WO2018233487A1 - Identity authentication method, terminal and storage medium - Google Patents

Identity authentication method, terminal and storage medium Download PDF

Info

Publication number
WO2018233487A1
WO2018233487A1 PCT/CN2018/090082 CN2018090082W WO2018233487A1 WO 2018233487 A1 WO2018233487 A1 WO 2018233487A1 CN 2018090082 W CN2018090082 W CN 2018090082W WO 2018233487 A1 WO2018233487 A1 WO 2018233487A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
verification
video
verification information
image
Prior art date
Application number
PCT/CN2018/090082
Other languages
French (fr)
Chinese (zh)
Inventor
潘福霞
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2018233487A1 publication Critical patent/WO2018233487A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition

Definitions

  • the present application belongs to the field of information processing technologies, and in particular, to an identity authentication method, a terminal, and a storage medium.
  • online authentication can be implemented through an APP (application) provided by an enterprise or a public institution.
  • APP application
  • the method of authenticating through the APP requires an APP to be installed, which reduces the convenience of the user operation, and the APP Increased costs when promoting.
  • the embodiment of the present application provides an identity authentication method, a terminal, and a storage medium, which are designed to solve the problem that the authentication accuracy of the live authentication technology is easily solved by the online authentication method, and the cost increase caused by the APP authentication. .
  • the identity of the user is verified based on the image data.
  • a terminal provided by an embodiment of the present application includes a processor and a memory, where the memory stores instructions executable by the processor, and when the instruction is executed, the processor is configured to:
  • the identity of the user is verified based on the image data.
  • the embodiment of the present application further provides a computer readable storage medium storing computer readable instructions, which can cause at least one processor to perform the method as described above.
  • 1a is a schematic structural diagram of an identity authentication system according to an embodiment of the present application.
  • FIG. 1b is a schematic flowchart of an identity authentication method according to a first embodiment of the present application
  • FIG. 2 is a schematic diagram of a prompt interface for recording a video in an embodiment of the present application
  • FIG. 3 is a schematic flowchart of an identity authentication method according to a second embodiment of the present application.
  • FIG. 4 is a schematic diagram of an interface for a user to take a front photo of an identity document and prepare for uploading in the embodiment of the present application;
  • FIG. 5 is a schematic diagram of an interface for successfully uploading both the front photo and the reverse photo of the identity card in the embodiment of the present application;
  • FIG. 6 is a schematic diagram of a recording interface when a user reads a verification message in an embodiment of the present application
  • FIG. 7 is a schematic structural diagram of an identity authentication apparatus according to a third embodiment of the present disclosure.
  • FIG. 8 is a schematic structural diagram of an identity authentication apparatus according to a fourth embodiment of the present disclosure
  • FIG. 9 is a structural diagram of a terminal hardware for performing an identity authentication method in the present application.
  • the living body verification technology used requires a simple action of fixing the human body, and the action set is single and limited in number, and is easy to be solved by means of portrait modeling, thereby reducing the accuracy of living body detection, thereby reducing the identity.
  • the accuracy of the certification is a simple action of fixing the human body, and the action set is single and limited in number, and is easy to be solved by means of portrait modeling, thereby reducing the accuracy of living body detection, thereby reducing the identity. The accuracy of the certification.
  • FIG. 1 is a schematic structural diagram of an identity authentication system according to an embodiment of the present application.
  • the identity authentication system 100 includes a server 110, a terminal 120, and a user 130.
  • the server 110 includes a database 111 for storing authentication photos, a database 112 for storing verification information, a live verification engine 113, and an image comparison engine 114.
  • the user 130 uploads the ID card photo in the page of the public service platform displayed by the terminal 120, and identifies the identity information in the ID card photo. After the identity information is identified, the user identity is verified from the storage identity according to the identity information.
  • the photo database 111 such as the Public Security Bureau's document library, extracts the user's authentication photo.
  • the terminal 120 obtains a randomly generated verification code from the database 112 storing the verification information, and prompts the user to record a video that reads the verification code on the page, uploads the video to the living body verification engine 113, and performs in-vivo verification on the user.
  • the user image in the video is compared with the user's authentication photo uploading image comparison engine 114 extracted from the public security bureau document library to identify the user image. Whether the person in the identity and the person in the identity photo of the user are the same person, if the same person receives the notification message confirming the identity of the user from the image matching engine 114, thereby completing the online real-name authentication of the user.
  • FIG. 1b is a schematic flowchart of an identity authentication method according to a first embodiment of the present application.
  • the identity authentication method may be applied to a terminal, where the terminal includes a mobile phone, a tablet computer, an intelligent authentication terminal, and the like, and has a video recording function.
  • a terminal for network communication functions. The method includes:
  • S101 Receive verification information required for recording a video from a server, and output verification information on a client page.
  • the identity authentication of the user is performed on the client page.
  • the client page is a page of a public service platform, such as an authentication page of a WeChat public number, and the WeChat public number is an enterprise that requires the user to perform identity verification. Public number opened by business, state agencies, etc.
  • the client page is the authentication page of the bank's WeChat public account.
  • the client page is built using HTML5 (Hypertext Markup Language Fifth Edition, h5 for short) technology. With h5 technology, simple information collection can be done at the front end, and other complex authentication processes can be completed by calling other modules in the background. Compared with the authentication, it is necessary to download the APP developed by each certification department, which is easy to operate and low in cost.
  • the verification information is output.
  • the verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information.
  • the verification information can also be extracted from the background server and stored in the terminal locally, and then output by the client.
  • the verification information is unique, and the specific form may be a verification code composed of a plurality of digits, for example, 5869; or a verification block composed of a plurality of Chinese characters, for example, Teng Shenheng. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
  • the recording method is prompted on the client page, as shown in FIG. 2, which is a client that registers the entire electronic system of the enterprise, and displays “Please use the front camera to record on the client page.
  • the video recording rule can be output on the client page at the same time.
  • the video recording rule may be displayed when the user clicks the button that triggers the recording; or the button that triggers the display of the video recording rule is set on the client page, and the video recording rule is displayed when the user clicks the button.
  • the video recording rules include: the specification of the facial motion when the user records the video, the specification of the facial image of the user, the regulation of the recording environment, the speech rate, the intonation, and the language of the user to read the verification information.
  • the facial motion includes an eye movement that blinks when the verification information is read, and a clear lip motion is made.
  • the apparent lip motion refers to the visibility of the lip motion, which enables the living body to be verified. It is accurately determined that the user is a living body, and the lip shape read from the reading can recognize the verification information read by the user.
  • the specification of the user's face image includes: the face image is complete, and the proportion of the face occupied by the face, for example, the face occupies 3/4 of the screen.
  • the requirements for the recording environment include: the light is appropriate, avoiding too strong or too weak; the environment is quiet, avoiding lens shake.
  • the rules for the speed, intonation, and language of the user's reading of the verification information include: uniform speed, reading aloud, reading in Mandarin, and the like.
  • Outputting the video recording rule while outputting the verification information on the client page can help the user to record the qualified video as soon as possible, and improve the speed and accuracy of the authenticated user identity.
  • the client After the user uploads the video, the client obtains a video recorded by the user on the client page to read the verification information, and the video includes image data of the facial action specified by the video recording rule that the user performs when reading the verification information.
  • the video contains facial actions that are specified by the user, such as blinking, lip movements, and the like.
  • the video also includes audio data that the user reads the verification information, and the audio data can be used to detect whether the verification information read by the user is the same as the verification information output on the client page and required to be read by the user, and is used to detect the Whether the image in the video is alive.
  • In-vivo verification refers to the technique of verifying whether the user image in the video is an objective living entity (real person). To prevent the user image in the video as a static photo, or a 3D modeled character model, usually used to confirm the identity of the target person.
  • a facial motion that conforms to the video recording rule is identified from the image data; and the user image in the video is verified in vivo according to the facial motion. That is, according to the user's facial motion in the video recorded by the user, specifically blinking or lip motion, to verify whether the user image in the video is a living body.
  • the user identity authentication is successful, that is, the user real name authentication is successful.
  • the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo, and after the verification by the living body, the identity of the user is verified according to the image data in the video, and after the identity verification, Confirm that the user identity authentication is successful, which has the following technical effects:
  • identity authentication is performed on the client webpage, which is easy to operate and low in cost.
  • a dual verification scheme based on video recognition for live verification and image recognition based authentication is proposed, which solves the problem that the user does not carry an ID card or carry an ID card in a service that needs to be authenticated.
  • ID card photo files and user self-portrait video files accumulated in various services provide traceable clues in security scenarios such as combating illegal identity fraud.
  • FIG. 3 is a method for authenticating an identity according to a second embodiment of the present application, which may be applied to a terminal, where the method includes:
  • S201 Collect, in the client page, the identity information of the identity file uploaded by the user, and after determining that the identity information is recognized, the identity verification photo corresponding to the identity information is retrieved from the server;
  • the identity authentication of the user is completed on the client page, and the page is produced by using HTML5 technology.
  • the client page may be an authentication page of a WeChat public number, and the WeChat public number is a public number opened by an enterprise or a state agency that requires the user to perform identity verification.
  • the client page is the authentication page of the bank's WeChat public account.
  • the user is prompted to upload a photo of the identity document, and identify the name, the ID number, the issuing authority, and the textual information of the validity period of the ID file uploaded by the user, specifically, optical character recognition (OCR) (Optical Character Recognition) technology, directly convert the text of the scanned copy of the user's ID or the text on the photo into text, thereby obtaining the text information such as the name, ID number, issuing authority and validity period of the ID card.
  • OCR optical character recognition
  • the consistency check is performed according to the name and the ID number, that is, whether the verification name and the ID number correspond to each other; according to the legality verification by the issuing authority, that is, whether the issuing authority is a legal authority;
  • the validity period of the certificate is verified, that is, after the consistency check, the legality check, and the validity check are passed, the authentication photo corresponding to the ID number is retrieved from the server (such as the designated platform).
  • the authentication photo is a photo provided by the department with identification authority to verify the identity of the user.
  • the authentication photo is a personal photo uploaded by the natural person when the identity document is processed, and the photo is the same as the photo of the identity document.
  • the designated platform may specifically be a server or database for storing the authentication photos collected by the public security organ. Further, if the consistency check, the legality check, and one or both of the validity check fail the verification, the identification failure is prompted.
  • the user is prompted to upload a positive photo of the ID card, and the user takes a picture of the front side of the ID card and uploads it, as shown in FIG. 4 .
  • the user is prompted to upload the reverse photo of the ID card, and the certificate of the reverse photo is recognized by the OCR module.
  • the user is prompted to upload the ID card photo successfully, and the identified information is displayed, prompting the user to confirm whether the information is correct. If not, re-uploading the front photo of the ID card corresponding to the error message and/or The reverse photo, or, manually enter the above ID information.
  • the specific display interface is shown in Figure 5.
  • S202 Receive verification information required for recording a video from a server, and output verification information on a client page.
  • the verification information is obtained, and the verification information is output.
  • the verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information.
  • the verification information can also be extracted from the background server and stored in the terminal locally, and directly output by the client.
  • the verification information is unique, and the specific form may be a verification code composed of a plurality of digits; or may be a verification block composed of a plurality of Chinese characters. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
  • the video recording rule is simultaneously output on the client page.
  • the video recording rules include: the specification of the facial motion when the user records the video, the specification of the facial image of the user, the regulation of the recording environment, the speech rate, the intonation, and the language of the user to read the verification information. Output video recording rules to help users record qualified videos as quickly as possible, improving the speed and accuracy of authenticating users.
  • the facial motion includes blinking and making a clear lip motion when reading the verification information.
  • the obvious lip motion means that the lip movement is so obvious that the user can accurately determine the user during the verification of the living body. It is a living body, and the lip shape that is read aloud can recognize the verification information read by the user.
  • the specification of the user's face image includes: the face image is complete, and the proportion of the face occupied by the face, for example, the face occupies 3/4 of the screen.
  • the requirements for the recording environment include: the light is appropriate, avoiding too strong or too weak; the environment is quiet, avoiding lens shake.
  • the rules for the speed, intonation, and language of the user's reading of the verification information include: uniform speed, reading aloud, reading in Mandarin, and the like.
  • FIG. 6 is a schematic diagram of a recording interface when a user reads a verification message in an embodiment of the present application. As shown in FIG. 6, during the video recording process, the camera of the terminal is called to record, and the time required for recording and the recording progress time are prompted.
  • the video recording rule is used to detect whether the video recorded by the user meets the specifications. If not, the user is prompted to record the video that has not passed the review, and the video recording rule is output again for the user to view and record the video again. The probability of a user recording a qualified video can be further improved.
  • the client After the video recorded by the user passes the audit, the client obtains a video recorded by the user on the client page to read the verification information, and the video includes the facial action specified by the video recording rule when the user reads the verification information.
  • Image data After the video recorded by the user passes the audit, the client obtains a video recorded by the user on the client page to read the verification information, and the video includes the facial action specified by the video recording rule when the user reads the verification information.
  • the length of the video is the duration specified by the system, for example, 3-6 seconds.
  • the specified duration can further improve the accuracy of the user's biometric verification.
  • the video contains facial actions that are specified by the user, such as blinking, lip movements, and the like.
  • the video includes audio data that the user reads the verification information, and the audio data can be used to detect whether the verification information read by the user is the same as the verification information that is output on the client page and requires the user to read aloud.
  • the living body verification engine in the background is called, and the lip action and the eye action of the face are acquired according to the facial action, and further, the facial features of the face can be acquired.
  • the lip action it is determined whether the verification information read by the user and the output verification information are consistent, that is, whether the verification information read by the user image in the video is correct. More specifically, determining a lip shape change feature when the user reads a plurality of characters in the verification information, and matching the lip shape change feature with the preset lip shape feature, for example, when the matching degree reaches a preset value, for example, reaching 70%, Then, it is confirmed that the verification information read by the user is consistent with the verification information output.
  • the characters may include one or more of a number, a foreign language letter, and a Chinese character.
  • the output verification information is selected from a living body verification database corresponding to the living body verification engine, and the characters in the lip verification action are read in the living body verification database, so that the set verification information includes a plurality of characters.
  • the lip feature distinguishing degree of each character reaches a preset standard, and the preset standard means that the characters that are read aloud can be accurately distinguished according to the lip shape, so as to complete the living body verification.
  • the preset lip features are also stored in the biometric verification database corresponding to the biometric verification engine.
  • the lip feature is stored in the biometric verification database in the form of an image.
  • the lip matching is performed, the lip image of each character is captured in the video of the reading verification information recorded by the user, and each lip is respectively The shape image is matched with the image of the corresponding lip feature in the living body verification database, the matching degree of each lip image is calculated, and the matching degree of each lip image is weighted and summed to obtain a user's reading.
  • the matching degree of the verification information and the output verification information is consistent.
  • the eye motion of the facial is acquired; according to the eye motion, whether the user makes an eye motion that meets the requirements of the video recording rule; if the user makes an eye that meets the requirements of the video recording rule For the part action, confirm the verification by the living body.
  • the change feature of the pupil is matched with the pupil change feature included in the preset blink action, and when the matching degree reaches the preset value, the user is confirmed to comply with the video recording rule. Blinking action.
  • the preset value is generally 70%, and may be other values, which are not limited herein.
  • the image of the eye that is obtained is an image without a pupil
  • the moment of opening the eye is an image with a pupil
  • the pupil change features included in the blink action are matched to confirm whether the user has made a blink action that meets the video recording rules.
  • the preset living body feature information is stored in the living body verification database as standard information for confirming that the image in the video is a living body. If the verification information read by the user is consistent with the output verification information, and the user makes a blinking action that complies with the video recording rule, the confirmation is confirmed by the living body. Further, it is also possible to confirm the verification by the living body when the acquired facial features, eye movements, and lip movements are all consistent with the preset living body characteristic information.
  • the audio data of the reading verification information in the video may be combined, and the lip action is used to jointly determine whether the verification information read by the user and the output verification information are consistent, that is, the user is judged to read aloud according to the audio data. Whether the verification information and the output verification information are consistent, and whether the verification information read by the user and the output verification information are consistent according to the lip action, and the determination results are the same, then the verification of the user's reading is confirmed. The information and the output verification information are consistent, and the accuracy of determining the consistency is further increased.
  • the living body verification in this embodiment is simpler than the prior art, such as fixing a limited nod, shaking head, looking left, and looking to the right, resulting in a single and limited number of actions, which is easy to be modeled by portrait.
  • the living body verification method in this embodiment can effectively improve the verification accuracy, and at the same time ensure that the user image in the video is the verification pass rate when the real person is recorded, and the labor cost is greatly reduced.
  • the authentication subject is an elderly person, a minor, a patient, or other group that is not suitable for strong interactive recording of video.
  • the embodiment of the present application adopts only voice, blinking, and lip-moving methods. It is simple and convenient to verify the recording of the video. Users can complete the video recording in one time and with the help of other family members, which is convenient for the identity authentication of the above groups.
  • the image that the user reaches the preset definition is obtained from the image data, that is, a sufficiently clear image is captured in the video file, and the image is compared by calling the background image comparison engine.
  • the image of the preset definition is compared with the authentication photo retrieved from the specified platform, that is, the image taken from the video and the authentication photo are compared with a 1 to 1 picture.
  • a preset threshold it is determined that the person in the image is the same person as the person in the authentication photo. For example, when the degree of similarity reaches 70%, it is confirmed that the person in the image is the same person as the person in the authentication photo, that is, authenticated. Confirming the identity of the user based on the authentication photo provided by the official department with identity authority can further improve the accuracy of the user identity authentication.
  • step S201 After the user's identity is verified according to the image data, it is confirmed that the user identity authentication is successful, that is, the user real name authentication is successful. If the authentication fails, the user returns to the home page of the client page, and prompts the user to perform identity authentication again, that is, step S201 is performed.
  • the user identity authentication result is output on the client page to inform the user that the identity authentication succeeds or fails. It can improve the convenience of user operations and improve the user experience.
  • the system can be deployed in the cloud of the service provider, can be deployed on the client-side machine, or part of the system can be deployed in the cloud of the service provider, and another part can be deployed on the customer side, for example, a positive photo that will identify the user's identity document and
  • the OCR module of the reverse photo, the recording module for recording video, the biometric verification module for in-vivo verification of the video in the video are deployed in the cloud of the service provider, and the module for authenticating the photo to the designated platform, and 1 ratio 1
  • the picture matching module is deployed to the client side, and the client side may be the machine of the public security department.
  • the identity information collection can be completed at the front end, and the living body verification of the video in the video is completed by calling the live verification module in the background, and the photo is realized by calling a module that can obtain the identity verification photo.
  • Calling, by calling the 1 to 1 picture comparison module to achieve user authentication, can avoid the cost of developing and promoting the APP, the user can pay attention to the public number to complete the identity authentication on the public number page, and the operation is simple and cost-effective.
  • the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo according to the facial action made by the user according to the rule, and after the verification by the living body, according to the video
  • the image data verifies the identity of the user, and after confirming the identity, the user identity authentication is successful, and the identity authentication is performed on the client webpage compared to various APPs specifically used for identity authentication, the operation is simple and the cost is low, and the living body is Verification requires the user to make the specified facial movements. Compared with the existing simple head movements, the accuracy of the living body verification can be effectively improved, and the user image in the video is verified as the verification pass rate of the real person recording, which greatly reduces the manual cost.
  • FIG. 7 is an identity authentication apparatus according to a third embodiment of the present application.
  • the device 300 can be built in a terminal.
  • the device 300 includes an output module 301, an acquisition video module 302, a biometric verification module 303, and an identity verification module 304.
  • the output module 301 is configured to receive verification information required for recording a video from a server, and output verification information on the client page;
  • the verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information.
  • the verification information can also be extracted from the background server and stored in the terminal locally, and then output by the client.
  • the verification information is unique, and the specific form may be a verification code composed of a plurality of digits, or a verification block composed of a plurality of Chinese characters. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
  • the obtaining video module 302 is configured to obtain a video recorded by the user on the client page, where the video includes image data of the user reading the verification information;
  • the biometric verification module 303 is configured to perform biometric verification on the user image in the video according to the image data acquired by the acquisition video module 302.
  • the identity verification module 304 is configured to verify the identity of the user according to the image data acquired by the acquisition video module 302 after the biometric verification module 303 passes the biometric verification.
  • the device in the embodiment of the present application is used to perform the foregoing method in the embodiment of FIG. 1b, and the technical details not described are the same as those in the foregoing embodiment shown in FIG. 1b, and details are not described herein again.
  • FIG. 8 is an identity authentication apparatus according to a fourth embodiment of the present application.
  • the device 400 can be built in the terminal, and the device 400 shown in this embodiment is different from the device 300 shown in FIG. 7 in that:
  • the output module 301 is further configured to output a video recording rule on the client page
  • the biometric verification module 303 is further configured to: identify, from the image data, a facial motion that conforms to the video recording rule output by the output module 301; and perform a living verification on the user image in the video according to the facial motion.
  • the biometric verification module 303 may further include:
  • a first obtaining submodule 3031 configured to acquire a lip motion of the facial according to the facial motion
  • the determining sub-module 3032 is configured to determine, according to the lip action, whether the verification information read by the user and the output verification information are consistent;
  • the first confirmation sub-module 3033 is configured to confirm the verification by the living body if the determination sub-module 3032 determines that the verification information read by the user and the output verification information are identical.
  • the output verification information is a plurality of characters whose lip shape distinguishing degree reaches a preset standard when reading aloud
  • the determining sub-module 3032 is specifically configured to determine a lip shape change feature when the user reads a plurality of characters in the verification information; The lip shape change feature is matched with the preset lip shape feature; when the matching degree reaches the preset value, it is confirmed that the verification information read by the user is consistent with the output verification information.
  • the determining sub-module 3032 is specifically configured to: intercept a lip image of each character from the image data; respectively match each lip image with an image of the preset lip feature, and calculate each lip image.
  • the degree of matching is obtained by weighting and matching the matching degrees of the respective lip images, and obtaining the matching degree for determining the verification information of the user reading and the output verification information.
  • biometric verification module 303 can further include:
  • the first obtaining sub-module 3031 is configured to acquire an eye motion of the face according to the facial motion
  • the determining sub-module 3032 is configured to determine, according to the eye movement, whether the user makes an eye movement that meets the requirements of the video recording rule;
  • the first confirmation sub-module 3033 is configured to confirm the verification by the living body if the user makes an eye movement that meets the requirements of the video recording rule.
  • the determining sub-module 3032 is specifically configured to match the change feature of the pupil when the user reads the verification information, and match the pupil change feature included in the preset blink action, and when the matching degree reaches the preset value, confirm the The user makes a blinking action that complies with the video recording rules.
  • the video further includes the audio data of the user reading the verification information
  • the determining sub-module 3032 is further configured to determine, according to the audio data, whether the verification information read by the user and the output verification information are consistent, in the video.
  • User image for live verification is further configured to determine, according to the audio data, whether the verification information read by the user and the output verification information are consistent, in the video.
  • apparatus 400 further includes:
  • the collecting module 401 is configured to collect identity information of the identity file uploaded by the user in the client page, and determine that the identity information is identified.
  • apparatus 400 further includes:
  • the retrieving module 402 is configured to retrieve, from the server, an authentication photo corresponding to the identity information collected by the collection module 401.
  • the identity verification module 304 further includes:
  • the second obtaining sub-module 3041 is configured to obtain, from the image data, an image that the user reaches the preset definition.
  • the comparison sub-module 3042 is configured to compare the image that reaches the preset resolution with the identity verification photo obtained by the retrieval module 402;
  • the second confirmation sub-module 3043 is configured to confirm the identity verification when the similarity between the image reaching the preset resolution and the identity verification photo reaches a preset threshold.
  • the collecting module 401 is specifically configured to: in the client page, identify the name, the ID number, the issuing authority, and the text information of the validity period of the ID file uploaded by the user.
  • the apparatus 400 can further include:
  • the identity information verification module 403 is configured to perform consistency check according to the name and the ID number collected by the collection module 401, perform legality verification according to the issuing authority, and perform validity verification according to the validity period of the certificate;
  • the retrieving module 402 is further configured to: after the identity verification module 403 passes the consistency check, the validity check, and the validity check, retrieve the identity verification photo corresponding to the ID number from the server.
  • the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo according to the facial action made by the user according to the rule, and after the verification by the living body, according to the video
  • the image data verifies the identity of the user, and after confirming the identity, the user identity authentication is successful, and the identity authentication is performed on the client webpage compared to various APPs specifically used for identity authentication, the operation is simple and the cost is low, and the living body is Verification requires the user to make the specified facial movements. Compared with the existing simple head movements, the accuracy of the living body verification can be effectively improved, and the user image in the video is verified as the verification pass rate of the real person recording, which greatly reduces the manual cost.
  • FIG. 9 is a schematic structural diagram of a terminal for performing identity authentication according to an embodiment of the present disclosure.
  • the input device 51, the output device 52, the processor 53, and the memory 54 are connected via a bus 55.
  • the input device 51 can be specifically a camera, a touch panel, a physical button or a mouse, and the like.
  • the output device 52 can specifically be a display screen.
  • the memory 54 may be a high speed random access memory (RAM) memory or a non-volatile memory such as a magnetic disk memory.
  • the memory 54 is for storing a set of executable program code
  • the processor 53 is coupled to the memory 54, and the input device 51, the output device 52, and the processor 53 are configured to perform the following operations through the executable program code stored in the memory 54:
  • the code is executed by the processor 53 to execute the identity authentication method as described in the foregoing embodiments shown in Figs. 1b and 3.
  • the disclosed methods and apparatus may be implemented in other manners.
  • the embodiment of the device described above is merely illustrative.
  • the division of the module is only a logical function division.
  • there may be another division manner for example, multiple modules or components may be combined. Or it can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication link shown or discussed may be an indirect coupling or communication link through some interface, device or module, and may be in an electrical, mechanical or other form.
  • each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist physically separately, or two or more modules may be integrated into one module.
  • the above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
  • the integrated modules if implemented in the form of software functional modules and sold or used as separate products, may be stored in a computer readable storage medium.
  • a computer readable storage medium A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like.
  • the embodiment of the present application also discloses a storage medium in which a data processing program for executing any of the above embodiments of the present invention is stored.

Abstract

Disclosed are an identity authentication method, a terminal and a storage medium. The method comprises: receiving from a server verification information required when recording a video, and outputting the verification information on a client page; acquiring the video recorded by a user on the client page, the video containing image data of the user reading the verification information; according to the image data, performing living verification on a user image in the video; and after the living verification is passed, verifying the identity of the user according to the image data.

Description

身份认证方法、终端及存储介质Identity authentication method, terminal and storage medium
本申请要求于2017年6月22日提交中国专利局、申请号为201710479266.2、申请名称为“身份认证方法、装置及移动终端”的中国专利申请的优先权。This application claims the priority of the Chinese Patent Application entitled "Identification Method, Apparatus and Mobile Terminal" filed on June 22, 2017 by the Chinese Patent Office, Application No. 201710479266.2.
技术领域Technical field
本申请属于信息处理技术领域,尤其涉及一种身份认证方法、终端及存储介质。The present application belongs to the field of information processing technologies, and in particular, to an identity authentication method, a terminal, and a storage medium.
发明背景Background of the invention
在生活中,有很多需要在线证明身份的场景,例如,住酒店忘带身份证,老年人养老金领取前的生存验证,企业营业资格证书在家中在线办理等。In life, there are many scenes that need to prove their identity online. For example, the hotel has forgotten to bring ID cards, the survival verification before the old-age pension is received, and the business qualification certificate is processed online at home.
现有技术中,通过企事业单位官方提供的APP(application)可以实现在线身份认证,但是这种通过APP进行身份认证的方式,需要安装APP才可办理,降低了用户操作的便利性,而且APP在推广时增加了成本。In the prior art, online authentication can be implemented through an APP (application) provided by an enterprise or a public institution. However, the method of authenticating through the APP requires an APP to be installed, which reduces the convenience of the user operation, and the APP Increased costs when promoting.
发明内容Summary of the invention
本申请实施例提供一种身份认证方法、终端及存储介质,旨在解决在线身份认证方法中活体验证技术容易被破解造成的身份认证准确性低的问题,以及必须通过APP认证造成的成本增加问题。The embodiment of the present application provides an identity authentication method, a terminal, and a storage medium, which are designed to solve the problem that the authentication accuracy of the live authentication technology is easily solved by the online authentication method, and the cost increase caused by the APP authentication. .
本申请实施例提供的一种身份认证方法,包括:An identity authentication method provided by an embodiment of the present application includes:
从服务器接收录制视频时所需的验证信息,并在客户端页面输出所述验证信息;Receiving verification information required for recording a video from a server, and outputting the verification information on a client page;
获取用户在所述客户端页面录制的视频,所述视频中包含所述用户朗读所述验证信息的图像数据;Obtaining a video recorded by the user on the client page, where the video includes image data that the user reads the verification information;
根据所述图像数据,对所述视频中的用户影像进行活体验证;及,Performing a live verification on the user image in the video according to the image data; and
通过活体验证后,根据所述图像数据验证所述用户的身份。After verification by the living body, the identity of the user is verified based on the image data.
本申请实施例提供的一种终端,包括处理器和存储器,所述存储器中存储可被所述处理器执行的指令,当执行所述指令时,所述处理器用于:A terminal provided by an embodiment of the present application includes a processor and a memory, where the memory stores instructions executable by the processor, and when the instruction is executed, the processor is configured to:
从服务器接收录制视频时所需的验证信息,并在客户端页面输出所述验证信息;Receiving verification information required for recording a video from a server, and outputting the verification information on a client page;
获取用户在所述客户端页面录制的视频,所述视频中包含所述用户朗读所述验证信息的图像数据;Obtaining a video recorded by the user on the client page, where the video includes image data that the user reads the verification information;
根据所述图像数据,对所述视频中的用户影像进行活体验证;及,Performing a live verification on the user image in the video according to the image data; and
通过活体验证后,根据所述图像数据验证所述用户的身份。After verification by the living body, the identity of the user is verified based on the image data.
本申请实施例还提供了一种计算机可读存储介质,存储有计算机可读指令,可以使至少一个处理器执行如上所述的方法。The embodiment of the present application further provides a computer readable storage medium storing computer readable instructions, which can cause at least one processor to perform the method as described above.
附图简要说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present application, and other drawings can be obtained according to the drawings without any creative labor for those skilled in the art.
图1a为本申请一实施例提供的身份认证系统的结构示意图;1a is a schematic structural diagram of an identity authentication system according to an embodiment of the present application;
图1b为本申请第一实施例提供的身份认证方法的流程示意图;FIG. 1b is a schematic flowchart of an identity authentication method according to a first embodiment of the present application;
图2为本申请实施例中录制视频的提示界面示意图;2 is a schematic diagram of a prompt interface for recording a video in an embodiment of the present application;
图3为本申请第二实施例提供的身份认证方法的流程示意图;3 is a schematic flowchart of an identity authentication method according to a second embodiment of the present application;
图4为本申请实施例中用户拍摄身份证件的正面照片并准备上传的界面示意图;4 is a schematic diagram of an interface for a user to take a front photo of an identity document and prepare for uploading in the embodiment of the present application;
图5为本申请实施例中身份证件的正面照片和反面照片均上传成功的界面示意图;FIG. 5 is a schematic diagram of an interface for successfully uploading both the front photo and the reverse photo of the identity card in the embodiment of the present application; FIG.
图6为本申请实施例中在用户朗读验证信息时录制界面示意图;6 is a schematic diagram of a recording interface when a user reads a verification message in an embodiment of the present application;
图7为本申请第三实施例提供的身份认证装置的结构示意图;FIG. 7 is a schematic structural diagram of an identity authentication apparatus according to a third embodiment of the present disclosure;
图8为本申请第四实施例提供的身份认证装置的结构示意图FIG. 8 is a schematic structural diagram of an identity authentication apparatus according to a fourth embodiment of the present disclosure
图9为本申请中执行身份认证方法的终端硬件结构图。FIG. 9 is a structural diagram of a terminal hardware for performing an identity authentication method in the present application.
实施方式Implementation
为使得本申请的发明目的、特征、优点能够更加的明显和易懂,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而非全部实施例。基于本申请中的实施例,本领域技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the object, the features and the advantages of the present invention more obvious and easy to understand, the technical solutions in the embodiments of the present application will be clearly and completely described in conjunction with the drawings in the embodiments of the present application. The embodiments are only a part of the embodiments of the present application, and not all of them. All other embodiments obtained by a person skilled in the art based on the embodiments of the present application without creative efforts are within the scope of the present application.
现有的APP身份认证方式中,使用的活体验证技术,需要用到人体固定的简单动作,动作集合单一且数量有限,容易通过人像建模等方式破解,降低活体检测准确性,从而降低了身份认证的准确性。In the existing APP authentication method, the living body verification technology used requires a simple action of fixing the human body, and the action set is single and limited in number, and is easy to be solved by means of portrait modeling, thereby reducing the accuracy of living body detection, thereby reducing the identity. The accuracy of the certification.
以下各本申请实施例的应用场景是在线认证用户身份,也即,在线实名认证。图1a为本申请一实施例提供的身份认证系统的结构示意图。如图1a所示,该身份认证系统100包括服务器110、终端120和用户130。其中,服务器110包括存储身份验证照片的数据库111、存储验证信息的数据库112、活体验证引擎113以及图像比对引擎114。The application scenarios of the following embodiments of the present application are online authentication user identity, that is, online real-name authentication. FIG. 1 is a schematic structural diagram of an identity authentication system according to an embodiment of the present application. As shown in FIG. 1a, the identity authentication system 100 includes a server 110, a terminal 120, and a user 130. The server 110 includes a database 111 for storing authentication photos, a database 112 for storing verification information, a live verification engine 113, and an image comparison engine 114.
根据本申请的实施例,用户130在终端120显示的公众服务平台的页面中上传身份证照片,并识别身份证照片中的身份信息,当身份信息识别通过后,根据该身份信息从存储身份验证照片的数据库111,例如公安局证件库,提取该用户的身份验证照片。According to the embodiment of the present application, the user 130 uploads the ID card photo in the page of the public service platform displayed by the terminal 120, and identifies the identity information in the ID card photo. After the identity information is identified, the user identity is verified from the storage identity according to the identity information. The photo database 111, such as the Public Security Bureau's document library, extracts the user's authentication photo.
进一步地,终端120从存储验证信息的数据库112中获取随机生成的验证码,提示用户在该页面中录制朗读该验证码的视频,将该视频上传给活体验证引擎113,对用户进行活体验证。在从活体验证引擎113接收到通过活体验证的通知消息后,将视频中的用户图像和从公安局证件库中提取的该用户的身份验证照片上传图像比对引擎114进行对比,鉴定该用户图像中的人和该用户的身份照片上的人是否为同一个人,若是同一个人,则从图像比对引擎114接收确认用户身份的通知消息,从而完成用户在线实名认证。Further, the terminal 120 obtains a randomly generated verification code from the database 112 storing the verification information, and prompts the user to record a video that reads the verification code on the page, uploads the video to the living body verification engine 113, and performs in-vivo verification on the user. After receiving the notification message by the living body verification from the biometric verification engine 113, the user image in the video is compared with the user's authentication photo uploading image comparison engine 114 extracted from the public security bureau document library to identify the user image. Whether the person in the identity and the person in the identity photo of the user are the same person, if the same person receives the notification message confirming the identity of the user from the image matching engine 114, thereby completing the online real-name authentication of the user.
具体技术方案的描述参见下述各实施例。For a description of specific technical solutions, refer to the following embodiments.
请参见图1b,图1b为本申请第一实施例提供的身份认证方法的流程示意图,该身份认证方法可应用在终端中,该终端包括手机、平板电脑、智能认证终端等具有视频录制功能、网络通信功能的终端。该方法包括:Referring to FIG. 1b, FIG. 1b is a schematic flowchart of an identity authentication method according to a first embodiment of the present application. The identity authentication method may be applied to a terminal, where the terminal includes a mobile phone, a tablet computer, an intelligent authentication terminal, and the like, and has a video recording function. A terminal for network communication functions. The method includes:
S101、从服务器接收录制视频时所需的验证信息,并在客户端页面输出验证信息;S101. Receive verification information required for recording a video from a server, and output verification information on a client page.
本实施例对用户进行身份认证是在客户端页面完成的,具体地,该客户端页面为公共服务平台的页面,例如微信公众号的认证页面,该微信公众号为要求用户进行身份验证的企事业、国家机关等开通的公众号。例如,当用户在某银行办理银行卡需要在线身份认证时,该客户端页面即为该银行的微信公众号的认证页面。客户端页面使用HTML5(超级文本标记语言第五版,简称h5)技术制作。使用h5技术,可以在前 端完成简单的信息采集,而实现通过调用后台的其他模块,完成相对复杂的其他认证过程。相较于认证时需下载各认证部门开发的APP,操作简便,且成本低。In this embodiment, the identity authentication of the user is performed on the client page. Specifically, the client page is a page of a public service platform, such as an authentication page of a WeChat public number, and the WeChat public number is an enterprise that requires the user to perform identity verification. Public number opened by business, state agencies, etc. For example, when a user needs to authenticate online at a bank, the client page is the authentication page of the bank's WeChat public account. The client page is built using HTML5 (Hypertext Markup Language Fifth Edition, h5 for short) technology. With h5 technology, simple information collection can be done at the front end, and other complex authentication processes can be completed by calling other modules in the background. Compared with the authentication, it is necessary to download the APP developed by each certification department, which is easy to operate and low in cost.
在该客户端页面中,输出验证信息。该验证信息可以由后台服务器随机生成,客户端即时拉取到本地后输出,该验证信息也可以预先从后台服务器拉取后存储在终端本地,客户端获取后输出。该验证信息具有唯一性,具体形式可以是由多位数字组成的验证码,例如,5869;也可以是由多个汉字组成的验证字组,例如:腾申衡。由于该验证信息是随机生成、不重复、具有唯一性,因此不容易以建模或遍历的方式对该验证信息进行破解,安全性较强。In the client page, the verification information is output. The verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information. The verification information can also be extracted from the background server and stored in the terminal locally, and then output by the client. The verification information is unique, and the specific form may be a verification code composed of a plurality of digits, for example, 5869; or a verification block composed of a plurality of Chinese characters, for example, Teng Shenheng. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
进一步地,在输出验证信息时,在该客户端页面提示录制方法,如图2所示,这是一个企业登记全程电子化系统的客户端,在该客户端页面显示“请使用前置摄像头录制一段匀速朗读上方数字的视频”字样,以及显示视频长度的要求,如图2所示“视频长度控制在3-6秒”。Further, when the verification information is output, the recording method is prompted on the client page, as shown in FIG. 2, which is a client that registers the entire electronic system of the enterprise, and displays “Please use the front camera to record on the client page. The word "video of the above number is read aloud at a constant speed" and the requirement for displaying the length of the video is as shown in Fig. 2, "the video length is controlled at 3-6 seconds".
进一步地,在输出验证信息时,可同时在客户端页面输出视频录制规则。具体地,可以在用户点击触发录制的按钮时,显示该视频录制规则;也可以是在该客户端页面设置触发显示该视频录制规则的按钮,当用户点击该按钮时,显示该视频录制规则。Further, when the verification information is output, the video recording rule can be output on the client page at the same time. Specifically, the video recording rule may be displayed when the user clicks the button that triggers the recording; or the button that triggers the display of the video recording rule is set on the client page, and the video recording rule is displayed when the user clicks the button.
该视频录制规则包括:对用户录制视频时面部动作的规定、对用户面部图像的规定、对录制环境的规定、对用户朗读验证信息的语速、语调以及语种的规定等。The video recording rules include: the specification of the facial motion when the user records the video, the specification of the facial image of the user, the regulation of the recording environment, the speech rate, the intonation, and the language of the user to read the verification information.
具体地,面部动作包括在朗读验证信息时眨眼的眼部动作、做出明显的唇部动作,需要说明的是,明显的唇部动作是指该唇部动作的明显度可使得活体验证时能够准确判断出用户是活体,以及,从朗读的唇形能够识别出用户所读验证信息。对用户面部图像的规定包括:面部图像 完整,以及,面部所占屏幕的比例,例如面部占屏幕的3/4。对录制环境的规定包括:光线合适,避免过强或过弱;环境安静,避免镜头晃动。对用户朗读验证信息的语速、语调以及语种的规定包括:匀速、大声朗读、使用普通话朗读等。Specifically, the facial motion includes an eye movement that blinks when the verification information is read, and a clear lip motion is made. It should be noted that the apparent lip motion refers to the visibility of the lip motion, which enables the living body to be verified. It is accurately determined that the user is a living body, and the lip shape read from the reading can recognize the verification information read by the user. The specification of the user's face image includes: the face image is complete, and the proportion of the face occupied by the face, for example, the face occupies 3/4 of the screen. The requirements for the recording environment include: the light is appropriate, avoiding too strong or too weak; the environment is quiet, avoiding lens shake. The rules for the speed, intonation, and language of the user's reading of the verification information include: uniform speed, reading aloud, reading in Mandarin, and the like.
在客户端页面中输出验证信息的同时,输出视频录制规则,可以帮助用户尽快录制出合格的视频,提高认证用户身份的速度和准确度。Outputting the video recording rule while outputting the verification information on the client page can help the user to record the qualified video as soon as possible, and improve the speed and accuracy of the authenticated user identity.
S102、获取用户在客户端页面录制的视频,视频中包含用户朗读验证信息的图像数据;S102. Acquire a video recorded by the user on the client page, where the video includes image data of the user reading the verification information;
用户上传视频后,客户端获取用户在该客户端页面录制的朗读该验证信息的视频,该视频中包含该用户在朗读该验证信息时,做出的视频录制规则规定的面部动作的图像数据。After the user uploads the video, the client obtains a video recorded by the user on the client page to read the verification information, and the video includes image data of the facial action specified by the video recording rule that the user performs when reading the verification information.
该视频中包含了规定用户做的面部动作,如眨眼、唇部动作等。该视频中也包含了用户朗读该验证信息的音频数据,该音频数据可以用来检测用户朗读的该验证信息是否与在客户端页面输出的、要求用户朗读的验证信息相同,以及用来检测该视频中的影像是否为活体。The video contains facial actions that are specified by the user, such as blinking, lip movements, and the like. The video also includes audio data that the user reads the verification information, and the audio data can be used to detect whether the verification information read by the user is the same as the verification information output on the client page and required to be read by the user, and is used to detect the Whether the image in the video is alive.
S103、根据图像数据,对该视频中的用户影像进行活体验证;S103. Perform live verification on the user image in the video according to the image data.
活体验证是指验证视频中的用户影像中是否为客观存在的活体(真人)的技术。以杜绝该视频中的用户影像是一张静态照片,或者,3D建模出来的人物模型,通常用于确认目标人物的身份。In-vivo verification refers to the technique of verifying whether the user image in the video is an objective living entity (real person). To prevent the user image in the video as a static photo, or a 3D modeled character model, usually used to confirm the identity of the target person.
本步骤中,从图像数据中识别出符合视频录制规则的面部动作;根据面部动作,对视频中的用户影像进行活体验证。即根据用户录制的视频中用户的面部动作,具体是眨眼、唇形动作,来验证该视频中的用户影像是否为活体。In this step, a facial motion that conforms to the video recording rule is identified from the image data; and the user image in the video is verified in vivo according to the facial motion. That is, according to the user's facial motion in the video recorded by the user, specifically blinking or lip motion, to verify whether the user image in the video is a living body.
S104、通过活体验证后,根据图像数据验证该用户的身份;S104. After verification by the living body, verify the identity of the user according to the image data.
通过活体验证后,还需要进一步确认活体与用户本人是同一个人, 因此需要根据该视频中的图像数据进一步验证该用户的身份。After the biometric verification, it is necessary to further confirm that the living body is the same person as the user, and therefore the identity of the user needs to be further verified based on the image data in the video.
当根据图像数据通过该用户的身份验证后,确认该用户身份认证成功,即,该用户实名认证成功。After the user's identity is verified according to the image data, it is confirmed that the user identity authentication is successful, that is, the user real name authentication is successful.
本申请实施例中,在客户端页面获取用户录制的视频,并对该视频中用户进行活体验证,并在通过活体验证后,根据视频中的图像数据验证该用户身份,通过身份验证后,才确认该用户身份认证成功,有以下技术效果:In the embodiment of the present application, the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo, and after the verification by the living body, the identity of the user is verified according to the image data in the video, and after the identity verification, Confirm that the user identity authentication is successful, which has the following technical effects:
1)相较于专门用于身份认证的各种APP,在客户端网页进行身份认证,操作简便且成本低。1) Compared with various APPs specially used for identity authentication, identity authentication is performed on the client webpage, which is easy to operate and low in cost.
2)提出了一种基于视频识别的活体验证和基于图像识别的身份验证的双重验证方案,解决了在需要进行身份认证才可以办理的业务中,用户没有携带身份证、或者携带了身份证但是需要去柜台才可办理业务的问题,实现了一种可靠的在线进行身份验证的方式,提高了用户的使用体验,同时为各种企事业单位的事务或行政事务的办理提供了便利。2) A dual verification scheme based on video recognition for live verification and image recognition based authentication is proposed, which solves the problem that the user does not carry an ID card or carry an ID card in a service that needs to be authenticated. The need to go to the counter to handle business problems, to achieve a reliable online authentication method, improve the user experience, while facilitating the handling of various business or administrative affairs.
3)随着用户规模和业务场景的扩增,在各项业务中积累下来的身份证照片文件和用户自拍的视频文件,在打击非法身份欺诈等安保场景提供了可追踪的线索。3) With the expansion of user scale and business scenarios, ID card photo files and user self-portrait video files accumulated in various services provide traceable clues in security scenarios such as combating illegal identity fraud.
请参见图3,图3为本申请第二实施例提供的身份认证方法,可应用于终端中,该方法包括:Referring to FIG. 3, FIG. 3 is a method for authenticating an identity according to a second embodiment of the present application, which may be applied to a terminal, where the method includes:
S201、在客户端页面中,采集该用户上传的身份证件的身份信息,确定身份信息识别通过后,向服务器调取该身份信息对应的身份验证照片;S201. Collect, in the client page, the identity information of the identity file uploaded by the user, and after determining that the identity information is recognized, the identity verification photo corresponding to the identity information is retrieved from the server;
本实施例对用户进行身份认证是在客户端页面完成的,该页面采用HTML5技术制作。具体地,该客户端页面可以是微信公众号的认证页面,该微信公众号为要求用户进行身份验证的企事业、国家机关等开通 的公众号。例如,当用户在某银行办理银行卡需要在线身份认证时,该客户端页面即为该银行的微信公众号的认证页面。In this embodiment, the identity authentication of the user is completed on the client page, and the page is produced by using HTML5 technology. Specifically, the client page may be an authentication page of a WeChat public number, and the WeChat public number is a public number opened by an enterprise or a state agency that requires the user to perform identity verification. For example, when a user needs to authenticate online at a bank, the client page is the authentication page of the bank's WeChat public account.
在该客户端页面中,提示用户上传身份证件的照片,并识别该用户上传的身份证件的姓名、身份证号、发证机关和证件有效期的文字信息,具体地,可通过光学字符识别(OCR,Optical Character Recognition)技术,将该用户上传的身份证件的扫描件或照片上的文字内容,直接转换为文字,从而获取该身份证件的姓名、身份证号、发证机关和证件有效期等文字信息。In the client page, the user is prompted to upload a photo of the identity document, and identify the name, the ID number, the issuing authority, and the textual information of the validity period of the ID file uploaded by the user, specifically, optical character recognition (OCR) (Optical Character Recognition) technology, directly convert the text of the scanned copy of the user's ID or the text on the photo into text, thereby obtaining the text information such as the name, ID number, issuing authority and validity period of the ID card. .
进一步地,根据姓名和身份证号进行一致性校验,即,校验姓名和身份证号是否对应;根据发证机关进行合法性校验,即,校验发证机关是否为合法机关;根据证件有效期进行有效性校验,即,当该一致性校验、该合法性校验和该有效性校验均通过后,向服务器(如指定平台)调取该身份证号对应的身份验证照片,该身份验证照片是具有身份证明权限的部门提供的可用于验证用户身份的照片,例如,该身份验证照片是自然人办理身份证件时上传的个人照片,该照片与身份证件的照片相同。该指定平台具体可以是用于存储公安机关采集的身份验证照片的服务器或数据库。进一步地,若该一致性校验、该合法性校验、该有效性校验其中一项或两项未通过校验,则提示身份识别失败。Further, the consistency check is performed according to the name and the ID number, that is, whether the verification name and the ID number correspond to each other; according to the legality verification by the issuing authority, that is, whether the issuing authority is a legal authority; The validity period of the certificate is verified, that is, after the consistency check, the legality check, and the validity check are passed, the authentication photo corresponding to the ID number is retrieved from the server (such as the designated platform). The authentication photo is a photo provided by the department with identification authority to verify the identity of the user. For example, the authentication photo is a personal photo uploaded by the natural person when the identity document is processed, and the photo is the same as the photo of the identity document. The designated platform may specifically be a server or database for storing the authentication photos collected by the public security organ. Further, if the consistency check, the legality check, and one or both of the validity check fail the verification, the identification failure is prompted.
具体地,提示用户上传身份证的正面照片,用户对身份证正面进行拍照,并上传,如图4。获取到用户上传的身份证的正面照片后,通过OCR模块识别出该正面照片的姓名和身份证号的信息后,提示用户上传身份证的反面照片,通过OCR模块识别出该反面照片的发证机关和证件有效期的信息后,提示用户上传身份证照片成功,并显示识别出的信息,提示用户确认该信息是否正确,若不正确,则重新上传错误信息对应的身份证的正面照片和/或反面照片,或者,手动输入上述身份证信息。 具体显示界面如图5所示。Specifically, the user is prompted to upload a positive photo of the ID card, and the user takes a picture of the front side of the ID card and uploads it, as shown in FIG. 4 . After obtaining the front photo of the ID card uploaded by the user, after identifying the name and ID number of the front photo through the OCR module, the user is prompted to upload the reverse photo of the ID card, and the certificate of the reverse photo is recognized by the OCR module. After the information of the validity period of the authority and the certificate, the user is prompted to upload the ID card photo successfully, and the identified information is displayed, prompting the user to confirm whether the information is correct. If not, re-uploading the front photo of the ID card corresponding to the error message and/or The reverse photo, or, manually enter the above ID information. The specific display interface is shown in Figure 5.
S202、从服务器接收录制视频时所需的验证信息,并在客户端页面输出验证信息;S202. Receive verification information required for recording a video from a server, and output verification information on a client page.
当身份证信息识别通过后,当用户点击进行下一步操作时,获取验证信息,并输出该验证信息。该验证该信息可以由后台服务器随机生成,客户端即时拉取到本地后输出,该验证信息也可以预先从后台服务器中拉取后存储在终端本地,客户端获取后直接输出。After the identification of the ID card is passed, when the user clicks to perform the next operation, the verification information is obtained, and the verification information is output. The verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information. The verification information can also be extracted from the background server and stored in the terminal locally, and directly output by the client.
该验证信息具有唯一性,具体形式可以是由多位数字组成的验证码;也可以是由多个汉字组成的验证字组。由于该验证信息是随机生成、不重复、具有唯一性,因此不容易以建模或遍历的方式对该验证信息进行破解,安全性较强。The verification information is unique, and the specific form may be a verification code composed of a plurality of digits; or may be a verification block composed of a plurality of Chinese characters. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
进一步地,在输出验证信息时,在该客户端页面同时输出视频录制规则。该视频录制规则包括:对用户录制视频时面部动作的规定、对用户面部图像的规定、对录制环境的规定、对用户朗读验证信息的语速、语调以及语种的规定等。输出视频录制规则,可以帮助用户尽快录制出合格的视频,提高认证用户身份的速度和准确度。Further, when the verification information is output, the video recording rule is simultaneously output on the client page. The video recording rules include: the specification of the facial motion when the user records the video, the specification of the facial image of the user, the regulation of the recording environment, the speech rate, the intonation, and the language of the user to read the verification information. Output video recording rules to help users record qualified videos as quickly as possible, improving the speed and accuracy of authenticating users.
具体地,面部动作包括在朗读验证信息时眨眼、做出明显的唇部动作,需要说明的时,明显的唇部动作是指该唇部动作的明显度可使得活体验证时能够准确判断出用户是活体,以及,从朗读的唇形能够识别出用户所读验证信息。对用户面部图像的规定包括:面部图像完整,以及,面部所占屏幕的比例,例如面部占屏幕的3/4。对录制环境的规定包括:光线合适,避免过强或过弱;环境安静,避免镜头晃动。对用户朗读验证信息的语速、语调以及语种的规定包括:匀速、大声朗读、使用普通话朗读等。Specifically, the facial motion includes blinking and making a clear lip motion when reading the verification information. When it is necessary to explain, the obvious lip motion means that the lip movement is so obvious that the user can accurately determine the user during the verification of the living body. It is a living body, and the lip shape that is read aloud can recognize the verification information read by the user. The specification of the user's face image includes: the face image is complete, and the proportion of the face occupied by the face, for example, the face occupies 3/4 of the screen. The requirements for the recording environment include: the light is appropriate, avoiding too strong or too weak; the environment is quiet, avoiding lens shake. The rules for the speed, intonation, and language of the user's reading of the verification information include: uniform speed, reading aloud, reading in Mandarin, and the like.
S203、获取用户在该客户端页面录制的朗读该验证信息的视频,该 视频中包含该用户在朗读该验证信息时,做出的视频录制规则规定的面部动作的图像数据;S203. Acquire a video recorded by the user on the client page to read the verification information, where the video includes image data of a facial action specified by the video recording rule that is prepared when the user reads the verification information;
图6为本申请实施例中在用户朗读验证信息时录制界面示意图。如图6所示,在视频录制过程中,调用终端的摄像头进行录制,同时提示录制所需时间以及录制进行时间。FIG. 6 is a schematic diagram of a recording interface when a user reads a verification message in an embodiment of the present application. As shown in FIG. 6, during the video recording process, the camera of the terminal is called to record, and the time required for recording and the recording progress time are prompted.
用户上传视频后,按照该视频录制规则,检测用户录制的视频是否符合规范,如果不符合,则提示用户录制视频未通过审核,并且再次输出该视频录制规则,供用户查看以及再次录制视频。可进一步提高用户录制出合格视频的概率。After the user uploads the video, the video recording rule is used to detect whether the video recorded by the user meets the specifications. If not, the user is prompted to record the video that has not passed the review, and the video recording rule is output again for the user to view and record the video again. The probability of a user recording a qualified video can be further improved.
当用户录制的视频通过审核后,客户端获取用户在该客户端页面录制的朗读该验证信息的视频,该视频中包含该用户在朗读该验证信息时,做出的视频录制规则规定的面部动作的图像数据。After the video recorded by the user passes the audit, the client obtains a video recorded by the user on the client page to read the verification information, and the video includes the facial action specified by the video recording rule when the user reads the verification information. Image data.
该视频的长度为系统规定的时长,例如3-6秒,达到规定的时长可以进一步提高对用户进行活体验证的准确性。该视频中包含了规定用户做的面部动作,如眨眼、唇部动作等。The length of the video is the duration specified by the system, for example, 3-6 seconds. The specified duration can further improve the accuracy of the user's biometric verification. The video contains facial actions that are specified by the user, such as blinking, lip movements, and the like.
该视频中包含了用户朗读该验证信息的音频数据,该音频数据可以用来检测用户朗读的该验证信息是否与在客户端页面输出的、要求用户朗读的验证信息相同。The video includes audio data that the user reads the verification information, and the audio data can be used to detect whether the verification information read by the user is the same as the verification information that is output on the client page and requires the user to read aloud.
S204、根据该面部动作,对该视频中的用户影像进行活体验证;S204. Perform live verification on the user image in the video according to the facial action.
具体地,调用后台的活体验证引擎,根据该面部动作获取该面部的唇部动作和眼部动作,进一步地,还可以获取面部的五官特征。Specifically, the living body verification engine in the background is called, and the lip action and the eye action of the face are acquired according to the facial action, and further, the facial features of the face can be acquired.
在一实施例中,根据该唇部动作,判断该用户朗读的验证信息和输出的验证信息是否一致,即,判断该视频中的用户影像所读的验证信息是否正确。更具体地,确定用户朗读验证信息中多个字符时的唇形变化特征,将唇形变化特征与预置的唇形特征进行匹配,当匹配度达到预置 数值时,例如,达到70%,则确认用户朗读的验证信息和输出的验证信息一致。In an embodiment, according to the lip action, it is determined whether the verification information read by the user and the output verification information are consistent, that is, whether the verification information read by the user image in the video is correct. More specifically, determining a lip shape change feature when the user reads a plurality of characters in the verification information, and matching the lip shape change feature with the preset lip shape feature, for example, when the matching degree reaches a preset value, for example, reaching 70%, Then, it is confirmed that the verification information read by the user is consistent with the verification information output.
需要说明的是,字符可以包括数字、外文字母、汉字中的一种或多种。输出的验证信息,是从预置在活体验证引擎对应的活体验证数据库中选取的,在该活体验证数据库中存储朗读起来唇部动作比较明显的字符,使得设置的验证信息包括多个该字符,该多个字符在被逐个朗读出时,每个字符的唇形特征区分度达到预置标准,该预置标准是指根据唇形便能够准确区分朗读的字符,以便于完成活体验证。It should be noted that the characters may include one or more of a number, a foreign language letter, and a Chinese character. The output verification information is selected from a living body verification database corresponding to the living body verification engine, and the characters in the lip verification action are read in the living body verification database, so that the set verification information includes a plurality of characters. When the plurality of characters are read out one by one, the lip feature distinguishing degree of each character reaches a preset standard, and the preset standard means that the characters that are read aloud can be accurately distinguished according to the lip shape, so as to complete the living body verification.
预置的唇形特征,也是保存在活体验证引擎对应的活体验证数据库中。一般地,唇形特征是以图像的形式存储在活体验证数据库中,在进行唇形匹配时,是通过获取用户录制的朗读验证信息的视频中截取各个字符的唇形图像,分别将每个唇形图像与该活体验证数据库中的相对应的唇形特征的图像进行匹配,计算每个唇形图像的匹配度,将各个唇形图像的匹配度进行加权求和,得到用于确定用户朗读的验证信息和输出的验证信息一致的匹配度。The preset lip features are also stored in the biometric verification database corresponding to the biometric verification engine. Generally, the lip feature is stored in the biometric verification database in the form of an image. When the lip matching is performed, the lip image of each character is captured in the video of the reading verification information recorded by the user, and each lip is respectively The shape image is matched with the image of the corresponding lip feature in the living body verification database, the matching degree of each lip image is calculated, and the matching degree of each lip image is weighted and summed to obtain a user's reading. The matching degree of the verification information and the output verification information is consistent.
在另一实施例中,根据面部动作,获取面部的眼部动作;根据眼部动作,判断用户是否做出符合视频录制规则规定的眼部动作;若用户做出了符合视频录制规则规定的眼部动作,则确认通过活体验证。In another embodiment, according to the facial motion, the eye motion of the facial is acquired; according to the eye motion, whether the user makes an eye motion that meets the requirements of the video recording rule; if the user makes an eye that meets the requirements of the video recording rule For the part action, confirm the verification by the living body.
进一步地,将用户朗读该验证信息时瞳孔的变化特征,与预置的眨眼动作包含的瞳孔变化特征进行匹配,当匹配度达到该预置数值时,确认用户做出符合该视频录制规则规定的眨眼动作。该预置数值一般为70%,也可以为其他数值,此处不作限定。Further, when the user reads the verification information, the change feature of the pupil is matched with the pupil change feature included in the preset blink action, and when the matching degree reaches the preset value, the user is confirmed to comply with the video recording rule. Blinking action. The preset value is generally 70%, and may be other values, which are not limited herein.
需要说明的是,人眨眼时闭上眼睛的瞬间,获取到的眼部图像中是没有瞳孔的图像的,睁开眼睛的瞬间,是有瞳孔的图像,因此,可根据瞳孔的变化特征与预置的眨眼动作包含的瞳孔变化特征进行匹配,以确 认用户是否做出符合该视频录制规则规定的眨眼动作。It should be noted that when an eye closes the eye when blinking, the image of the eye that is obtained is an image without a pupil, and the moment of opening the eye is an image with a pupil, and therefore, according to the variation characteristics of the pupil The pupil change features included in the blink action are matched to confirm whether the user has made a blink action that meets the video recording rules.
进一步地,判断获取的五官特征、眼部动作和唇部动作是否符合预置活体特征信息,该预置活体特征信息是指存储在活体验证数据库中,作为确认视频中的影像是活体的标准信息。若该用户朗读的验证信息和输出的验证信息一致,且,用户做出符合视频录制规则规定的眨眼动作,则确认通过活体验证。更进一步地,还可以同时当获取的五官特征、眼部动作和唇部动作均与该预置活体特征信息相符时,确认通过活体验证。Further, determining whether the acquired facial features, eye movements, and lip movements meet the preset living body feature information, wherein the preset living body feature information is stored in the living body verification database as standard information for confirming that the image in the video is a living body. . If the verification information read by the user is consistent with the output verification information, and the user makes a blinking action that complies with the video recording rule, the confirmation is confirmed by the living body. Further, it is also possible to confirm the verification by the living body when the acquired facial features, eye movements, and lip movements are all consistent with the preset living body characteristic information.
进一步地,还可以结合该视频中的朗读验证信息的音频数据,以及,该唇部动作,共同判断该用户朗读的验证信息和输出的验证信息是否一致,即,根据该音频数据判断该用户朗读的验证信息和输出的验证信息是否一致,以及,根据该唇部动作判断该用户朗读的验证信息和输出的验证信息是否一致,二者判断结果均为一致时,则确认判断该用户朗读的验证信息和输出的验证信息一致,进一步调高判断该一致性的准确度。Further, the audio data of the reading verification information in the video may be combined, and the lip action is used to jointly determine whether the verification information read by the user and the output verification information are consistent, that is, the user is judged to read aloud according to the audio data. Whether the verification information and the output verification information are consistent, and whether the verification information read by the user and the output verification information are consistent according to the lip action, and the determination results are the same, then the verification of the user's reading is confirmed. The information and the output verification information are consistent, and the accuracy of determining the consistency is further increased.
本实施例中的活体验证,相较于现有技术中通过用户固定有限的点头、摇头、向左看、向右看等简单动作,造成动作集合单一且数量有限,容易被以按人像建模方式模拟的3D模型等方式破解,具有更高的验证准确性。可以阻挡不法分子通过照片、视频、人头模型等手段冒充用户身份进行的无效身份认证。本实施例中的活体验证方式,可以有效提高验证的准确性,同时保证视频中的用户影像为真人录制时的验证通过率,极大地降低人工成本。The living body verification in this embodiment is simpler than the prior art, such as fixing a limited nod, shaking head, looking left, and looking to the right, resulting in a single and limited number of actions, which is easy to be modeled by portrait. The method of simulating the 3D model and other methods to crack, with higher verification accuracy. It can block illegal identity authentication by criminals posing as users by means of photos, videos, human head models, etc. The living body verification method in this embodiment can effectively improve the verification accuracy, and at the same time ensure that the user image in the video is the verification pass rate when the real person is recorded, and the labor cost is greatly reduced.
另一方面,在身份认证场景,有时认证主体是老年人,未成年人、病人或其他不适合强交互式录制视频的群体,本申请实施例采用的只通过语音、眨眼,唇动的方式完成验证视频的录制,简单便捷,用户可以 自己或在其他家庭成员帮助下,一次性连续完成视频的录制,方便上述群体的身份认证。On the other hand, in the identity authentication scenario, sometimes the authentication subject is an elderly person, a minor, a patient, or other group that is not suitable for strong interactive recording of video. The embodiment of the present application adopts only voice, blinking, and lip-moving methods. It is simple and convenient to verify the recording of the video. Users can complete the video recording in one time and with the help of other family members, which is convenient for the identity authentication of the above groups.
S205、通过活体验证后,根据图像数据验证该用户的身份;S205. After verification by the living body, verify the identity of the user according to the image data;
通过活体验证后,还需要进一步确认活体与用户本人是同一个人,因此需要根据该视频中的图像数据进一步验证该用户的身份。After the in vivo verification, it is further necessary to confirm that the living body is the same person as the user, and therefore the identity of the user needs to be further verified based on the image data in the video.
具体地,通过活体验证后,从该图像数据中获取该用户达到预置清晰度的图像,即,在视频文件中截取一副足够清晰的图像,通过调用后台的图像比对引擎,将该达到预置清晰度的图像与向指定平台调取的该身份验证照片进行比对,即,对从视频中截取的图像和该身份验证照片进行1比1图片对比。当该达到预置清晰度的图像与该身份验证照片的相似度达到预置阈值,认定该图像中的人与该身份验证照片中的人是同一个人。例如,当相似度达到70%,则确认该图像中的人与该身份验证照片中的人是同一个人,即,通过身份验证。根据具有身份证明权限的官方部门提供的身份验证照片,来确认用户的身份,可进一步提高对用户身份认证的准确性。Specifically, after the living body is verified, the image that the user reaches the preset definition is obtained from the image data, that is, a sufficiently clear image is captured in the video file, and the image is compared by calling the background image comparison engine. The image of the preset definition is compared with the authentication photo retrieved from the specified platform, that is, the image taken from the video and the authentication photo are compared with a 1 to 1 picture. When the similarity between the image reaching the preset definition and the authentication photo reaches a preset threshold, it is determined that the person in the image is the same person as the person in the authentication photo. For example, when the degree of similarity reaches 70%, it is confirmed that the person in the image is the same person as the person in the authentication photo, that is, authenticated. Confirming the identity of the user based on the authentication photo provided by the official department with identity authority can further improve the accuracy of the user identity authentication.
S206、若通过身份验证,则确认该用户身份认证成功。S206. If the identity is verified, the user identity authentication is confirmed to be successful.
当根据图像数据通过该用户的身份验证后,确认该用户身份认证成功,即,该用户实名认证成功。若未通过身份认证,则返回客户端页面的首页,提示用户重新进行身份认证,即,执行步骤S201。After the user's identity is verified according to the image data, it is confirmed that the user identity authentication is successful, that is, the user real name authentication is successful. If the authentication fails, the user returns to the home page of the client page, and prompts the user to perform identity authentication again, that is, step S201 is performed.
进一步地,将用户身份认证结果输出在该客户端页面,以告知用户身份认证成功或失败。可提高用户操作的便捷性,提高用户体验。Further, the user identity authentication result is output on the client page to inform the user that the identity authentication succeeds or fails. It can improve the convenience of user operations and improve the user experience.
需要说明的是,实现本申请实施例中身份认证方法的系统基于LAPM(Linux+Apache+Php+Mysql)开源架构,即,使用Linux作为操作系统,Apache作为Web服务器,Php作为服务器端脚本解释器,MySQL作为数据库。该系统可以部署在服务商的云端,可以部署在客户侧的机 器上,也可以将系统的一部分部署在服务商的云端,另一部分部署在客户侧,例如,将识别用户身份证件的正面照片和反面照片的OCR模块、用于录制视频的录制模块、用于对视频中影像进行活体验证的活体验证模块部署在服务商的云端,而向指定平台调取身份验证照片的模块,以及,1比1图片比对模块部署到客户侧,该客户侧可以是公安部门的机器。It should be noted that the system for implementing the identity authentication method in the embodiment of the present application is based on the LAPM (Linux+Apache+Php+Mysql) open source architecture, that is, using Linux as the operating system, Apache as the web server, and Php as the server-side script interpreter. , MySQL as a database. The system can be deployed in the cloud of the service provider, can be deployed on the client-side machine, or part of the system can be deployed in the cloud of the service provider, and another part can be deployed on the customer side, for example, a positive photo that will identify the user's identity document and The OCR module of the reverse photo, the recording module for recording video, the biometric verification module for in-vivo verification of the video in the video are deployed in the cloud of the service provider, and the module for authenticating the photo to the designated platform, and 1 ratio 1 The picture matching module is deployed to the client side, and the client side may be the machine of the public security department.
在本申请实施例中,使用h5技术,可以在前端完成身份信息采集,而实现通过调用后台的活体验证模块完成对视频中影像的活体验证,通过调用可调取身份验证照片的模块实现照片的调用,通过调用1比1图片对比模块实现对用户身份验证,可避免开发及推广APP的费用,用户关注公众号便可在公众号页面便可完成对身份认证,操作简便,节约成本。In the embodiment of the present application, using the h5 technology, the identity information collection can be completed at the front end, and the living body verification of the video in the video is completed by calling the live verification module in the background, and the photo is realized by calling a module that can obtain the identity verification photo. Calling, by calling the 1 to 1 picture comparison module to achieve user authentication, can avoid the cost of developing and promoting the APP, the user can pay attention to the public number to complete the identity authentication on the public number page, and the operation is simple and cost-effective.
本申请实施例中,在客户端页面获取用户录制的视频,并根据该视频中用户按照规定做出的面部动作,对该视频中用户进行活体验证,并在通过活体验证后,根据视频中的图像数据验证该用户身份,通过身份验证后,才确认该用户身份认证成功,相较于专门用于身份认证的各种APP,在客户端网页进行身份认证,操作简便且成本低,并且,活体验证需要用户做出规定的面部动作,相较于现有的简单头部动作,可有效提高活体验证的准确性,同时保证视频中的用户影像为真人录制时的验证通过率,极大地降低人工成本。In the embodiment of the present application, the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo according to the facial action made by the user according to the rule, and after the verification by the living body, according to the video The image data verifies the identity of the user, and after confirming the identity, the user identity authentication is successful, and the identity authentication is performed on the client webpage compared to various APPs specifically used for identity authentication, the operation is simple and the cost is low, and the living body is Verification requires the user to make the specified facial movements. Compared with the existing simple head movements, the accuracy of the living body verification can be effectively improved, and the user image in the video is verified as the verification pass rate of the real person recording, which greatly reduces the manual cost.
请参见图7,图7为本申请第三实施例提供的身份认证装置,为了便于说明,仅示出了与本申请实施例相关的部分。该装置300可内置于终端中,该装置300包括:输出模块301、获取视频模块302、活体验证模块303以及身份验证模块304。Referring to FIG. 7, FIG. 7 is an identity authentication apparatus according to a third embodiment of the present application. For convenience of description, only parts related to the embodiments of the present application are shown. The device 300 can be built in a terminal. The device 300 includes an output module 301, an acquisition video module 302, a biometric verification module 303, and an identity verification module 304.
输出模块301,用于从服务器接收录制视频时所需的验证信息,并 在客户端页面输出验证信息;The output module 301 is configured to receive verification information required for recording a video from a server, and output verification information on the client page;
该验证该信息可以由后台服务器随机生成,客户端即时拉取到本地后输出,该验证信息也可以预先从后台服务器拉取后存储在终端本地,客户端获取后输出。该验证信息具有唯一性,具体形式可以是由多位数字组成的验证码,也可以是由多个汉字组成的验证字组。由于该验证信息是随机生成、不重复、具有唯一性,因此不容易以建模或遍历的方式对该验证信息进行破解,安全性较强。The verification information can be randomly generated by the background server, and the client immediately pulls it to the local and outputs the information. The verification information can also be extracted from the background server and stored in the terminal locally, and then output by the client. The verification information is unique, and the specific form may be a verification code composed of a plurality of digits, or a verification block composed of a plurality of Chinese characters. Since the verification information is randomly generated, non-repetitive, and unique, it is not easy to crack the verification information in a modeling or traversing manner, and the security is strong.
获取视频模块302,用于获取用户在客户端页面录制的视频,视频中包含用户朗读验证信息的图像数据;The obtaining video module 302 is configured to obtain a video recorded by the user on the client page, where the video includes image data of the user reading the verification information;
活体验证模块303,用于根据获取视频模块302获取到的图像数据,对视频中的用户影像进行活体验证;The biometric verification module 303 is configured to perform biometric verification on the user image in the video according to the image data acquired by the acquisition video module 302.
身份验证模块304,用于当活体验证模块303通过活体验证后,根据获取视频模块302获取到的图像数据验证用户的身份。The identity verification module 304 is configured to verify the identity of the user according to the image data acquired by the acquisition video module 302 after the biometric verification module 303 passes the biometric verification.
本申请实施例中的装置用于执行前述图1b所述实施例的方法,未描述的技术细节与前述图1b所示实施例相同,此处不再赘述。The device in the embodiment of the present application is used to perform the foregoing method in the embodiment of FIG. 1b, and the technical details not described are the same as those in the foregoing embodiment shown in FIG. 1b, and details are not described herein again.
请参见图8,图8为本申请第四实施例提供的身份认证装置,为了便于说明,仅示出了与本申请实施例相关的部分。该装置400可内置于终端中,本实施例所示的装置400与图7所示的装置300不同之处在于:Referring to FIG. 8, FIG. 8 is an identity authentication apparatus according to a fourth embodiment of the present application. For convenience of description, only parts related to the embodiments of the present application are shown. The device 400 can be built in the terminal, and the device 400 shown in this embodiment is different from the device 300 shown in FIG. 7 in that:
输出模块301进一步用于,在客户端页面输出视频录制规则;The output module 301 is further configured to output a video recording rule on the client page;
活体验证模块303进一步用于,从图像数据中识别出符合输出模块301输出的视频录制规则的面部动作;根据面部动作,对视频中的用户影像进行活体验证。The biometric verification module 303 is further configured to: identify, from the image data, a facial motion that conforms to the video recording rule output by the output module 301; and perform a living verification on the user image in the video according to the facial motion.
在一实施例中,活体验证模块303可以进一步包括:In an embodiment, the biometric verification module 303 may further include:
第一获取子模块3031,用于根据该面部动作,获取该面部的唇部动作;a first obtaining submodule 3031, configured to acquire a lip motion of the facial according to the facial motion;
判断子模块3032,用于根据该唇部动作,判断该用户朗读的验证信息和输出的验证信息是否一致;The determining sub-module 3032 is configured to determine, according to the lip action, whether the verification information read by the user and the output verification information are consistent;
第一确认子模块3033,用于若判断子模块3032判断出用户朗读的验证信息和输出的验证信息一致,则确认通过活体验证。The first confirmation sub-module 3033 is configured to confirm the verification by the living body if the determination sub-module 3032 determines that the verification information read by the user and the output verification information are identical.
进一步地,输出的验证信息为在朗读时唇形特征区分度达到预置标准的多个字符,则判断子模块3032具体用于,确定用户朗读验证信息中多个字符时的唇形变化特征;将唇形变化特征与预置的唇形特征进行匹配;当匹配度达到预置数值时,确认用户朗读的验证信息和输出的验证信息一致。Further, the output verification information is a plurality of characters whose lip shape distinguishing degree reaches a preset standard when reading aloud, and the determining sub-module 3032 is specifically configured to determine a lip shape change feature when the user reads a plurality of characters in the verification information; The lip shape change feature is matched with the preset lip shape feature; when the matching degree reaches the preset value, it is confirmed that the verification information read by the user is consistent with the output verification information.
进一步地,判断子模块3032具体用于,从图像数据中截取各个字符的唇形图像;分别将每个唇形图像与预置的唇形特征的图像进行匹配,计算得到每个唇形图像的匹配度,将各个唇形图像的匹配度进行加权求和,得到用于确定用户朗读的验证信息和输出的验证信息一致的匹配度。Further, the determining sub-module 3032 is specifically configured to: intercept a lip image of each character from the image data; respectively match each lip image with an image of the preset lip feature, and calculate each lip image. The degree of matching is obtained by weighting and matching the matching degrees of the respective lip images, and obtaining the matching degree for determining the verification information of the user reading and the output verification information.
在另一实施例中,活体验证模块303可以进一步包括:In another embodiment, the biometric verification module 303 can further include:
第一获取子模块3031,用于根据面部动作,获取面部的眼部动作;The first obtaining sub-module 3031 is configured to acquire an eye motion of the face according to the facial motion;
判断子模块3032,用于根据眼部动作,判断用户是否做出符合视频录制规则规定的眼部动作;The determining sub-module 3032 is configured to determine, according to the eye movement, whether the user makes an eye movement that meets the requirements of the video recording rule;
第一确认子模块3033,用于若用户做出了符合视频录制规则规定的眼部动作,则确认通过活体验证。The first confirmation sub-module 3033 is configured to confirm the verification by the living body if the user makes an eye movement that meets the requirements of the video recording rule.
进一步地,判断子模块3032具体用于,将该用户朗读该验证信息时瞳孔的变化特征,与预置的眨眼动作包含的瞳孔变化特征进行匹配,当匹配度达到该预置数值时,确认该用户做出符合该视频录制规则规定的眨眼动作。Further, the determining sub-module 3032 is specifically configured to match the change feature of the pupil when the user reads the verification information, and match the pupil change feature included in the preset blink action, and when the matching degree reaches the preset value, confirm the The user makes a blinking action that complies with the video recording rules.
进一步地,该视频中还包含该用户朗读验证信息的音频数据,则判 断子模块3032,还用于根据该音频数据,判断该用户朗读的验证信息和输出的验证信息是否一致,以对视频中的用户影像进行活体验证。Further, the video further includes the audio data of the user reading the verification information, and the determining sub-module 3032 is further configured to determine, according to the audio data, whether the verification information read by the user and the output verification information are consistent, in the video. User image for live verification.
进一步地,该装置400还包括:Further, the apparatus 400 further includes:
采集模块401,用于在该客户端页面中,采集该用户上传的身份证件的身份信息,并确定身份信息通过识别。The collecting module 401 is configured to collect identity information of the identity file uploaded by the user in the client page, and determine that the identity information is identified.
进一步地,该装置400还包括:Further, the apparatus 400 further includes:
调取模块402,用于向服务器调取采集模块401采集到的身份信息对应的身份验证照片。The retrieving module 402 is configured to retrieve, from the server, an authentication photo corresponding to the identity information collected by the collection module 401.
进一步地,身份验证模块304还包括:Further, the identity verification module 304 further includes:
第二获取子模块3041,用于从该图像数据中获取该用户达到预置清晰度的图像。The second obtaining sub-module 3041 is configured to obtain, from the image data, an image that the user reaches the preset definition.
比对子模块3042,用于将该达到预置清晰度的图像与调取模块402得到的身份验证照片进行比对;The comparison sub-module 3042 is configured to compare the image that reaches the preset resolution with the identity verification photo obtained by the retrieval module 402;
第二确认子模块3043,用于当该达到预置清晰度的图像与该身份验证照片的相似度达到预置阈值,则确认通过身份验证。The second confirmation sub-module 3043 is configured to confirm the identity verification when the similarity between the image reaching the preset resolution and the identity verification photo reaches a preset threshold.
进一步地,采集模块401具体用于,在该客户端页面中,识别该用户上传的身份证件的姓名、身份证号、发证机关和证件有效期的文字信息。Further, the collecting module 401 is specifically configured to: in the client page, identify the name, the ID number, the issuing authority, and the text information of the validity period of the ID file uploaded by the user.
该装置400还可以进一步包括:The apparatus 400 can further include:
身份信息校验模块403,用于根据采集模块401采集到的姓名和身份证号进行一致性校验,根据发证机关进行合法性校验,以及根据证件有效期进行有效性校验;The identity information verification module 403 is configured to perform consistency check according to the name and the ID number collected by the collection module 401, perform legality verification according to the issuing authority, and perform validity verification according to the validity period of the certificate;
调取模块402,还用于当身份信息校验模块403通过该一致性校验、该合法性校验和该有效性校验后,向服务器调取该身份证号对应的身份验证照片。The retrieving module 402 is further configured to: after the identity verification module 403 passes the consistency check, the validity check, and the validity check, retrieve the identity verification photo corresponding to the ID number from the server.
本申请实施例中的未描述的技术细节,参见前述图1b、图3、图7所示各实施例的描述,此处不再赘述。For the technical details that are not described in the embodiments of the present application, refer to the descriptions of the foregoing embodiments shown in FIG. 1b, FIG. 3, and FIG. 7, and details are not described herein again.
本申请实施例中,在客户端页面获取用户录制的视频,并根据该视频中用户按照规定做出的面部动作,对该视频中用户进行活体验证,并在通过活体验证后,根据视频中的图像数据验证该用户身份,通过身份验证后,才确认该用户身份认证成功,相较于专门用于身份认证的各种APP,在客户端网页进行身份认证,操作简便且成本低,并且,活体验证需要用户做出规定的面部动作,相较于现有的简单头部动作,可有效提高活体验证的准确性,同时保证视频中的用户影像为真人录制时的验证通过率,极大地降低人工成本。In the embodiment of the present application, the video recorded by the user is obtained on the client page, and the user in the video is verified in vivo according to the facial action made by the user according to the rule, and after the verification by the living body, according to the video The image data verifies the identity of the user, and after confirming the identity, the user identity authentication is successful, and the identity authentication is performed on the client webpage compared to various APPs specifically used for identity authentication, the operation is simple and the cost is low, and the living body is Verification requires the user to make the specified facial movements. Compared with the existing simple head movements, the accuracy of the living body verification can be effectively improved, and the user image in the video is verified as the verification pass rate of the real person recording, which greatly reduces the manual cost.
图9为本申请实施例提供的执行身份认证方法的终端结构示意图。FIG. 9 is a schematic structural diagram of a terminal for performing identity authentication according to an embodiment of the present disclosure.
本实施例中所描述的终端,包括:The terminal described in this embodiment includes:
至少一个输入设备51;至少一个输出设备52;至少一个处理器53,例如中央处理器;以及,存储器54。At least one input device 51; at least one output device 52; at least one processor 53, such as a central processing unit; and, memory 54.
上述输入设备51、输出设备52、处理器53和存储器54通过总线55连接。The input device 51, the output device 52, the processor 53, and the memory 54 are connected via a bus 55.
其中,输入设备51具体可为摄像头、触控面板、物理按键或者鼠标等等。输出设备52具体可为显示屏。The input device 51 can be specifically a camera, a touch panel, a physical button or a mouse, and the like. The output device 52 can specifically be a display screen.
存储器54可以是高速随机存取记忆体(RAM,Random Access Memory)存储器,也可为非不稳定的存储器(non-volatile memory),例如磁盘存储器。存储器54用于存储一组可执行程序代码,处理器53与存储器54耦合,上述输入设备51、输出设备52和处理器53用于通过存储器54中存储的可执行程序代码,执行如下操作:The memory 54 may be a high speed random access memory (RAM) memory or a non-volatile memory such as a magnetic disk memory. The memory 54 is for storing a set of executable program code, the processor 53 is coupled to the memory 54, and the input device 51, the output device 52, and the processor 53 are configured to perform the following operations through the executable program code stored in the memory 54:
通过处理器53执行该代码,执行如前述图1b、图3所示实施例中描述的身份认证方法。The code is executed by the processor 53 to execute the identity authentication method as described in the foregoing embodiments shown in Figs. 1b and 3.
具体地,从服务器接收录制视频时所需的验证信息,并在客户端页面输出所述验证信息;获取用户在所述客户端页面录制的视频,所述视频中包含所述用户朗读所述验证信息的图像数据;根据所述图像数据,对所述视频中的用户影像进行活体验证;及,通过活体验证后,根据所述图像数据验证所述用户的身份。Specifically, receiving verification information required for recording a video from a server, and outputting the verification information on a client page; acquiring a video recorded by the user on the client page, where the video includes the user reading the verification Image data of the information; performing biometric verification on the user image in the video according to the image data; and, after verification by the living body, verifying the identity of the user according to the image data.
在本申请所提供的多个实施例中,应该理解到,所揭露的方法和装置,可以通过其它的方式实现。例如,以上所描述的装置的实施例仅仅是示意性的,例如,所述模块的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个模块或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信链接可以是通过一些接口,装置或模块的间接耦合或通信链接,可以是电性,机械或其它的形式。In the various embodiments provided by the present application, it should be understood that the disclosed methods and apparatus may be implemented in other manners. For example, the embodiment of the device described above is merely illustrative. For example, the division of the module is only a logical function division. In actual implementation, there may be another division manner, for example, multiple modules or components may be combined. Or it can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication link shown or discussed may be an indirect coupling or communication link through some interface, device or module, and may be in an electrical, mechanical or other form.
所述作为分离部件说明的模块可以是或者也可以不是物理上分开的,作为模块显示的部件可以是或者也可以不是物理模块,即可以位于一个地方,或者也可以分布到多个网络模块上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The modules described as separate components may or may not be physically separated. The components displayed as modules may or may not be physical modules, that is, may be located in one place, or may be distributed to multiple network modules. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
另外,在本申请各个实施例中的各功能模块可以集成在一个处理模块中,也可以是各个模块单独物理存在,也可以两个或两个以上模块集成在一个模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。In addition, each functional module in each embodiment of the present application may be integrated into one processing module, or each module may exist physically separately, or two or more modules may be integrated into one module. The above integrated modules can be implemented in the form of hardware or in the form of software functional modules.
所述集成的模块如果以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设 备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。The integrated modules, if implemented in the form of software functional modules and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application, in essence or the contribution to the prior art, or all or part of the technical solution may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) to perform all or part of the steps of the methods described in various embodiments of the present application. The foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .
本申请实施例还公开了一种存储介质,其中存储有数据处理程序,该数据处理程序用于执行本发明上述方法的任何一种实施例。The embodiment of the present application also discloses a storage medium in which a data processing program for executing any of the above embodiments of the present invention is stored.
需要说明的是,对于前述的各方法实施例,为了简便描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本申请并不受所描述的动作顺序的限制,因为依据本申请,某些步骤可以采用其它顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施例均属于优选实施例,所涉及的动作和模块并不一定都是本申请所必须的。It should be noted that, for the foregoing method embodiments, for the sake of brevity, they are all described as a series of action combinations, but those skilled in the art should understand that the present application is not limited by the described action sequence. Because certain steps may be performed in other sequences or concurrently in accordance with the present application. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions and modules involved are not necessarily required by the present application.
在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述的部分,可以参见其它实施例的相关描述。In the above embodiments, the descriptions of the various embodiments are all focused, and the parts that are not detailed in a certain embodiment can be referred to the related descriptions of other embodiments.
以上为对本申请所提供的身份认证方法、身份认证装置和终端的描述,对于本领域的技术人员,依据本申请实施例的思想,在具体实施方式及应用范围上均会有改变之处,综上,本说明书内容不应理解为对本申请的限制。The above is a description of the identity authentication method, the identity authentication device, and the terminal provided by the present application. For those skilled in the art, according to the idea of the embodiment of the present application, there are changes in the specific implementation manner and application scope. The contents of this specification are not to be construed as limiting the application.

Claims (19)

  1. 一种身份认证方法,其特征在于,应用于终端,包括:An identity authentication method, which is characterized by being applied to a terminal, including:
    从服务器接收录制视频时所需的验证信息,并在客户端页面输出所述验证信息;Receiving verification information required for recording a video from a server, and outputting the verification information on a client page;
    获取用户在所述客户端页面录制的视频,所述视频中包含所述用户朗读所述验证信息的图像数据;Obtaining a video recorded by the user on the client page, where the video includes image data that the user reads the verification information;
    根据所述图像数据,对所述视频中的用户影像进行活体验证;及,Performing a live verification on the user image in the video according to the image data; and
    通过活体验证后,根据所述图像数据验证所述用户的身份。After verification by the living body, the identity of the user is verified based on the image data.
  2. 根据权利要求1所述的方法,其特征在于,还包括:The method of claim 1 further comprising:
    在所述客户端页面输出视频录制规则;Outputting a video recording rule on the client page;
    所述根据所述图像数据,对所述视频中的用户影像进行活体验证包括:The performing biometric verification on the user image in the video according to the image data includes:
    从所述图像数据中识别出符合所述视频录制规则的面部动作;Recognizing a facial action conforming to the video recording rule from the image data;
    根据所述面部动作,对所述视频中的用户影像进行活体验证。Performing a live verification on the user image in the video according to the facial motion.
  3. 根据权利要求2所述的方法,其特征在于,所述根据所述面部动作,对所述视频中的用户影像进行活体验证,包括:The method according to claim 2, wherein the performing biometric verification on the user image in the video according to the facial action comprises:
    根据所述面部动作,获取面部的唇部动作;Obtaining a lip motion of the face according to the facial motion;
    根据所述唇部动作,判断所述用户朗读的验证信息和输出的验证信息是否一致;Determining, according to the lip action, whether the verification information read by the user and the output verification information are consistent;
    若所述用户朗读的验证信息和输出的验证信息一致,则确认通过活体验证。If the verification information read by the user is consistent with the output verification information, it is confirmed by the biometric verification.
  4. 根据权利要求3所述的方法,其特征在于,所述输出的验证信息为在朗读时唇形特征区分度达到预置标准的多个字符,则所述根据所述唇部动作,判断所述用户朗读的验证信息和输出的验证信息是否一致, 包括:The method according to claim 3, wherein the output verification information is a plurality of characters whose lip-shaped feature discrimination degree reaches a preset standard when reading aloud, and the judging according to the lip action Whether the verification information read by the user and the output verification information are consistent, including:
    确定所述用户朗读验证信息中多个字符时的唇形变化特征;Determining a lip shape change characteristic when the user reads a plurality of characters in the verification information;
    将所述唇形变化特征与预置的唇形特征进行匹配;Matching the lip change feature to a preset lip feature;
    当匹配度达到预置数值时,确认所述用户朗读的验证信息和输出的验证信息一致。When the matching degree reaches the preset value, it is confirmed that the verification information read by the user is consistent with the output verification information.
  5. 根据权利要求4所述的方法,其特征在于,所述将所述唇形变化特征与预置的唇形特征进行匹配包括:The method of claim 4 wherein said matching said lip change feature to a preset lip feature comprises:
    从所述图像数据中截取各个字符的唇形图像;Extracting a lip image of each character from the image data;
    分别将每个唇形图像与预置的唇形特征的图像进行匹配,计算得到每个唇形图像的匹配度,将各个唇形图像的匹配度进行加权求和,得到用于确定所述用户朗读的验证信息和输出的验证信息一致的匹配度。Each lip image is matched with the image of the preset lip feature, and the matching degree of each lip image is calculated, and the matching degree of each lip image is weighted and summed to obtain the user. The degree of matching between the verification information read aloud and the verification information output.
  6. 根据权利要求2所述的方法,其特征在于,所述根据所述面部动作,对所述视频中的用户影像进行活体验证,包括:The method according to claim 2, wherein the performing biometric verification on the user image in the video according to the facial action comprises:
    根据所述面部动作,获取面部的眼部动作;Obtaining an eye movement of the face according to the facial motion;
    根据所述眼部动作,判断所述用户是否做出符合所述视频录制规则规定的眼部动作;Determining, according to the eye movement, whether the user makes an eye movement that meets the requirements of the video recording rule;
    若所述用户做出了符合所述视频录制规则规定的眼部动作,则确认通过活体验证。If the user makes an eye movement that meets the requirements of the video recording rule, it is confirmed by the living body verification.
  7. 根据权利要求6所述的方法,其特征在于,所述根据所述眼部动作,判断所述用户是否做出符合所述视频录制规则规定的眼部动作,包括:The method according to claim 6, wherein the determining, according to the eye movement, whether the user makes an eye movement that meets the video recording rule, comprises:
    将所述用户朗读所述验证信息时瞳孔的变化特征,与预置的眨眼动作包含的瞳孔变化特征进行匹配,当匹配度达到所述预置数值时,确认所述用户做出符合所述视频录制规则规定的眨眼动作。Matching the change feature of the pupil when the user reads the verification information to the pupil change feature included in the preset blink action, and confirming that the user meets the video when the matching degree reaches the preset value The blinking action specified by the recording rules.
  8. 根据权利要求1所述的方法,其特征在于,所述视频中还包含所 述用户朗读所述验证信息的音频数据,则所述方法还包括:The method according to claim 1, wherein the video further comprises audio data that the user reads the verification information, and the method further comprises:
    根据所述音频数据,判断所述用户朗读的验证信息和输出的验证信息是否一致,以对所述视频中的用户影像进行活体验证。And determining, according to the audio data, whether the verification information read by the user and the output verification information are consistent to perform biometric verification on the user image in the video.
  9. 根据权利要求1至8中任一项所述的方法,其特征在于,还包括:The method according to any one of claims 1 to 8, further comprising:
    在所述客户端页面中,采集所述用户上传的身份证件的身份信息,并确定所述身份信息通过识别。In the client page, the identity information of the identity file uploaded by the user is collected, and the identity information is determined to be identified.
  10. 根据权利要求9所述的方法,其特征在于,还包括:The method of claim 9 further comprising:
    向服务器调取所述身份信息对应的身份验证照片;Retrieving an authentication photo corresponding to the identity information to the server;
    所述通过活体验证后,根据所述图像数据验证所述用户的身份包括:After the verification by the living body, verifying the identity of the user according to the image data includes:
    从所述图像数据中获取所述用户达到预置清晰度的图像;Obtaining, from the image data, an image that the user reaches a preset definition;
    将所述达到预置清晰度的图像与所述身份验证照片进行比对;Comparing the image reaching the preset definition with the authentication photo;
    当所述达到预置清晰度的图像与所述身份验证照片的相似度达到预置阈值,则确认通过身份验证。When the similarity of the image reaching the preset definition and the authentication photo reaches a preset threshold, the verification is passed.
  11. 根据权利要求10所述的方法,其特征在于,所述采集所述用户上传的身份证件的身份信息,并确定所述身份信息通过识别包括:The method according to claim 10, wherein the collecting the identity information of the identity file uploaded by the user and determining that the identity information is identified by:
    在所述客户端页面中,识别所述用户上传的身份证件的姓名、身份证号、发证机关和证件有效期的文字信息;In the client page, identifying the name, the ID number, the issuing authority, and the textual information of the validity period of the ID file uploaded by the user;
    根据姓名和身份证号进行一致性校验,根据发证机关进行合法性校验,以及根据证件有效期进行有效性校验;According to the name and ID number, the consistency check is performed, the legality verification is performed according to the issuing authority, and the validity check is performed according to the validity period of the certificate;
    所述向服务器调取所述身份信息对应的身份验证照片包括:The requesting the identity verification photo corresponding to the identity information to the server includes:
    当通过所述一致性校验、所述合法性校验和所述有效性校验后,向服务器调取所述身份证号对应的身份验证照片。After the consistency check, the legality check, and the validity check, the identity verification photo corresponding to the ID number is retrieved from the server.
  12. 一种终端,其特征在于,所述终端包括处理器和存储器,所述存储器中存储可被所述处理器执行的指令,当执行所述指令时,所述处理器用于:A terminal, comprising: a processor and a memory, wherein the memory stores instructions executable by the processor, and when the instruction is executed, the processor is configured to:
    从服务器接收录制视频时所需的验证信息,并在客户端页面输出所述验证信息;Receiving verification information required for recording a video from a server, and outputting the verification information on a client page;
    获取用户在所述客户端页面录制的视频,所述视频中包含所述用户朗读所述验证信息的图像数据;Obtaining a video recorded by the user on the client page, where the video includes image data that the user reads the verification information;
    根据所述图像数据,对所述视频中的用户影像进行活体验证;及,Performing a live verification on the user image in the video according to the image data; and
    通过活体验证后,根据所述图像数据验证所述用户的身份。After verification by the living body, the identity of the user is verified based on the image data.
  13. 根据权利要求12所述的终端,其特征在于,当执行所述指令时,所述处理器进一步用于:The terminal according to claim 12, wherein when the instruction is executed, the processor is further configured to:
    在所述客户端页面输出视频录制规则;Outputting a video recording rule on the client page;
    从所述图像数据中识别出符合所述视频录制规则的面部动作;Recognizing a facial action conforming to the video recording rule from the image data;
    根据所述面部动作,对所述视频中的用户影像进行活体验证。Performing a live verification on the user image in the video according to the facial motion.
  14. 根据权利要求13所述的终端,其特征在于,当执行所述指令时,所述处理器进一步用于:The terminal according to claim 13, wherein when the instruction is executed, the processor is further configured to:
    根据所述面部动作,获取面部的唇部动作;Obtaining a lip motion of the face according to the facial motion;
    根据所述唇部动作,判断所述用户朗读的验证信息和输出的验证信息是否一致;Determining, according to the lip action, whether the verification information read by the user and the output verification information are consistent;
    若所述用户朗读的验证信息和输出的验证信息一致,则确认通过活体验证。If the verification information read by the user is consistent with the output verification information, it is confirmed by the biometric verification.
  15. 根据权利要求13所述的终端,其特征在于,当执行所述指令时,所述处理器进一步用于:The terminal according to claim 13, wherein when the instruction is executed, the processor is further configured to:
    根据所述面部动作,获取面部的眼部动作;Obtaining an eye movement of the face according to the facial motion;
    根据所述眼部动作,判断所述用户是否做出符合所述视频录制规则规定的眼部动作;Determining, according to the eye movement, whether the user makes an eye movement that meets the requirements of the video recording rule;
    若所述用户做出了符合所述视频录制规则规定的眼部动作,则确认通过活体验证。If the user makes an eye movement that meets the requirements of the video recording rule, it is confirmed by the living body verification.
  16. 根据权利要求12所述的终端,其特征在于,所述视频中还包含所述用户朗读所述验证信息的音频数据,当执行所述指令时,所述处理器进一步用于:The terminal according to claim 12, wherein the video further comprises audio data that the user reads the verification information, and when the instruction is executed, the processor is further configured to:
    根据所述音频数据,判断所述用户朗读的验证信息和输出的验证信息是否一致,以对所述视频中的用户影像进行活体验证。And determining, according to the audio data, whether the verification information read by the user and the output verification information are consistent to perform biometric verification on the user image in the video.
  17. 根据权利要求12至16中任一项所述的终端,其特征在于,当执行所述指令时,所述处理器进一步用于:The terminal according to any one of claims 12 to 16, wherein when the instruction is executed, the processor is further configured to:
    在所述客户端页面中,采集所述用户上传的身份证件的身份信息,并确定所述身份信息通过识别。In the client page, the identity information of the identity file uploaded by the user is collected, and the identity information is determined to be identified.
  18. 根据权利要求17所述的终端,其特征在于,当执行所述指令时,所述处理器进一步用于:The terminal according to claim 17, wherein when the instruction is executed, the processor is further configured to:
    向服务器调取所述身份信息对应的身份验证照片;Retrieving an authentication photo corresponding to the identity information to the server;
    从所述图像数据中获取所述用户达到预置清晰度的图像;Obtaining, from the image data, an image that the user reaches a preset definition;
    将所述达到预置清晰度的图像与所述身份验证照片进行比对;Comparing the image reaching the preset definition with the authentication photo;
    当所述达到预置清晰度的图像与所述身份验证照片的相似度达到预置阈值,则确认通过身份验证。When the similarity of the image reaching the preset definition and the authentication photo reaches a preset threshold, the verification is passed.
  19. 一种计算机可读存储介质,其特征在于,存储有计算机可读指令,可以使至少一个处理器执行如权利要求1至11中任一项所述的方法。A computer readable storage medium, characterized by storing computer readable instructions, which may cause at least one processor to perform the method of any one of claims 1 to 11.
PCT/CN2018/090082 2017-06-22 2018-06-06 Identity authentication method, terminal and storage medium WO2018233487A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710479266.2A CN109117688A (en) 2017-06-22 2017-06-22 Identity identifying method, device and mobile terminal
CN201710479266.2 2017-06-22

Publications (1)

Publication Number Publication Date
WO2018233487A1 true WO2018233487A1 (en) 2018-12-27

Family

ID=64732728

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/090082 WO2018233487A1 (en) 2017-06-22 2018-06-06 Identity authentication method, terminal and storage medium

Country Status (2)

Country Link
CN (1) CN109117688A (en)
WO (1) WO2018233487A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797807A (en) * 2020-07-17 2020-10-20 熵基科技股份有限公司 Fusion identification method and device considering body temperature measurement and identity authentication
EP3742699A1 (en) * 2019-05-24 2020-11-25 Idemia Identity & Security France Method for strong authentication of an individual
CN112491840A (en) * 2020-11-17 2021-03-12 平安养老保险股份有限公司 Information modification method and device, computer equipment and storage medium
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device
CN113256288A (en) * 2021-06-08 2021-08-13 中国银行股份有限公司 Bank card hanging-off method and device
CN113780266A (en) * 2021-09-18 2021-12-10 武汉众邦银行股份有限公司 Method, device and storage medium for realizing OCR (optical character recognition) by H5
CN116938594A (en) * 2023-09-08 2023-10-24 北京数盾信息科技有限公司 Multi-level identity verification system based on high-speed encryption technology

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109905401A (en) * 2019-03-22 2019-06-18 深圳市元征科技股份有限公司 Real name identification method and terminal, server
CN110223710A (en) * 2019-04-18 2019-09-10 深圳壹账通智能科技有限公司 Multiple joint authentication method, device, computer installation and storage medium
CN110210312A (en) * 2019-04-29 2019-09-06 众安信息技术服务有限公司 A kind of method and system verifying certificate and holder
CN110321791A (en) * 2019-05-22 2019-10-11 深圳壹账通智能科技有限公司 Portrait data arrangement method, device and storage medium based on recognition of face
CN110213522B (en) * 2019-05-27 2021-07-27 腾讯科技(深圳)有限公司 Video data processing method and device and related equipment
CN110472589A (en) * 2019-08-19 2019-11-19 中国银行股份有限公司 A kind of method, apparatus and system of behavior authentication
CN110728244B (en) * 2019-10-16 2022-06-14 蚂蚁胜信(上海)信息技术有限公司 Method and device for guiding acquisition of stocking material identity information
CN112861094A (en) * 2019-11-27 2021-05-28 北京京东振世信息技术有限公司 Man-machine recognition method and device
CN111784498A (en) * 2020-06-22 2020-10-16 北京海益同展信息科技有限公司 Identity authentication method and device, electronic equipment and storage medium
CN111814732B (en) * 2020-07-23 2024-02-09 度小满科技(北京)有限公司 Identity verification method and device
CN111861456B (en) * 2020-08-06 2023-08-22 中国银行股份有限公司 Block chain-based 5G message transfer transaction verification method, system and device
CN112288398A (en) * 2020-10-29 2021-01-29 平安信托有限责任公司 Surface label verification method and device, computer equipment and storage medium
CN115037488A (en) * 2021-02-23 2022-09-09 北京金山云网络技术有限公司 Account identity verification method and device
CN113792279A (en) * 2021-09-15 2021-12-14 北京市商汤科技开发有限公司 Identity authentication method, device, system, equipment and storage medium
CN114389893A (en) * 2022-01-22 2022-04-22 重庆长安汽车股份有限公司 Live video processing vehicle real-name authentication system and method and automobile

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150199502A1 (en) * 2014-01-15 2015-07-16 Steve Y. Chen Image Authenticity Verification Using Speech
CN106529379A (en) * 2015-09-15 2017-03-22 阿里巴巴集团控股有限公司 Method and device for recognizing living body
CN106557732A (en) * 2015-09-30 2017-04-05 腾讯科技(深圳)有限公司 A kind of identity identifying method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040091136A1 (en) * 2002-11-13 2004-05-13 Dombrowski James Douglas Real-time biometric data extraction and comparison for self identification
CN105681316B (en) * 2016-02-02 2019-12-17 腾讯科技(深圳)有限公司 identity verification method and device
CN106096519A (en) * 2016-06-01 2016-11-09 腾讯科技(深圳)有限公司 Live body discrimination method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150199502A1 (en) * 2014-01-15 2015-07-16 Steve Y. Chen Image Authenticity Verification Using Speech
CN106529379A (en) * 2015-09-15 2017-03-22 阿里巴巴集团控股有限公司 Method and device for recognizing living body
CN106557732A (en) * 2015-09-30 2017-04-05 腾讯科技(深圳)有限公司 A kind of identity identifying method and system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3742699A1 (en) * 2019-05-24 2020-11-25 Idemia Identity & Security France Method for strong authentication of an individual
FR3096480A1 (en) * 2019-05-24 2020-11-27 Idemia Identity & Security France Strong authentication process for an individual
US11722306B2 (en) 2019-05-24 2023-08-08 Idemia Identity & Security France Method for strong authentication of an individual
CN111797807A (en) * 2020-07-17 2020-10-20 熵基科技股份有限公司 Fusion identification method and device considering body temperature measurement and identity authentication
CN112491840A (en) * 2020-11-17 2021-03-12 平安养老保险股份有限公司 Information modification method and device, computer equipment and storage medium
CN112491840B (en) * 2020-11-17 2023-07-07 平安养老保险股份有限公司 Information modification method, device, computer equipment and storage medium
CN113242551A (en) * 2021-06-08 2021-08-10 中国银行股份有限公司 Mobile banking login verification method and device
CN113256288A (en) * 2021-06-08 2021-08-13 中国银行股份有限公司 Bank card hanging-off method and device
CN113256288B (en) * 2021-06-08 2024-02-27 中国银行股份有限公司 Bank card unhooking method and device
CN113780266A (en) * 2021-09-18 2021-12-10 武汉众邦银行股份有限公司 Method, device and storage medium for realizing OCR (optical character recognition) by H5
CN116938594A (en) * 2023-09-08 2023-10-24 北京数盾信息科技有限公司 Multi-level identity verification system based on high-speed encryption technology
CN116938594B (en) * 2023-09-08 2024-03-22 数盾信息科技股份有限公司 Multi-level identity verification system based on high-speed encryption technology

Also Published As

Publication number Publication date
CN109117688A (en) 2019-01-01

Similar Documents

Publication Publication Date Title
WO2018233487A1 (en) Identity authentication method, terminal and storage medium
US10992666B2 (en) Identity verification method, terminal, and server
CN106599772B (en) Living body verification method and device and identity authentication method and device
CN109359548B (en) Multi-face recognition monitoring method and device, electronic equipment and storage medium
CN106850648B (en) Identity verification method, client and service platform
US10839238B2 (en) Remote user identity validation with threshold-based matching
CN108804884B (en) Identity authentication method, identity authentication device and computer storage medium
CN105681316B (en) identity verification method and device
CN112328999B (en) Double-recording quality inspection method and device, server and storage medium
TW202008197A (en) Identity verification method and device and account information modification method and device
WO2020019591A1 (en) Method and device used for generating information
CN108537030A (en) Management method, device and the electronic equipment of identity-based identification
CN108549848B (en) Method and apparatus for outputting information
JP6969663B2 (en) Devices and methods for identifying the user's imaging device
CN105117633B (en) Recognition of face Windows system logins verify system
CN108229375B (en) Method and device for detecting face image
CN110348193A (en) Verification method, device, equipment and storage medium
CN110322317A (en) A kind of transaction data processing method, device, electronic equipment and medium
US20230116291A1 (en) Image data processing method and apparatus, device, storage medium, and product
CN113792279A (en) Identity authentication method, device, system, equipment and storage medium
WO2023073838A1 (en) Authentication device, authentication system, authentication method, and non-transitory computer-readable medium
US20240071117A1 (en) Signature verification based on topological stochastic models
US20240096051A1 (en) Determining whether a questionable video of a prominent individual is real or fake
US20230161854A1 (en) Fool-proof registration system and methods thereof
CN112733117A (en) Authentication system and method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18820789

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18820789

Country of ref document: EP

Kind code of ref document: A1