key information of each worker to the terminal of the corresponding worker in a text form.
According to some embodiments of the application, the key information is sent to the terminal corresponding to each worker, so that information leakage is effectively avoided.
In some embodiments, the obtaining of the key information to be verified from the object to be identified includes: collecting lip features of the object to be recognized to obtain a plurality of lip feature images; and obtaining the key information to be verified by identifying the lip feature images.
According to some embodiments of the application, the key information to be verified can be quickly obtained by acquiring the lip feature images of the object to be recognized, and the recognition efficiency is improved.
In some embodiments, after the comparing the key information to be verified with the key information, the method further comprises: if the comparison fails, searching the biological characteristics bound with the key information to be verified in the pre-registered biological characteristic template library to obtain target biological characteristics; and if the similarity between the target biological characteristic and the biological characteristic meets the threshold requirement, confirming that the comparison is passed.
Some embodiments of the present application may further perform authentication when the comparison fails. By using the key information to be verified as an index to search the target biological characteristics and comparing the target biological characteristics with the biological characteristics, the situation of system misidentification can be effectively avoided, the identification error of the system is reduced, the identification efficiency and accuracy of the system are improved, and the reliability of the authentication result is further improved.
In some embodiments, after the comparing the key information to be verified with the key information, the method further comprises: if the comparison fails, receiving the key information to be verified input by the object to be recognized in a preset mode; and if the key information to be verified is the same as the key information bound by the biological characteristic template to be authenticated, confirming that the comparison is passed.
According to some embodiments of the application, when the authentication result is failed, further authentication is performed. By inputting the key information to be verified and then comparing the key information with the key information bound with the biological characteristic template to be authenticated, the problem that the authentication result is wrong due to the fact that the system identifies the predicted password incorrectly can be effectively solved, and the identification efficiency and accuracy of the system are improved.
In some embodiments, after the identity authentication of the object to be recognized according to the comparison result, the method further includes: sending the identity information of the object to be identified to a remote identity authentication end; and receiving an authentication result returned by the remote identity authentication end, and confirming whether the identity authentication of the object to be identified passes according to the authentication result.
According to some embodiments of the method and the device, the identity information of the object to be recognized is sent to the remote identity authentication terminal for authentication, so that accurate authentication of the identity of the object to be recognized can be improved.
In some embodiments, the obtaining the biometric characteristic of the object to be recognized includes: acquiring a face image of the object to be recognized through a face image acquisition device, and extracting face features of the object to be recognized from the face image; and/or acquiring an iris image of the object to be recognized through an iris acquisition device, and extracting iris features of the object to be recognized from the iris image; and/or collecting a finger/palm print image of the object to be identified through a finger/palm print collecting device, and extracting the fingerprint characteristic of the object to be identified from the finger/palm print image; and/or acquiring a finger/palm vein image of the object to be identified through a finger/palm vein image acquisition device, and extracting the finger/palm vein feature of the object to be identified from the finger/palm vein image.
Some embodiments of the application can adopt various types of biological characteristic data as biological characteristics, and the flexibility is good.
In a second aspect, some embodiments of the present application provide an apparatus for biometric identity authentication, including: a feature acquisition module configured to acquire a biometric feature of an object to be recognized; the comparison module is configured to compare the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated; the characteristic acquisition module is configured to acquire key information bound with the biological characteristic template to be authenticated; and the identity authentication module is configured to acquire key information to be verified from the object to be recognized, compare the key information to be verified with the key information to acquire a comparison result, and perform identity authentication on the object to be recognized according to the comparison result.
In a third aspect, some embodiments of the present application provide a computer-readable storage medium on which a computer program is stored, which when executed by a processor, may implement the method according to any of the embodiments of the first aspect.
In a fourth aspect, some embodiments of the present application provide an electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor, when executing the program, may implement the method according to any of the embodiments of the first aspect.
In a fifth aspect, some embodiments of the present application provide a computer program product comprising a computer program, wherein the computer program, when executed by a processor, is adapted to implement the method according to any of the embodiments of the first aspect.
Drawings
In order to more clearly illustrate the technical solutions of some embodiments of the present application, the drawings that are required to be used in some embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also derive other related drawings based on these drawings without inventive effort.
FIG. 1 is a system diagram of biometric identity authentication provided in some embodiments of the present application;
FIG. 2 is a flow chart of a method of biometric identity authentication provided in some embodiments of the present application;
FIG. 3 is a second flowchart of a biometric authentication method according to some embodiments of the present application;
FIG. 4 is a block diagram of an apparatus for biometric identity authentication according to some embodiments of the present application;
fig. 5 is a schematic diagram of an electronic device according to some embodiments of the present application.
Detailed Description
The technical solutions in some embodiments of the present application will be described below with reference to the drawings in some embodiments of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not to be construed as indicating or implying relative importance.
In the related art, the biometric identity authentication is mainly divided into two modes, one is a biometric verification method, namely 1:1 comparison. The other is a biometric identification method, namely 1: n, wherein, 1: the N-comparison method is widely used in some fields (e.g., bank) access control, entrance, vault door, safe, and business vault. The bank service library can be used for storing tail boxes, money boxes, seals, bill vouchers, valuables and the like, has high requirement on safety, ensures that a person opening the bank is the person through biological characteristic identity authentication, and can standardize the operation management of the bank service library. In the biological characteristic identity authentication, a one-to-many identification mode is adopted, namely, a biological characteristic sample is compared with a plurality of characteristic templates in a biological characteristic registration template to obtain a characteristic template with the highest score, and the characteristic template is used as the unique result of the identity identification of a banking business bank. It can be known from the above related technologies that, because of the false identification of the biometric identity authentication, the feature template with the highest score is not necessarily the optimal solution, and further, the problems of inaccurate identity identification result and poor reliability occur, and the dangerous event of impersonation attack is easy to occur, which threatens the security of the banking library.
In view of this, some embodiments of the present application provide a method, an apparatus, and an electronic device for biometric identity authentication, in which the method obtains an initial authentication result through a biometric feature of an object to be recognized, and the initial authentication result carries information for authenticating the object to be recognized again, so as to authenticate the object to be recognized again by using the information, thereby effectively improving the situation of identity misrecognition, improving the accuracy and reliability of the identity of the object to be authenticated, and further avoiding the occurrence of security incidents.
As shown in fig. 1, some embodiments of the present application provide a system for biometric identity authentication, which includes a biometric sample collection unit 100 and an identity recognition server 200, where the identity recognition server 200 is configured to store a plurality of biometric templates to be authenticated and key information bound to the plurality of biometric templates to be authenticated, and is configured to authenticate an identity of an object to be identified according to the biometric information of the object to be identified and the key information to be verified, which are collected by the biometric sample collection unit 100.
It should be noted that, in some embodiments of the present application, the biometric sample collection unit 100 may include a camera for collecting the biometric characteristic of the object to be recognized and a soft keyboard for inputting the key information of the object to be recognized. In other embodiments of the present application, the biometric sample collection unit 100 may include a camera and a voice input device for collecting voiceprint characteristics of an object to be recognized.
The following illustrates an implementation process of the method for biometric identity authentication performed by the identification server 200 of fig. 1 according to some embodiments of the present application.
Referring to fig. 2, fig. 2 is a flowchart of a biometric identity authentication method according to some embodiments of the present disclosure, where the biometric identity authentication method may include: s210, acquiring biological characteristics of an object to be identified; s220, comparing the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated; s230, acquiring key information bound with the biological feature template to be authenticated; s240, key information to be verified from the object to be recognized is obtained, the key information to be verified is compared with the key information, and identity authentication is carried out on the object to be recognized according to a comparison result.
The above process is exemplarily set forth below.
In order to improve the applicability and flexibility of identity authentication, in some embodiments of the present application, a face image of the object to be recognized may be collected by a face image collecting device, and the face features of the object to be recognized are extracted from the face image. For another example, an iris image of the object to be recognized may be acquired by an iris acquisition device, and the iris feature of the object to be recognized may be extracted from the iris image. For another example, a finger/palm print image of the object to be identified may be acquired by a finger/palm print acquisition device, and the fingerprint feature of the object to be identified may be extracted from the finger/palm print image. For another example, a finger/palm vein image of the object to be recognized may be acquired by a finger/palm vein image acquisition device, and the finger/palm vein feature of the object to be recognized may be extracted from the finger/palm vein image. Or, in order to further improve the accuracy of the identity authentication, the two or more biometric images may be collected at the same time, and the identity authentication may be performed from the two or more extracted biometric images.
In order to improve the reliability of identifying the identity of the object, in some embodiments of the present application, before performing S210, the method of biometric identity authentication may further include: setting key information for each worker of a to-be-operated service library in advance; and respectively sending the key information of each worker to the corresponding worker, and binding the key information to the feature template of the corresponding worker in the pre-registered biological feature template library. For example, a random number generation algorithm or a predetermined key generation algorithm may be used to generate corresponding key information for each worker of the to-be-operated service library.
In some embodiments of the present application, the sending the key information of each worker to the corresponding worker respectively includes: and respectively sending the key information of each worker to the terminal of the corresponding worker in a text form.
It should be noted that, in some embodiments of the present application, the key information of each worker is bound to the corresponding feature template of the worker, that is, the feature template of the worker and the key information corresponding to the feature template of the worker can be obtained in a manner of addressing with the same address. In other embodiments of the present application, the binding may be to find the corresponding key information according to the index of the biometric feature, or to find the corresponding biometric feature according to the index of the key information.
For example, in some embodiments of the present application, 10 workers who may enter the banking repository (i.e. the banking repository to be operated) on a certain working day first look up facial images (as a specific example of biometrics) of the 10 workers in the pre-registered biometrics template repository as the feature template of each worker. Then, a hash algorithm (i.e., one of random algorithms) is used to generate corresponding random passwords (i.e., key information of each worker) for the 10 workers, and finally, the feature template of each worker is bound with the random passwords, and then the key information of each worker is sent to the terminal of the corresponding worker.
It should be noted that, all the biometric information of the bank staff is stored in the pre-registered biometric template library, and taking facial image information as an example, the facial images of the 10 staff may be the facial image information collected historically and stored in the pre-registered biometric template library, so that it is only necessary to generate a corresponding pre-known password for each staff allowed to enter the banking library on a certain working day, and bind the facial features of each staff with the corresponding pre-known password.
As a specific example of the present application, the random password may be composed of no more than six digits of numbers or letters. For example, the method for acquiring the random password is as follows: the method comprises the steps of forming a section of long text data by information such as staff numbers, biological characteristic samples, business network numbers, timestamps or full spelling letters of names, calculating the long text data by using a hash algorithm (also called hash algorithm or hash algorithm) to obtain fixed-length abstract data, and finally randomly extracting six-bit characters from the fixed-length abstract data, wherein the six-bit characters are unique random passwords of each staff. It will be appreciated that random passwords are typically composed of any of the characters 0-9, a-Z and A-Z.
In some embodiments of the present application, the performing S220 may include: 1, performing 1: and N, comparing, and taking the characteristic template with the highest similarity as the biological characteristic template to be authenticated.
For example, in some embodiments of the present application, when a first staff member enters a banking library, similarity calculation is performed on the collected biometric features of the first staff member and feature templates in a pre-registered biometric template library, respectively, and a feature template corresponding to a maximum similarity value among the similarity values is used as a biometric template to be authenticated.
In order to improve the security of identifying the identity of the object, in some embodiments of the present application, S230 may further include: collecting lip features of the object to be recognized to obtain a plurality of lip feature images; and obtaining the key information to be verified by identifying the lip feature images.
For example, in some embodiments of the present application, the object to be identified may be spoken when inputting the key information to be verified, and the biometric sample collection unit may collect lip characteristics of the object to be identified.
In some embodiments of the present application, S240 may further include that if the key information to be verified is the same as the key information bound to the biometric template to be authenticated, the comparison result is a pass; or if the key information to be verified is different from the key information bound by the biometric template to be authenticated, the comparison result is failed.
For example, in some embodiments of the present application, if the key information to be verified of the object to be identified is ASD145, and the key information in the initial authentication result is also ASD145, it is determined that the authentication result of the object to be identified is passed, otherwise, the authentication result of the object to be identified is not passed. It should be understood that since the letters are the same in lip language, whether in upper case or lower case, the same key information is considered to belong to the same letter as long as the same letter (whether in upper case or lower case) is involved.
In order to reduce the probability of system misidentification, in some embodiments of the present application, after the comparing the key information to be verified with the key information, the method further includes: if the comparison fails, searching the biological characteristics bound with the key information of the object to be identified in the pre-registered biological characteristic template library to obtain target biological characteristics; and if the similarity between the target biological characteristic and the biological characteristic meets the threshold requirement, confirming that the comparison is passed.
For example, in some embodiments of the present application, in the authentication process of the object to be identified, there may be a mistake in comparing the biometric characteristic with the biometric characteristic template to be authenticated, and there may also be a mistake in identifying the key information to be verified. Therefore, when the comparison result is failed, the key information to be verified can be used as an index to search the target biological feature bound with the key information to be verified in the pre-registered biological feature template library, the similarity value between the target biological feature and the biological feature of the object to be identified is calculated, if the similarity value is larger than or equal to the preset threshold value, the comparison result is passed, otherwise, the comparison result is failed.
In order to reduce the probability of system misidentification, in other embodiments of the present application, after the comparing the key information to be verified with the key information, the method further includes: if the comparison fails, receiving the key information to be verified input by the object to be identified in a preset mode; and if the key information to be verified is the same as the key information bound by the biological characteristic template to be authenticated, confirming that the comparison is passed.
For example, in other embodiments of the present application, to avoid that the identified key information to be verified is incorrect, the key information to be verified, which is input by the object to be recognized in a predetermined manner (for example, input by a soft keyboard or handwriting input), may be compared with the key information to obtain a comparison result.
In other embodiments of the present application, after the identity authentication of the object to be recognized according to the comparison result, the method further includes: if the comparison is passed, the identity information of the object to be identified is sent to a remote identity authentication end; and receiving an authentication result returned by the remote identity authentication end, and confirming whether the identity authentication of the object to be identified passes according to the authentication result.
For example, in some embodiments of the present application, in order to further improve the security, when the comparison result is passed, information such as the identity information and the employee number of the object to be identified may be sent to the remote identity authentication terminal, and the identity information or the employee number is verified by the personnel information or the responsible personnel in the remote identity authentication terminal. And if the identity remote authentication end confirms that the identity information or the employee number is correct, returning that the authentication is passed, and opening the operation service library door, otherwise, returning that the authentication is not passed.
In addition, in order to avoid the occurrence of security events, in some embodiments of the present application, the worker may perform an alarm process through lip characteristics, for example, key information of "110" or "SOS" is stored in a pre-registered biometric template library, and when the system recognizes such information input by the object to be recognized, the system sends alarm information to an alarm system connected to the identification server 200 through a network, where the alarm information may include a business site number, live image information, and the like.
The following describes an implementation process of identifying an object according to some embodiments of the present application, taking a banking library as an example, with reference to fig. 3.
S300, setting key information for each worker of the service library to be operated in advance; and respectively binding the key information of each worker to the corresponding worker feature template in the pre-registered biological feature template library.
As a specific example of the present application, first, facial features of staff who can enter a banking library on a certain working day are found in a pre-registered biometric template library, then, corresponding key information is generated for each staff by using a random algorithm, and then the facial features of each staff are bound with the corresponding key information.
And S310, respectively sending the key information of each worker to the terminal of the corresponding worker in a text form.
As a specific example of the present application, a worker may log in his/her terminal to obtain his/her key information, thereby ensuring the security of data.
And S320, acquiring the biological characteristics of the object to be identified.
As one specific example of the present application, a facial image acquisition device (e.g., a camera) arranged according to the biometric sample acquisition unit 100 acquires facial features of an object to be recognized (as one specific example of biometric features).
As another specific example of the present application, if fingerprint data (as another specific example of the biometric characteristic) is acquired, it is required to perform the acquisition with a fingerprint acquisition device arranged with the biometric sample acquisition unit 100.
S330, comparing the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated.
As a specific example of the present application, the identity recognition server 200 calculates the similarity between the facial features of the object to be recognized and the facial feature templates of the staff members in the pre-registered biometric template library according to the facial features of the object to be recognized, so as to obtain a similarity value. And taking the face feature template corresponding to the maximum similarity value in the similarity values as the biological feature template to be authenticated.
And S340, acquiring the key information bound with the biometric template to be authenticated.
And S350, acquiring the key information to be verified from the object to be identified.
As a specific example of the present application, the identification server 200 prompts the object to be identified to input key information, and the object to be identified may adopt lip language input, and at this time, the camera of the biometric sample collection unit 100 collects multiple lip images of the object to be identified, and identifies the multiple lip images by using a related feature recognition algorithm, so as to obtain key information to be verified.
S360, comparing the key information to be verified with the key information, and authenticating the identity of the object to be identified according to the comparison result.
And S361, judging whether the comparison result passes or not.
As a specific example of the present application, the authentication result is obtained by comparing the key information to be verified with the key information bound to the biometric template to be authenticated. If the key information to be verified is the same as the key information, the comparison result is passed, that is, the identity authentication of the object to be identified is passed, and at this time, S390 is executed.
As a specific example of the present application, if the key information to be verified is not the same as the key information, the comparison result is failed, that is, the identity authentication of the object to be recognized is failed, and then S370 is executed.
S370, the biological characteristics bound with the key information to be verified are searched in the pre-registered biological characteristic template base to obtain target biological characteristics, and the target biological characteristics are compared with the biological characteristics.
S371, judge whether the comparison result passes.
As a specific example of the present application, key information to be verified is used as an index, a target facial feature (that is, a target biometric feature) corresponding to the key information to be verified is searched in a pre-registered biometric template library, similarity calculation is performed on the target facial feature and the biometric feature, if the similarity value is greater than or equal to a preset threshold, it is determined that a comparison result is passed, at this time, S380 is executed, if the comparison result is not passed, S383 is executed, and the error prompt indicates that the identity authentication of the object to be recognized is not passed, and does not belong to a staff who can enter a banking repository.
And S380, sending the identity information of the object to be identified to a remote identity authentication end for authentication.
As a specific example of the present application, the identity recognition server 200 automatically authenticates that the object to be recognized is a worker who can enter the banking repository on the working day, and sends the authentication result and the related information (i.e. identity information, such as name or worker number) of the worker to the remote identity authentication end.
And S381, the remote identity authentication end judges whether the comparison result passes.
As a specific example of the present application, a superior supervisor or a remote custody clerk at the remote identity authentication end performs a determination as to whether the information related to the object to be identified is a clerk who can enter the banking vault, and if so, returns the information that the authentication is passed and executes S382, otherwise, executes S383.
And S382, remotely authorizing to open the warehouse door.
S383, return an error prompt.
As a specific example of the present application, if the object to be identified is not a staff member who can enter the banking repository on the working day, an error prompt is directly returned and displayed to the object to be identified.
Referring to fig. 4, fig. 4 is a block diagram illustrating a biometric authentication apparatus according to some embodiments of the present disclosure. It should be understood that the biometric identity authentication device corresponds to the above method embodiment, and can perform the steps related to the above method embodiment, and the specific functions of the biometric identity authentication device can be referred to the above description, and the detailed description is appropriately omitted here to avoid redundancy.
The biometric identity authentication device of fig. 4 comprises at least one software function module that can be stored in a memory in the form of software or firmware or be solidified in the biometric identity authentication device, the biometric identity authentication device comprising: a feature acquisition module 410 configured at least to acquire a biometric feature of an object to be identified; a comparison module 420 configured to compare the biometric features with a pre-registered biometric feature template library to determine a biometric feature template to be authenticated; a key obtaining module 430 configured to obtain key information bound to the biometric template to be authenticated; the identity authentication module 440 is at least configured to obtain key information to be verified from the object to be identified, compare the key information to be verified with the key information, obtain a comparison result, and perform identity authentication on the object to be identified according to the comparison result.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus described above may refer to the corresponding process in the foregoing method, and will not be described in too much detail herein.
Some embodiments of the present application further provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, can implement the operations of the method corresponding to any of the embodiments of the method for biometric identity authentication provided in the above embodiments.
Some embodiments of the present application further provide a computer program product, which includes a computer program, where the computer program, when executed by a processor, can implement the operations of the method corresponding to any of the embodiments of the method for biometric identity authentication provided in the above embodiments.
As shown in fig. 5, some embodiments of the present application provide an electronic device 500, the electronic device 500 comprising: memory 510, processor 520, and a computer program stored on memory 510 and executable on processor 520, wherein processor 520, when reading the program from memory 510 via bus 530 and executing the program, may implement the method of any of the embodiments included in the method of biometric identity authentication described above.
Processor 520 may process digital signals and may include various computing structures. Such as a complex instruction set computer architecture, a structurally reduced instruction set computer architecture, or an architecture that implements a combination of instruction sets. In some examples, processor 520 may be a microprocessor.
Memory 510 may be used to store instructions that are executed by processor 520 or data related to the execution of the instructions. The instructions and/or data may include code for performing some or all of the functions of one or more of the modules described in embodiments of the application. The processor 520 of the disclosed embodiments may be used to execute instructions in the memory 510 to implement the methods illustrated above. Memory 510 includes dynamic random access memory, static random access memory, flash memory, optical memory, or other memory known to those skilled in the art.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (12)

1. A method of biometric identity authentication, comprising:
acquiring biological characteristics of an object to be identified;
comparing the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated;
acquiring key information bound with the biological characteristic template to be authenticated;
acquiring key information to be verified from the object to be recognized, comparing the key information to be verified with the key information, and authenticating the identity of the object to be recognized according to a comparison result.
2. The method of claim 1, wherein prior to said obtaining the biometric characteristic of the object to be identified, the method further comprises:
setting key information for each worker of a to-be-operated service library in advance;
and respectively sending the key information of each worker to the corresponding worker, and binding the key information to the feature template of the corresponding worker in the pre-registered biological feature template library.
3. The method according to claim 2, wherein the setting key information for each worker of the service library to be operated in advance comprises:
and generating corresponding key information for each worker of the service library to be operated by utilizing a random number generation algorithm or a preset key generation algorithm.
4. The method according to claim 3, wherein the sending the key information of each worker to the corresponding worker respectively comprises:
and respectively sending the key information of each worker to the terminal of the corresponding worker in a text form.
5. The method according to claim 4, wherein the obtaining of the key information to be verified from the object to be identified comprises:
collecting lip characteristics of the object to be identified to obtain a plurality of lip characteristic images;
and obtaining the key information to be verified by identifying the lip feature images.
6. The method according to claim 5, wherein after the comparing the key information to be verified with the key information, the method further comprises:
if the comparison fails, searching the biological characteristics bound with the key information to be verified in the pre-registered biological characteristic template library to obtain target biological characteristics;
and if the similarity between the target biological characteristic and the biological characteristic meets the threshold requirement, confirming that the comparison is passed.
7. The method according to claim 5, wherein after the comparing the key information to be verified with the key information, the method further comprises:
if the comparison fails, receiving the key information to be verified input by the object to be recognized in a preset mode;
and if the key information to be verified is the same as the key information bound by the biological characteristic template to be authenticated, confirming that the comparison is passed.
8. The method according to any one of claims 1 to 7, wherein after the identity authentication of the object to be identified according to the comparison result, the method further comprises:
sending the identity information of the object to be identified to a remote identity authentication end;
and receiving an authentication result returned by the remote identity authentication end, and confirming whether the identity authentication of the object to be identified passes or not according to the authentication result.
9. The method of claim 8, wherein the obtaining the biometric characteristic of the object to be identified comprises:
collecting a face image of the object to be recognized through a face image collecting device, and extracting face features of the object to be recognized from the face image; and/or
Acquiring an iris image of the object to be recognized through an iris acquisition device, and extracting iris characteristics of the object to be recognized from the iris image; and/or
Collecting a finger/palm print image of the object to be identified through a finger/palm print collecting device, and extracting fingerprint characteristics of the object to be identified from the finger/palm print image; and/or
And acquiring a finger/palm vein image of the object to be identified through a finger/palm vein image acquisition device, and extracting the finger/palm vein features of the object to be identified from the finger/palm vein image.
10. An apparatus for biometric identity authentication, comprising:
a feature acquisition module configured to acquire a biometric feature of an object to be recognized;
the comparison module is configured to compare the biological characteristics with a pre-registered biological characteristic template library to determine a biological characteristic template to be authenticated;
a key obtaining module configured to obtain key information bound to the biometric template to be authenticated;
and the identity authentication module is configured to acquire key information to be verified from the object to be recognized, compare the key information to be verified with the key information to acquire a comparison result, and perform identity authentication on the object to be recognized according to the comparison result.
11. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program is operable to implement the method of any one of claims 1-9.
12. A computer-readable storage medium, having stored thereon a computer program, characterized in that the program, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 9.
CN202210582091.9A 2022-05-26 2022-05-26 Method and device for authenticating biological characteristic identity and electronic equipment Pending CN115033860A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210582091.9A CN115033860A (en) 2022-05-26 2022-05-26 Method and device for authenticating biological characteristic identity and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210582091.9A CN115033860A (en) 2022-05-26 2022-05-26 Method and device for authenticating biological characteristic identity and electronic equipment

Publications (1)

Publication Number Publication Date
CN115033860A true CN115033860A (en) 2022-09-09

Family

ID=83120279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210582091.9A Pending CN115033860A (en) 2022-05-26 2022-05-26 Method and device for authenticating biological characteristic identity and electronic equipment

Country Status (1)

Country Link
CN (1) CN115033860A (en)

Similar Documents

Publication Publication Date Title
JP5011987B2 (en) Authentication system management method
US8340361B2 (en) Biometric authentication system, authentication client terminal, and biometric authentication method
EP2199945B1 (en) Biometric authentication device and method, computer-readable recording medium recorded with biometric authentication computer program, and computer system
Akinduyite et al. Fingerprint-based attendance management system
JP5729302B2 (en) Biometric authentication system, method and program
US20150178581A1 (en) Biometric authentication device and reference data verification method
WO2012144105A1 (en) Biometric authentication system
JP2010286937A (en) Biometric authentication method, client terminal used for biometric authentication, and authentication server
US20210406351A1 (en) Non-face-to-face authentication system
JP2010049357A (en) Authentication device, authentication system, and authentication method
US7155040B2 (en) Generation of quality field information in the context of image processing
CN115033860A (en) Method and device for authenticating biological characteristic identity and electronic equipment
JP2011076289A (en) Biometric authentication device
Kirchgasser et al. Biometric menagerie in time-span separated fingerprint data
CN111339829B (en) User identity authentication method, device, computer equipment and storage medium
Patil A study of biometric, multimodal biometric systems: Fusion techniques, applications and challenges
JP2018156520A (en) Biometric authentication apparatus, organism authentication method, and organism authentication program
Okokpujie et al. A bimodal biometric bank vault access control system
JP6346359B1 (en) Signature verification system
Kumar et al. To study of various security attacks against Biometric template in a generic Biometric Recognition System.
US8577090B2 (en) Biometric authentication method, authentication system, corresponding program and terminal
JP6182659B1 (en) Signature authentication method and signature authentication system
Akinola Kayode et al. Multi-factor authentication model for integrating iris recognition into an automated teller machine
JP2018073131A (en) Signature authentication system
Osei et al. Fingerprint Employee Clocking System

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination