WO2020019171A1 - Identity authentication method and apparatus, electronic device, and storage medium - Google Patents

Identity authentication method and apparatus, electronic device, and storage medium Download PDF

Info

Publication number
WO2020019171A1
WO2020019171A1 PCT/CN2018/096894 CN2018096894W WO2020019171A1 WO 2020019171 A1 WO2020019171 A1 WO 2020019171A1 CN 2018096894 W CN2018096894 W CN 2018096894W WO 2020019171 A1 WO2020019171 A1 WO 2020019171A1
Authority
WO
WIPO (PCT)
Prior art keywords
gait
pattern
data
acceleration
identity
Prior art date
Application number
PCT/CN2018/096894
Other languages
French (fr)
Chinese (zh)
Inventor
李烨
孙方敏
毛晨飞
Original Assignee
中国科学院深圳先进技术研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国科学院深圳先进技术研究院 filed Critical 中国科学院深圳先进技术研究院
Priority to PCT/CN2018/096894 priority Critical patent/WO2020019171A1/en
Publication of WO2020019171A1 publication Critical patent/WO2020019171A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer

Definitions

  • Embodiments of the present invention relate to the technical field of identity authentication, and in particular, to an identity authentication method, device, electronic device, and storage medium.
  • Gait refers to a person's walking posture. Each person's gait is unique and unique. Therefore, gait is a behavioral biological characteristic that contains personal identity information.
  • micro-electro-mechanical system technology low-cost miniaturized acceleration sensors have developed rapidly and are widely used in various mobile wearable devices, which has made the collection of human gait information and gait-based identity authentication widely used. the study.
  • the research methods of gait recognition can be divided into three types: based on machine vision, based on pressure sensors, and based on wearable sensors.
  • machine vision a camera is used to capture a series of gait images of a user walking, and then an image matching algorithm is used to implement identity authentication.
  • identity authentication it is susceptible to light, occlusion, distance, etc .
  • pressure-based sensors use pressure sensors to capture the user's gait characteristics and are easily affected by the external environment
  • wearable sensors are used to extract people through acceleration sensors worn at different positions on the human body Gait signals and implement user authentication or identification.
  • the wearable sensor-based method can more directly and faithfully reflect human gait characteristics, but in the prior art, the user's pace difference was not considered during the detection and was ignored. Individual users are different, so there is a problem of inaccurate detection.
  • An object of the embodiments of the present invention is to provide an identity authentication method, device, electronic device, and storage medium, so as to realize accurate identification of a user identity based on gait identification.
  • an embodiment of the present invention provides an identity authentication method.
  • the method includes: acquiring a gait acceleration signal collected by an acceleration sensor provided on a user; and performing a gait period detection on the gait acceleration signal to obtain Multiple gait cycles; divide multiple gait cycles into multiple gait segments, and extract patterns for each gait segment to get the gait pattern corresponding to each gait segment; for each Feature vectors are extracted from the gait patterns to obtain the gait characteristics of each gait pattern; according to the gait characteristics of each gait pattern, an identity recognition model is constructed to confirm the user identity.
  • an embodiment of the present invention further provides an identity authentication device, which includes an acquisition module, a detection module, a pattern extraction module, a feature vector extraction module, and a model construction module.
  • the acquisition module is configured to acquire a gait acceleration signal collected by an acceleration sensor provided on the user;
  • the detection module is configured to perform a gait cycle detection on the gait acceleration signal to obtain multiple gait cycles;
  • the pattern extraction module is configured to Divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain the gait pattern corresponding to each gait segmentation segment;
  • the feature vector extraction module is configured to Feature vectors are extracted from the gait patterns to obtain the gait characteristics of each gait pattern;
  • the model building module is configured to construct an identity recognition model based on the gait characteristics of each gait pattern to confirm the user identity.
  • an embodiment of the present invention further provides an electronic device that is in communication connection with a wearable mobile terminal of a user.
  • the wearable mobile terminal is provided with an acceleration sensor.
  • the electronic device further includes: Or multiple processors; a memory configured to store one or more programs, and when the one or more programs are executed by the one or more processors, cause the one or more processors to achieve the foregoing identity Authentication method.
  • an embodiment of the present invention further provides a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed by a processor, the foregoing identity authentication method is implemented.
  • an identity authentication method, device, electronic device, and storage medium provided by embodiments of the present invention.
  • a gait acceleration signal collected by an acceleration sensor provided on a user is acquired, and the gait acceleration signal is stepped.
  • Gait cycle detection yields multiple gait cycles; then, multiple gait cycles are divided into multiple gait segmentation segments, and pattern extraction is performed for each gait segmentation segment to obtain the step corresponding to each gait segmentation segment.
  • Gait pattern then use the MFCC algorithm to extract feature vectors for each gait pattern to obtain the gait characteristics of each gait pattern; finally, based on the gait characteristics of each gait pattern, build an identity recognition model to confirm the user Identity.
  • the embodiment of the present invention obtains gait acceleration signals of different users and determines the gait period, which can meet the individual differences of different users and achieve accurate identification of user identity based on gait recognition.
  • FIG. 1 shows a block diagram of interaction between an electronic device and an acceleration sensor according to an embodiment of the present invention.
  • FIG. 2 is a schematic block diagram of an electronic device according to an embodiment of the present invention.
  • FIG. 3 shows a flowchart of an identity authentication method according to an embodiment of the present invention.
  • FIG. 4 shows a schematic diagram of a gait acceleration signal collected by an acceleration sensor.
  • FIG. 5 is a schematic diagram of Z-axis acceleration data in the gait acceleration signal shown in FIG. 4.
  • FIG. 6 is a schematic diagram of an autocorrelation signal of the gait acceleration signal shown in FIG. 4.
  • FIG. 7 is a schematic diagram of a gait segmentation segment of the gait acceleration signal shown in FIG. 4,
  • FIG. 8 shows a schematic diagram of a gait period detection experiment result.
  • Figure 9 shows a schematic diagram of gait segmentation data.
  • FIG. 10 is a schematic diagram showing the results of a gait pattern extraction experiment.
  • FIG. 11 is a schematic block diagram of an identity authentication apparatus according to an embodiment of the present invention.
  • Icons 10-electronic equipment; 20-acceleration sensor; 101-memory; 102-storage controller; 103-processor; 104-internal interface; 105-communication unit; 200-identity authentication device; 201-acquisition module; 202- Preprocessing module; 203-detection module; 204-pattern extraction module; 205-feature vector extraction module; 206-model construction module.
  • wearable devices In recent years, the rapid development of wearable devices has been widely used in a variety of application fields such as network communications, telemedicine, out-of-hospital rehabilitation, mobile payment, and interactive games. Its increasingly powerful functions (for example, information communication, mobile payment, personal banking, Positioning, etc.) and a large amount of stored personal information (for example, communication information, physiological health parameters, pictures, voice, video, etc.) make security and privacy protection an important requirement for wearable devices.
  • the security and privacy protection of wearable devices mainly include password encryption methods and biometric authentication methods.
  • the password encryption method has the problems of easy theft and easy cracking of passwords, etc., and cannot well ensure the safety of wearable devices.
  • Biometric authentication methods include fingerprint recognition and face recognition, which have better confidentiality, but require specialized fingerprint or face scanning components, are complicated to operate, high in cost, and cannot be continuously authenticated. It can be seen that the existing methods for security and privacy protection of wearable devices still have defects.
  • the gait recognition-based identity authentication method mainly analyzes the gait acceleration signals collected by the accelerometer in the wearable device to perform user identity authentication, which has the characteristics of not requiring the user's active cooperation and more accurate identification. Because gait is a behavioral biological characteristic that contains human identity information, the identity authentication method based on gait recognition is more accurate.
  • FIG. 1 illustrates a schematic block diagram of interaction between an electronic device 10 and at least one acceleration sensor 20 according to an embodiment of the present invention.
  • the electronic device 10 communicates with the acceleration sensor 20.
  • the electronic device 10 obtains a gait acceleration signal collected by the acceleration sensor 20 and performs gait recognition on the gait acceleration signal to implement user identity authentication.
  • the electronic device 10 may be, but is not limited to, a smart electronic device such as a desktop computer, a notebook computer, and the like.
  • the operating system of the electronic device 10 may be, but is not limited to, an IOS (iPhone operating system) system, a Windows system, and the like.
  • the acceleration sensor 20 can be worn on the user by being integrated in a wearable device.
  • the wearable device can be a mobile phone, a bracelet, an anklet, etc.
  • the user can wear the wearable device on the body according to his actual situation, such as wrist, arm, Chest, waist, thighs, etc.
  • FIG. 2 is a schematic block diagram of an electronic device 10 according to an embodiment of the present invention.
  • the electronic device 10 includes a memory 101, a memory controller 102, a processor 103, an internal interface 104, and a communication unit 105.
  • the components of the memory 101, the storage controller 102, the processor 103, the internal interface 104, and the communication unit 105 are directly or indirectly electrically connected to each other to implement data transmission or interaction. For example, these components can be electrically connected to each other through one or more communication buses or signal lines.
  • the identity authentication device 200 includes at least one software function module that can be stored in the memory 101 in the form of software or firmware or solidified in the operating system of the electronic device 10.
  • the processor 103 is configured to execute executable modules stored in the memory 101, such as software function modules or computer programs included in the identity authentication device 200.
  • the memory 101 may be, but is not limited to, Random Access Memory (RAM), Read-Only Memory (ROM), Programmable Read-Only Memory (PROM), and Erasable read-only memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable read-only memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
  • RAM Random Access Memory
  • ROM Read-Only Memory
  • PROM Programmable Read-Only Memory
  • EPROM Erasable Programmable Read-Only Memory
  • EPROM Erasable Programmable Read-Only Memory
  • EEPROM Electrically erasable read-only memory
  • the processor 103 may be an integrated circuit chip and has a signal processing capability.
  • the above-mentioned processor 103 may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), a voice processor, and a video processor; it may also be a digital signal processor, Application-specific integrated circuits, field programmable gate arrays or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
  • Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or executed.
  • the general-purpose processor may be a microprocessor or the processor 103 may be any conventional processor or the like.
  • the internal interface 104 is configured to couple various input / output devices to the processor 103 and the memory 101.
  • the internal interface 104, the processor 103, and the memory controller 102 may be implemented in a single chip. In other examples, they can be implemented by separate chips.
  • the communication unit 105 is configured to establish a connection with the acceleration sensor 20 provided on the user through a wireless network, so as to enable the electronic device 10 to send and receive data through the wireless network.
  • FIG. 3 illustrates a flowchart of an identity authentication method according to an embodiment of the present invention.
  • the identity authentication method includes the following steps:
  • Step S101 Acquire a gait acceleration signal collected by an acceleration sensor provided on a user.
  • the acceleration sensor 20 may be worn on a user by being integrated in a wearable device, and the acceleration sensor 20 may collect acceleration data of three orthogonal axes X, Y, and Z axes at the same time, that is, That is, during the user's walking, the acceleration sensor 20 outputs X-axis acceleration data, Y-axis acceleration data, and Z-axis acceleration data.
  • the electronic device 10 obtains the gait acceleration signal collected by the acceleration sensor 20 through the communication unit 105.
  • the electronic device 10 can obtain the gait acceleration signal collected by the acceleration sensor 20 through the communication unit 105.
  • the gait acceleration signal may include multiple sample points (for example, 1200), each sample point includes X-axis acceleration data, Y-axis acceleration data and Z-axis acceleration data.
  • step S102 the gait acceleration signal is pre-processed to reduce noise in the gait acceleration signal.
  • the sampling clock of the acceleration sensor 20 integrated in the wearable device is unstable, the time interval between two consecutive sample points is inconsistent. Therefore, a linear interpolation method may be used for the acquired steps.
  • the state acceleration signal is processed to ensure that the time interval between the sample points is fixed.
  • the gait acceleration signal obtained by the electronic device 10 inevitably contains a large amount of noise due to the influence of the uneven position of the sensor and the ground inequality.
  • Level wavelet decomposition and reconstructed noise removal method attenuates the noise components in the gait acceleration signal.
  • the db6 wavelet orthogonal basis function can be used to perform two-level wavelet decomposition of the gait acceleration signal containing noise, keeping large-scale low All wavelet coefficients at the resolution.
  • a threshold can be set. All wavelet coefficients whose amplitude is lower than the threshold are set to 0. Wavelet coefficients higher than the threshold are completely retained or contracted.
  • the wavelet coefficients obtained after processing are reconstructed by inverse wavelet transform to recover an effective gait acceleration signal, which reduces the signal noise caused by the acquisition environment.
  • Step S103 Gait cycle detection is performed on the gait acceleration signal to obtain multiple gait cycles.
  • a gait cycle may be a time interval between the first heel contacting the ground and the same heel contacting the ground again. Since each user's walking posture, speed, and step length are different, each user's The gait cycle is unique. Different users correspond to different gait cycles.
  • the gait acceleration signal collected by the acceleration sensor 20 includes multiple gait cycles. Therefore, the pre-processed gait acceleration signal needs to be stepped.
  • Figure 4 shows the gait acceleration signal collected by the acceleration sensor 20.
  • Figure 4 shows that the Z-axis acceleration data in the gait acceleration signal has a strong periodicity, so the Z-axis acceleration data can be used to Perform gait cycle detection. Specific methods can include:
  • FIG. 5 is a schematic diagram of the Z-axis acceleration data of the first 600 sample points in the gait acceleration signal shown in FIG. 4.
  • the sample points marked with “*” in FIG. 5 Both are minimum points.
  • noise points in multiple minima points are filtered out. Due to the influence of factors such as weight during the user's walking, there may be multiple minima points obtained. Some noise points need to be filtered out.
  • the calibration differences and averages of the minimum points can be calculated based on the acceleration values of multiple minimum points. Then, a threshold is determined to filter out based on the calibration differences and averages of the minimum points.
  • the noise points among the value points are determined as the minimum points whose acceleration value is greater than the threshold value, and all the found noise points are filtered out.
  • the autocorrelation coefficient is normalized to obtain the autocorrelation signal; then the autocorrelation signal is subjected to smooth filtering processing to filter out noise in the autocorrelation signal, and the autocorrelation coefficient of the Z-axis acceleration data shown in FIG. 5 is calculated.
  • the correlation signal is shown in Figure 6; finally, the interval between the first minimum point and the third minimum point in the autocorrelation signal obtained in the previous step is determined as the estimated step length L of the gait cycle.
  • multiple gait cycles are extracted based on the multiple minima points and the estimated step size after filtering out the noise points. Because the minima points obtained in the second step are not all the starting points of the gait cycle or The end point, so the minimum point obtained in the second step needs to be further filtered, and then the minimum point and the estimated step length L to find the start point and the end point of each gait cycle.
  • the relationship between the first interval d1 and the estimated step size is used to find the start and end points of the first gait cycle. Specifically, if That is, the first interval d1 is smaller than the estimated step size. Then it is judged that neither the first minimum point nor the second minimum point is the starting point of the gait period. At this time, the acceleration values of the first minimum point and the second minimum point are compared and eliminated The minimum point with the larger acceleration value; if That is, the first interval d1 is larger than the estimated step size. Less than or equal to the estimated step size Then determine that the first minimum point and the second minimum point are not the end points of the gait cycle;
  • the first interval d1 is larger than the estimated step size. Since the interval between adjacent minima points will not exceed a gait period, when the first interval d1 is larger than the estimated step size, The starting point and ending point of the first gait cycle are the first minimum point and the second minimum point, respectively.
  • the end point of the previous gait cycle is the start point of the next gait cycle. Iterate through each minimum point in the above method to find the end point of the next gait cycle. Until all gait cycles are detected.
  • step S104 a plurality of gait periods are divided into a plurality of gait segmentation segments, and pattern extraction is performed on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment.
  • gait period detection is performed on the gait acceleration signal. After obtaining multiple gait periods, 4 gait periods are used as one gait segment, and between two adjacent gait segments. Set a 50% overlap to divide multiple gait cycles into multiple gait segmentation segments. The segmentation results are shown in Figure 7.
  • pattern extraction is performed on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment.
  • the gait acceleration signals corresponding to the gait segmentation are subjected to data fusion to obtain the first fusion data and the second fusion data corresponding to each gait segmentation segment, where the first fusion data is the X-axis acceleration data and the Y-axis acceleration data. Fusion.
  • the first fusion data is the fusion of X-axis acceleration data, Y-axis acceleration data, and Z-axis acceleration data.
  • the first fusion data is M XY axis acceleration data
  • the second fusion data is M XYZ axis acceleration data
  • the first fusion data corresponding to each gait segment The second fusion data and the Z-axis acceleration data are combined to obtain a gait pattern corresponding to each gait segment, that is, the Z, M XY, and M XYZ axes in each gait segment are selected
  • the data is the gait pattern corresponding to each gait segment, which is
  • step S105 feature vector extraction is performed for each gait pattern to obtain a gait feature of each gait pattern.
  • each gait mode includes first fusion data, second fusion data, and Z-axis acceleration data
  • the specific method for extracting feature vectors for each gait pattern can be: First, use the MFCC algorithm to calculate the first fusion data, the second fusion data, and the Z-axis acceleration data in each gait pattern, respectively, to obtain the corresponding The first eigenvector, the second eigenvector, and the third eigenvector of the. That is, the MFCC algorithm is used to extract the Z-axis acceleration data, M XY- axis acceleration data, and M XYZ- axis acceleration data in each gait pattern P.
  • the first eigenvector is the MFCC coefficient of the Z-axis acceleration data
  • the second eigenvector is the MFCC coefficient of the M XY- axis acceleration data
  • the third eigenvector is the MFCC coefficient of the M XYZ- axis acceleration data
  • the first eigenvector is ,
  • the second feature vector, and the third feature vector are all 18-dimensional MFCC vectors; then, the first feature vector, the second feature vector, and the third feature vector are fused to obtain the gait features of each gait pattern.
  • each step gait pattern Feature is a 54-dimensional feature vector.
  • step S106 an identity recognition model is constructed according to the gait characteristics of each gait pattern to confirm the identity of the user.
  • the gait features obtained above are subjected to PCA dimensionality reduction processing.
  • the gait characteristics after dimensionality reduction processing are normalized. Processing, and then use common classification algorithms in machine learning (for example, support vector machines, neural networks, K-valued nearest neighbors, etc.) to classify gait features to confirm user identity. Specifically, first, according to the gait characteristics of each gait pattern, a training data set and a test data set are constructed.
  • each gait acceleration signal collected by the acceleration sensor 20 has a corresponding recording label when stored, the The label is configured to represent the data recorded several times, so all gait features with even number of records can be used as training data set, and all gait features with odd number of records can be used as test data set; then, the training The data set is input to a machine learning classifier to train an identity recognition model.
  • the machine learning classifier can be a support vector machine classifier, a neural network classifier, a k-nearest neighbor classifier, etc.
  • the test data set is input into the trained identity recognition model. , Output the category of each gait feature in the test data set.
  • gait sample training is performed on the user in advance, and the extracted gait features are stored.
  • machine learning algorithms are used to identify and authenticate the gait. If there is a classifier output, If it is +1, it will pass the authentication; if all the output of the classifier is -1, it will not pass the authentication.
  • One mobile phone's built-in acceleration sensor 20 to collect gait acceleration data a total of 38 subjects data, including 28 males and 10 females, with an average age of 23 to 28 years.
  • the mobile phone was placed in the subject's pants pocket in a constant direction and set to the SENSOR_DELAY_FASTEST mode on the Android SDK, with a sampling rate of approximately 27 Hz.
  • Each volunteer collected data more than 15 times, and each time the data was recorded, the number of times the data was recorded was recorded and labeled.
  • the gait mode is extracted. Because the acceleration data of the X and Y axes are unstable, two axes M XY and M XYZ are established through the X, Y, and Z axes in each gait segment. There are five axes of data in the segment. Figure 9 shows the acceleration data of the five axes. In the embodiment of the present invention, acceleration data of the Z axis, M XY axis, and M XYZ axis are used as a gait mode, and FIG. 10 is acceleration data in a gait mode.
  • gait feature recognition was performed. Data from 30 subjects in the data set were selected, including 22 males and 8 females, with a total of 559 recorded data, including 287 even-numbered data and 272 odd-numbered data. There are 5026 gait features, of which there are 2596 even-numbered recorded data, 2430 odd-numbered recorded data, with even-numbered recorded data as the training data set, and odd-numbered recorded data as the test data set.
  • the training data set is imported into each In different classifiers (for example, support vector machines, neural networks, K-value nearest neighbors), the identity recognition model is obtained, and then the test data set is imported into the identity recognition model for predictive recognition, so that the recognition accuracy and classification can be obtained.
  • the result table is shown in Table 1.
  • the SVM has the highest accuracy.
  • the two axes M XY and M XYZ are established through the X, Y, and Z axes in each gait segment to eliminate this effect and extract
  • the acceleration data of the Z axis, the M XY axis, and the M XYZ axis are used as the gait patterns, thereby obtaining relatively stable gait pattern data.
  • the MFCC coefficient of the acceleration data of the Z-axis, M XY axis, and M XYZ axis is calculated using the MFCC algorithm as the gait feature, which can more fully and truly reflect the gait feature, and is extracted in the time or frequency domain only than the traditional one. Gait characteristics are more accurate.
  • FIG. 11 is a schematic block diagram of an identity authentication apparatus 200 according to an embodiment of the present invention.
  • the identity authentication device 200 includes an acquisition module 201, a pre-processing module 202, a detection module 203, a pattern extraction module 204, a feature vector extraction module 205, and a model construction module 206.
  • the obtaining module 201 is configured to obtain a gait acceleration signal collected by an acceleration sensor provided on a user.
  • the pre-processing module 202 is configured to pre-process the gait acceleration signal to reduce noise in the gait acceleration signal.
  • the detection module 203 is configured to perform a gait period detection on the gait acceleration signal to obtain multiple gait periods.
  • the gait acceleration signal includes Z-axis acceleration data
  • the detection module 203 is specifically configured to obtain multiple minimum points in the Z-axis acceleration data; according to the acceleration value of each minimum point, filtering Remove the noise points from multiple minima points; calculate the autocorrelation coefficient of the Z-axis acceleration data, and determine the estimated step size based on the autocorrelation coefficient; based on the multiple minima points and estimates after filtering out the noise points Step size, extract multiple gait cycles.
  • the pattern extraction module 204 is configured to divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment.
  • the pattern extraction module 204 is specifically configured to perform data fusion on a gait acceleration signal corresponding to each gait segment, and obtain first fusion data and second fusion data corresponding to each gait segment. ; Combining the first fusion data, the second fusion data, and the Z-axis acceleration data corresponding to each gait segment, to obtain a gait pattern corresponding to each gait segment.
  • the feature vector extraction module 205 is configured to perform feature vector extraction on each gait pattern to obtain a gait feature of each gait pattern.
  • each gait pattern includes first fusion data, second fusion data, and Z-axis acceleration data
  • the feature vector extraction module 205 is specifically configured to use the MFCC algorithm for the first step in each gait pattern.
  • a fusion data, a second fusion data, and a Z-axis acceleration data are respectively calculated to obtain corresponding first feature feature vector, second feature vector and third feature vector; the first feature feature vector, the second feature vector and The third feature vector is fused to obtain the gait features of each gait pattern.
  • the model construction module 206 is configured to construct an identity recognition model according to the gait characteristics of each gait pattern to confirm the identity of the user.
  • the pattern extraction module 204 is specifically configured to construct a training data set and a test data set according to the gait characteristics of each gait pattern; input the training data set into a machine learning classifier, and train out The identity recognition model; inputting the test data set into the trained identity recognition model, and outputting the category of each gait feature in the test data set to confirm the user identity.
  • An embodiment of the present invention also discloses a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed by the processor 103, the identity authentication method disclosed in the foregoing embodiment of the present invention is implemented.
  • an identity authentication method, device, electronic device, and storage medium include: obtaining a gait acceleration signal collected by an acceleration sensor provided on a user; and gait acceleration signal Perform gait cycle detection to obtain multiple gait cycles; divide multiple gait cycles into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain the corresponding value for each gait segmentation segment.
  • Gait pattern feature vector extraction is performed for each gait pattern to obtain the gait characteristics of each gait pattern; according to the gait characteristics of each gait pattern, an identity recognition model is constructed to confirm the user identity.
  • the embodiment of the present invention obtains gait acceleration signals of different users and determines the gait period, which can meet the individual differences of different users and achieve accurate identification of user identity based on gait recognition.
  • each block in the flowchart or block diagram may represent a module, program segment, or portion of code, which contains one or more components configured to implement a specified logical function. Executable instructions. It should also be noted that in some alternative implementations, the functions marked in the blocks may also occur in a different order than those marked in the drawings.
  • each block in the block diagrams and / or flowcharts, and combinations of blocks in the block diagrams and / or flowcharts can be implemented in a dedicated hardware-based system that performs the specified function or action. , Or it can be implemented with a combination of dedicated hardware and computer instructions.
  • the functional modules in the various embodiments of the present invention may be integrated together to form an independent part, or each of the modules may exist alone, or two or more modules may be integrated to form an independent part.
  • the functions are implemented in the form of software function modules and sold or used as independent products, they can be stored in a computer-readable storage medium.
  • the technical solution of the present invention is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product.
  • the computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in various embodiments of the present invention.
  • the foregoing storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes .
  • relational terms such as first and second are used only to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply that these entities or operations There is any such actual relationship or order among them.
  • the terms "including”, “comprising”, or any other variation thereof are intended to encompass non-exclusive inclusion, such that a process, method, article, or device that includes a series of elements includes not only those elements but also those that are not explicitly listed Or other elements inherent to such a process, method, article, or device. Without more restrictions, the elements defined by the sentence “including a " do not exclude the existence of other identical elements in the process, method, article, or equipment including the elements.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiments of the present invention relate to the technical field of identity authentication, and provide an identity authentication method and apparatus, an electronic device, and a storage medium, the method comprising: acquiring a gait acceleration signal collected by an acceleration sensor arranged on the body of a user; implementing gait cycle detection of the gait acceleration signal to obtain a plurality of gait cycles; segmenting the plurality of gait cycles into a plurality of gait segmentation segments, and performing pattern extraction on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment; performing eigenvector extraction on each gait pattern to obtain gait features of each gait pattern; and, on the basis of the gait features of each gait pattern, constructing an identity identification model in order to determine the identity of the user. Compared to the prior art, the embodiments of the present invention acquire gait acceleration signals of different users and determine gait cycles, satisfying the individual differences of different users, and implementing accurate identification of user identity based on gait identification.

Description

身份认证方法、装置、电子设备及存储介质Identity authentication method, device, electronic equipment and storage medium 技术领域Technical field
本发明实施例涉及身份认证技术领域,具体而言,涉及一种身份认证方法、装置、电子设备及存储介质。Embodiments of the present invention relate to the technical field of identity authentication, and in particular, to an identity authentication method, device, electronic device, and storage medium.
背景技术Background technique
步态是指人的走路姿态,每个人的步态具有独特性和唯一性,因此步态是一种包含人的身份信息的行为生物特征。近年来,随着微电子机械系统技术的发展,低成本微型化的加速度传感器迅速发展并普遍应用于各种移动可穿戴设备,这使得人体步态信息的采集及基于步态的身份认证被广泛研究。Gait refers to a person's walking posture. Each person's gait is unique and unique. Therefore, gait is a behavioral biological characteristic that contains personal identity information. In recent years, with the development of micro-electro-mechanical system technology, low-cost miniaturized acceleration sensors have developed rapidly and are widely used in various mobile wearable devices, which has made the collection of human gait information and gait-based identity authentication widely used. the study.
目前,步态识别的研究方法可以分为三种:基于机器视觉、基于压力传感器及基于可穿戴传感器。其中,基于机器视觉是使用摄像机捕获一系列用户走路过程中的步态模式图像,然后使用图像匹配算法实现身份认证。然而,易受光、遮挡、距离等的影响;基于压力传感器是采用压力传感器捕获用户的步态特征,易受外部环境的影响;基于可穿戴传感器通过佩戴于人身体不同位置的加速度传感器来提取人的步态信号并实现用户身份认证或识别。与基于机器视觉方法和压力传感器方法相比,基于可穿戴传感器的方法可以更直接和忠实地反映人的步态特点,但是现有技术中在检测时没有考虑到用户的步速差异,忽略了用户的个体差异性,故存在检测不精准的问题。At present, the research methods of gait recognition can be divided into three types: based on machine vision, based on pressure sensors, and based on wearable sensors. Among them, based on machine vision, a camera is used to capture a series of gait images of a user walking, and then an image matching algorithm is used to implement identity authentication. However, it is susceptible to light, occlusion, distance, etc .; pressure-based sensors use pressure sensors to capture the user's gait characteristics and are easily affected by the external environment; wearable sensors are used to extract people through acceleration sensors worn at different positions on the human body Gait signals and implement user authentication or identification. Compared with the machine vision-based method and the pressure sensor-based method, the wearable sensor-based method can more directly and faithfully reflect human gait characteristics, but in the prior art, the user's pace difference was not considered during the detection and was ignored. Individual users are different, so there is a problem of inaccurate detection.
发明内容Summary of the Invention
本发明实施例的目的在于提供一种身份认证方法、装置、电子设备及存储介质,用以基于步态识别实现用户身份的精准识别。An object of the embodiments of the present invention is to provide an identity authentication method, device, electronic device, and storage medium, so as to realize accurate identification of a user identity based on gait identification.
为了实现上述目的,本发明实施例采用的技术方案如下:In order to achieve the foregoing objective, the technical solutions adopted in the embodiments of the present invention are as follows:
第一方面,本发明实施例提供了一种身份认证方法,所述方法包括:获取设置于用户身上的加速度传感器采集的步态加速度信号;对所述步态加速度信号进行步态周期检测,得到多个步态周期;将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。In a first aspect, an embodiment of the present invention provides an identity authentication method. The method includes: acquiring a gait acceleration signal collected by an acceleration sensor provided on a user; and performing a gait period detection on the gait acceleration signal to obtain Multiple gait cycles; divide multiple gait cycles into multiple gait segments, and extract patterns for each gait segment to get the gait pattern corresponding to each gait segment; for each Feature vectors are extracted from the gait patterns to obtain the gait characteristics of each gait pattern; according to the gait characteristics of each gait pattern, an identity recognition model is constructed to confirm the user identity.
第二方面,本发明实施例还提供了一种身份认证装置,所述装置包括获取模块、检测模块、模式提取模块、特征向量提取模块及模型构建模块。其中,获取模块配置成获取设置于用户身上的加速度传感器采集的步态加速度信号;检测模块配置成对所述步态加速度信号进行步态周期检测,得到多个步态周期;模式提取模块配置成将多个步态周期分割为 多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;特征向量提取模块配置成对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;模型构建模块配置成依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。In a second aspect, an embodiment of the present invention further provides an identity authentication device, which includes an acquisition module, a detection module, a pattern extraction module, a feature vector extraction module, and a model construction module. The acquisition module is configured to acquire a gait acceleration signal collected by an acceleration sensor provided on the user; the detection module is configured to perform a gait cycle detection on the gait acceleration signal to obtain multiple gait cycles; and the pattern extraction module is configured to Divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain the gait pattern corresponding to each gait segmentation segment; the feature vector extraction module is configured to Feature vectors are extracted from the gait patterns to obtain the gait characteristics of each gait pattern; the model building module is configured to construct an identity recognition model based on the gait characteristics of each gait pattern to confirm the user identity.
第三方面,本发明实施例还提供了一种电子设备,所述电子设备与用户的穿戴式移动终端通信连接,所述穿戴式移动终端中设置有加速度传感器,所述电子设备还包括:一个或多个处理器;存储器,配置成存储一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现上述的身份认证方法。According to a third aspect, an embodiment of the present invention further provides an electronic device that is in communication connection with a wearable mobile terminal of a user. The wearable mobile terminal is provided with an acceleration sensor. The electronic device further includes: Or multiple processors; a memory configured to store one or more programs, and when the one or more programs are executed by the one or more processors, cause the one or more processors to achieve the foregoing identity Authentication method.
第四方面,本发明实施例还提供了一种计算机可读存储介质,其上存储有计算机程序,该计算机程序被处理器执行时实现上述的身份认证方法。According to a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium on which a computer program is stored. When the computer program is executed by a processor, the foregoing identity authentication method is implemented.
相对现有技术,本发明实施例提供的一种身份认证方法、装置、电子设备及存储介质,首先,获取设置于用户身上的加速度传感器采集的步态加速度信号,并对步态加速度信号进行步态周期检测得到多个步态周期;然后,将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;再利用MFCC算法对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;最后依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。与现有技术相比,本发明实施例获取不同用户的步态加速度信号并确定步态周期,可以满足不同用户的个体差异性,实现基于步态识别的用户身份精准识别。Relative to the prior art, an identity authentication method, device, electronic device, and storage medium provided by embodiments of the present invention. First, a gait acceleration signal collected by an acceleration sensor provided on a user is acquired, and the gait acceleration signal is stepped. Gait cycle detection yields multiple gait cycles; then, multiple gait cycles are divided into multiple gait segmentation segments, and pattern extraction is performed for each gait segmentation segment to obtain the step corresponding to each gait segmentation segment. Gait pattern; then use the MFCC algorithm to extract feature vectors for each gait pattern to obtain the gait characteristics of each gait pattern; finally, based on the gait characteristics of each gait pattern, build an identity recognition model to confirm the user Identity. Compared with the prior art, the embodiment of the present invention obtains gait acceleration signals of different users and determines the gait period, which can meet the individual differences of different users and achieve accurate identification of user identity based on gait recognition.
为使本发明的上述目的、特征和优点能更明显易懂,下文特举较佳实施例,并配合所附附图,作详细说明如下。In order to make the above-mentioned objects, features, and advantages of the present invention more comprehensible, preferred embodiments are described below in detail with reference to the accompanying drawings, as follows.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本发明实施例的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,应当理解,以下附图仅示出了本发明的某些实施例,因此不应被看作是对范围的限定,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他相关的附图。In order to explain the technical solution of the embodiments of the present invention more clearly, the drawings used in the embodiments will be briefly introduced below. It should be understood that the following drawings only show some embodiments of the present invention, and therefore are not It should be regarded as a limitation on the scope. For those of ordinary skill in the art, other related drawings can be obtained based on these drawings without paying creative work.
图1示出了本发明实施例提供的电子设备与加速度传感器进行交互的方框示意图。FIG. 1 shows a block diagram of interaction between an electronic device and an acceleration sensor according to an embodiment of the present invention.
图2示出了本发明实施例提供的电子设备的方框示意图。FIG. 2 is a schematic block diagram of an electronic device according to an embodiment of the present invention.
图3示出了本发明实施例提供的身份认证方法流程图。FIG. 3 shows a flowchart of an identity authentication method according to an embodiment of the present invention.
图4示出了加速度传感器采集的步态加速度信号示意图。FIG. 4 shows a schematic diagram of a gait acceleration signal collected by an acceleration sensor.
图5为图4示出的步态加速度信号中Z轴加速度数据示意图。FIG. 5 is a schematic diagram of Z-axis acceleration data in the gait acceleration signal shown in FIG. 4.
图6为图4示出的步态加速度信号的自相关信号示意图。FIG. 6 is a schematic diagram of an autocorrelation signal of the gait acceleration signal shown in FIG. 4.
图7为图4示出的步态加速度信号的步态分割段示意图,7 is a schematic diagram of a gait segmentation segment of the gait acceleration signal shown in FIG. 4,
图8示出了步态周期检测实验结果示意图。FIG. 8 shows a schematic diagram of a gait period detection experiment result.
图9示出了步态分割数据示意图。Figure 9 shows a schematic diagram of gait segmentation data.
图10示出了步态模式提取实验结果示意图。FIG. 10 is a schematic diagram showing the results of a gait pattern extraction experiment.
图11示出了本发明实施例提供的身份认证装置的方框示意图。FIG. 11 is a schematic block diagram of an identity authentication apparatus according to an embodiment of the present invention.
图标:10-电子设备;20-加速度传感器;101-存储器;102-存储控制器;103-处理器;104-内部接口;105-通信单元;200-身份认证装置;201-获取模块;202-预处理模块;203-检测模块;204-模式提取模块;205-特征向量提取模块;206-模型构建模块。Icons: 10-electronic equipment; 20-acceleration sensor; 101-memory; 102-storage controller; 103-processor; 104-internal interface; 105-communication unit; 200-identity authentication device; 201-acquisition module; 202- Preprocessing module; 203-detection module; 204-pattern extraction module; 205-feature vector extraction module; 206-model construction module.
具体实施方式detailed description
下面将结合本发明实施例中附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。通常在此处附图中描述和示出的本发明实施例的组件可以以各种不同的配置来布置和设计。因此,以下对在附图中提供的本发明的实施例的详细描述并非旨在限制要求保护的本发明的范围,而是仅仅表示本发明的选定实施例。基于本发明的实施例,本领域技术人员在没有做出创造性劳动的前提下所获得的所有其他实施例,都属于本发明保护的范围。In the following, the technical solutions in the embodiments of the present invention will be clearly and completely described with reference to the drawings in the embodiments of the present invention. Obviously, the described embodiments are only a part of the embodiments of the present invention, but not all of the embodiments. The components of embodiments of the invention, generally described and illustrated in the figures herein, can be arranged and designed in a variety of different configurations. Therefore, the following detailed description of the embodiments of the present invention provided in the drawings is not intended to limit the scope of the claimed invention, but merely represents selected embodiments of the present invention. Based on the embodiments of the present invention, all other embodiments obtained by those skilled in the art without creative work fall into the protection scope of the present invention.
应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步定义和解释。同时,在本发明的描述中,术语“第一”、“第二”等仅用于区分描述,而不能理解为指示或暗示相对重要性。It should be noted that similar reference numerals and letters indicate similar items in the following drawings, so once an item is defined in one drawing, it need not be further defined and explained in subsequent drawings. Meanwhile, in the description of the present invention, the terms “first”, “second”, and the like are only used to distinguish descriptions, and cannot be understood to indicate or imply relative importance.
近年来穿戴式设备快速发展,已广泛应用于网络通信、远程医疗、医院外康复、移动支付、互动游戏等多种应用领域,其日益强大的功能(例如,信息通信、移动支付、个人银行、定位等)及存储的大量个人信息(例如,通讯信息、生理健康参数、图片、语音、视频等)使得安全和隐私保护成为穿戴式设备的一个重要需求。目前,针对穿戴式设备的安全和隐私保护主要包括密码加密方法及生物认证方法,其中,密码加密方法存在密码易被盗、易被破解等问题,不能很好的保证穿戴式设备的安全,此外,随着穿戴式设备的增多,密码容易被用户忘记,为穿戴式设备的使用带来不便。生物认证方法包括指纹识别和人脸识别,其保密性较好,但需要专门的指纹或人脸扫描部件,操作复杂、成本高且不能进行连续认证。由此可见,现有针对穿戴式设备的安全和隐私保护的方法仍然存在缺陷。In recent years, the rapid development of wearable devices has been widely used in a variety of application fields such as network communications, telemedicine, out-of-hospital rehabilitation, mobile payment, and interactive games. Its increasingly powerful functions (for example, information communication, mobile payment, personal banking, Positioning, etc.) and a large amount of stored personal information (for example, communication information, physiological health parameters, pictures, voice, video, etc.) make security and privacy protection an important requirement for wearable devices. At present, the security and privacy protection of wearable devices mainly include password encryption methods and biometric authentication methods. Among them, the password encryption method has the problems of easy theft and easy cracking of passwords, etc., and cannot well ensure the safety of wearable devices. With the increase of wearable devices, passwords are easily forgotten by users, which brings inconvenience to the use of wearable devices. Biometric authentication methods include fingerprint recognition and face recognition, which have better confidentiality, but require specialized fingerprint or face scanning components, are complicated to operate, high in cost, and cannot be continuously authenticated. It can be seen that the existing methods for security and privacy protection of wearable devices still have defects.
基于步态识别的身份认证方法主要是对穿戴式设备内的加速度计采集的步态加速度信号进行分析以进行用户身份认证,其具有不需要用户主动配合且识别更加精准的特性。由于步态是一种包含人的身份信息的行为生物特征,故基于步态识别的身份认证方法更加精准。The gait recognition-based identity authentication method mainly analyzes the gait acceleration signals collected by the accelerometer in the wearable device to perform user identity authentication, which has the characteristics of not requiring the user's active cooperation and more accurate identification. Because gait is a behavioral biological characteristic that contains human identity information, the identity authentication method based on gait recognition is more accurate.
请参照图1,图1示出了本发明实施例提供的电子设备10与至少一个加速度传感器20进行交互的方框示意图。电子设备10与加速度传感器20通信,电子设备10通过获取加速 度传感器20采集的步态加速度信号,并对步态加速度信号进行步态识别以实现用户身份认证。电子设备10可以是,但不限于台式电脑、笔记本电脑等智能电子设备,电子设备10的操作系统可以是,但不限于IOS(iPhone operating system)系统、Windows系统等。加速度传感器20可以通过集成于穿戴式设备中佩戴于用户身上,穿戴式设备可以是手机、手环、脚链等,用户可以根据自己的实际情况将穿戴式设备佩戴于身上,例如手腕、手臂、胸部、腰部、大腿等。Please refer to FIG. 1, which illustrates a schematic block diagram of interaction between an electronic device 10 and at least one acceleration sensor 20 according to an embodiment of the present invention. The electronic device 10 communicates with the acceleration sensor 20. The electronic device 10 obtains a gait acceleration signal collected by the acceleration sensor 20 and performs gait recognition on the gait acceleration signal to implement user identity authentication. The electronic device 10 may be, but is not limited to, a smart electronic device such as a desktop computer, a notebook computer, and the like. The operating system of the electronic device 10 may be, but is not limited to, an IOS (iPhone operating system) system, a Windows system, and the like. The acceleration sensor 20 can be worn on the user by being integrated in a wearable device. The wearable device can be a mobile phone, a bracelet, an anklet, etc. The user can wear the wearable device on the body according to his actual situation, such as wrist, arm, Chest, waist, thighs, etc.
请参照图2,图2示出了本发明实施例提供的电子设备10的方框示意图。电子设备10包括存储器101、存储控制器102、处理器103、内部接口104和通信单元105。所述存储器101、存储控制器102、处理器103、内部接口104和通信单元105各元件相互之间直接或间接地电性连接,以实现数据的传输或交互。例如,这些元件相互之间可通过一条或多条通讯总线或信号线实现电性连接。身份认证装置200包括至少一个可以软件或固件(firmware)的形式存储于所述存储器101中或固化在所述电子设备10的操作系统中的软件功能模块。所述处理器103配置成执行存储器101中存储的可执行模块,例如所述身份认证装置200包括的软件功能模块或计算机程序。Please refer to FIG. 2, which is a schematic block diagram of an electronic device 10 according to an embodiment of the present invention. The electronic device 10 includes a memory 101, a memory controller 102, a processor 103, an internal interface 104, and a communication unit 105. The components of the memory 101, the storage controller 102, the processor 103, the internal interface 104, and the communication unit 105 are directly or indirectly electrically connected to each other to implement data transmission or interaction. For example, these components can be electrically connected to each other through one or more communication buses or signal lines. The identity authentication device 200 includes at least one software function module that can be stored in the memory 101 in the form of software or firmware or solidified in the operating system of the electronic device 10. The processor 103 is configured to execute executable modules stored in the memory 101, such as software function modules or computer programs included in the identity authentication device 200.
其中,存储器101可以是,但不限于,随机存取存储器(Random Access Memory,RAM),只读存储器(Read Only Memory,ROM),可编程只读存储器(Programmable Read-Only Memory,PROM),可擦除只读存储器(Erasable Programmable Read-Only Memory,EPROM),电可擦除只读存储器(Electric Erasable Programmable Read-Only Memory,EEPROM)等。The memory 101 may be, but is not limited to, Random Access Memory (RAM), Read-Only Memory (ROM), Programmable Read-Only Memory (PROM), and Erasable read-only memory (Erasable Programmable Read-Only Memory, EPROM), electrically erasable read-only memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
处理器103可以是一种集成电路芯片,具有信号处理能力。上述的处理器103可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)、语音处理器以及视频处理器等;还可以是数字信号处理器、专用集成电路、现场可编程门阵列或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本发明实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器103也可以是任何常规的处理器等。The processor 103 may be an integrated circuit chip and has a signal processing capability. The above-mentioned processor 103 may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), a voice processor, and a video processor; it may also be a digital signal processor, Application-specific integrated circuits, field programmable gate arrays or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components. Various methods, steps, and logical block diagrams disclosed in the embodiments of the present invention may be implemented or executed. The general-purpose processor may be a microprocessor or the processor 103 may be any conventional processor or the like.
所述内部接口104配置成将各种输入/输出装置耦合至处理器103以及存储器101。在一些实施例中,内部接口104、处理器103以及存储控制器102可以在单个芯片中实现。在其他一些实例中,他们可以分别由独立的芯片实现。The internal interface 104 is configured to couple various input / output devices to the processor 103 and the memory 101. In some embodiments, the internal interface 104, the processor 103, and the memory controller 102 may be implemented in a single chip. In other examples, they can be implemented by separate chips.
通信单元105配置成通过无线网络与设置于用户身上的加速度传感器20之间建立连接,以实现电子设备10通过无线网络收发数据。The communication unit 105 is configured to establish a connection with the acceleration sensor 20 provided on the user through a wireless network, so as to enable the electronic device 10 to send and receive data through the wireless network.
第一实施例First embodiment
请参照图3,图3示出了本发明实施例提供的身份认证方法流程图。身份认证方法包括以下步骤:Please refer to FIG. 3, which illustrates a flowchart of an identity authentication method according to an embodiment of the present invention. The identity authentication method includes the following steps:
步骤S101,获取设置于用户身上的加速度传感器采集的步态加速度信号。Step S101: Acquire a gait acceleration signal collected by an acceleration sensor provided on a user.
在本发明实施例中,加速度传感器20可以通过集成于穿戴式设备中佩戴于用户身上,加速度传感器20可以在同一时刻采集三个正交轴X轴、Y轴、Z轴的加速度数据,也就是说,用户在行走过程中,加速度传感器20输出X轴加速度数据、Y轴加速度数据及Z轴加速度数据。电子设备10通过通信单元105获取加速度传感器20采集的步态加速度信号,电子设备10可以通过通信单元105获取加速度传感器20采集的步态加速度信号,步态加速度信号可以包括多个样本点(例如,1200个),每个样本点均包括X轴加速度数据、Y轴加速度数据及Z轴加速度数据。In the embodiment of the present invention, the acceleration sensor 20 may be worn on a user by being integrated in a wearable device, and the acceleration sensor 20 may collect acceleration data of three orthogonal axes X, Y, and Z axes at the same time, that is, That is, during the user's walking, the acceleration sensor 20 outputs X-axis acceleration data, Y-axis acceleration data, and Z-axis acceleration data. The electronic device 10 obtains the gait acceleration signal collected by the acceleration sensor 20 through the communication unit 105. The electronic device 10 can obtain the gait acceleration signal collected by the acceleration sensor 20 through the communication unit 105. The gait acceleration signal may include multiple sample points (for example, 1200), each sample point includes X-axis acceleration data, Y-axis acceleration data and Z-axis acceleration data.
步骤S102,对步态加速度信号进行预处理,以降低步态加速度信号中的噪声。In step S102, the gait acceleration signal is pre-processed to reduce noise in the gait acceleration signal.
在本发明实施例中,由于穿戴式设备中集成的加速度传感器20采样时钟不稳定,导致相邻的2个连续样本点之间的时间间隔不一致,因此可以采用线性插值的方法对已获取的步态加速度信号进行处理,从而确保样本点之间的时间间隔是固定的。In the embodiment of the present invention, because the sampling clock of the acceleration sensor 20 integrated in the wearable device is unstable, the time interval between two consecutive sample points is inconsistent. Therefore, a linear interpolation method may be used for the acquired steps. The state acceleration signal is processed to ensure that the time interval between the sample points is fixed.
另外,加速度传感器20在采集步态加速度信号的过程中,由于传感器位置不固定、地面不平等因素的影响,电子设备10获取到的步态加速度信号不可避免地含有大量噪声,因此可以采用基于多级小波分解和重构的噪声去除方法减弱步态加速度信号中的噪声分量,具体来说,可以应用db6小波正交基函数将包含噪声的步态加速度信号进行2级小波分解,保留大尺度低分辨率下的全部小波系数,对于各尺度高分辨率下的小波系数,可以设定一个阈值,幅值低于该阈值的小波系数全部置0,高于该阈值的小波系数完整保留或进行收缩处理,再将处理后得到的小波系数利用小波逆变换进行重构恢复出有效的步态加速度信号,降低由采集环境带来的信号噪声。In addition, in the process of collecting the gait acceleration signal by the acceleration sensor 20, the gait acceleration signal obtained by the electronic device 10 inevitably contains a large amount of noise due to the influence of the uneven position of the sensor and the ground inequality. Level wavelet decomposition and reconstructed noise removal method attenuates the noise components in the gait acceleration signal. Specifically, the db6 wavelet orthogonal basis function can be used to perform two-level wavelet decomposition of the gait acceleration signal containing noise, keeping large-scale low All wavelet coefficients at the resolution. For wavelet coefficients at high resolutions at all scales, a threshold can be set. All wavelet coefficients whose amplitude is lower than the threshold are set to 0. Wavelet coefficients higher than the threshold are completely retained or contracted. After processing, the wavelet coefficients obtained after processing are reconstructed by inverse wavelet transform to recover an effective gait acceleration signal, which reduces the signal noise caused by the acquisition environment.
步骤S103,对步态加速度信号进行步态周期检测,得到多个步态周期。Step S103: Gait cycle detection is performed on the gait acceleration signal to obtain multiple gait cycles.
在本发明实施例中,一个步态周期可以是脚后跟初次接触地面到同一脚后跟再次接触地面之间的时间间隔,由于每个用户走路的姿态、速度、步长等均不同,故每个用户的步态周期是唯一的,不同的用户对应不同的步态周期,通常情况下加速度传感器20采集到的步态加速度信号包含多个步态周期,因此需要对预处理后的步态加速度信号进行步态周期检测,图4示出了加速度传感器20采集的步态加速度信号示意图,从图4中可以步态加速度信号中的Z轴加速度数据具有较强的周期性,故可以利用Z轴加速度数据来进行步态周期检测,具体方法可以包括:In the embodiment of the present invention, a gait cycle may be a time interval between the first heel contacting the ground and the same heel contacting the ground again. Since each user's walking posture, speed, and step length are different, each user's The gait cycle is unique. Different users correspond to different gait cycles. Generally, the gait acceleration signal collected by the acceleration sensor 20 includes multiple gait cycles. Therefore, the pre-processed gait acceleration signal needs to be stepped. Figure 4 shows the gait acceleration signal collected by the acceleration sensor 20. Figure 4 shows that the Z-axis acceleration data in the gait acceleration signal has a strong periodicity, so the Z-axis acceleration data can be used to Perform gait cycle detection. Specific methods can include:
首先,获取步态加速度信号中Z轴加速度数据的多个极小值点,具体来说,任意取一样本点,将该样本点的加速度值与其左右相邻的样本点的加速度值进行比较,若该样本点的加速度值比与其左右相邻的样本点的加速度值都小,则确定该样本点为极小值点,按照同样的方法,遍历Z轴加速度数据中的所有样本点,得到Z轴加速度数据中的多个极小值 点,例如,图5为图4示出的步态加速度信号中前600个样本点的Z轴加速度数据示意图,图5中用“*”标记的样本点均为极小值点。First, obtain a plurality of minimum points of the Z-axis acceleration data in the gait acceleration signal. Specifically, randomly select the same point, and compare the acceleration value of the sample point with the acceleration values of adjacent sample points. If the acceleration value of the sample point is smaller than the acceleration values of the sample points adjacent to it, determine that the sample point is a minimum point, and follow the same method to traverse all the sample points in the Z-axis acceleration data to obtain Z Multiple minimum points in the axis acceleration data. For example, FIG. 5 is a schematic diagram of the Z-axis acceleration data of the first 600 sample points in the gait acceleration signal shown in FIG. 4. The sample points marked with “*” in FIG. 5 Both are minimum points.
其次,依据每个极小值点的加速度值,滤除多个极小值点中的噪声点,由于用户行走过程中体重等因素的影响,获取到的多个极小值点中可能会存在一些噪声点,需要将这些噪声点滤除。具体来说,可以先依据多个极小值点的加速度值,计算出这些极小值点的校准差和均值;再依据这些极小值点的校准差和均值,确定出一个阈值来过滤掉多个极小值点中的噪声点,阈值可以按照公式Threshold=mean+0.5*std进行计算,其中,Threshold表示阈值,std表示标准差,mean表示均值;最后根据该阈值找出多个极小值点中的噪声点,将加速度值大于该阈值的极小值点确定为噪声点,并滤除所有找出的噪声点。Secondly, according to the acceleration value of each minima point, noise points in multiple minima points are filtered out. Due to the influence of factors such as weight during the user's walking, there may be multiple minima points obtained. Some noise points need to be filtered out. Specifically, the calibration differences and averages of the minimum points can be calculated based on the acceleration values of multiple minimum points. Then, a threshold is determined to filter out based on the calibration differences and averages of the minimum points. For the noise points of multiple minima, the threshold can be calculated according to the formula Threshold = mean + 0.5 * std, where Threshold represents the threshold, std represents the standard deviation, and mean represents the mean; finally, multiple minima are found according to the threshold The noise points among the value points are determined as the minimum points whose acceleration value is greater than the threshold value, and all the found noise points are filtered out.
接下来,计算Z轴加速度数据的自相关系数,并依据自相关系数确定出预估步长,具体来说,可以先计算Z轴加速度数据中每个样本点的自相关系数,并对得到的自相关系数进行归一化处理得到自相关信号;然后对自相关信号进行平滑滤波处理,滤除自相关信号中的噪声,计算图5示出的Z轴加速度数据的自相关系数,得到的自相关信号如图6所示;最后,将上一步得到的自相关信号中第一个极小值点和第三个极小值点之间的间隔确定为步态周期的预估步长L。Next, calculate the auto-correlation coefficient of the Z-axis acceleration data and determine the estimated step size based on the auto-correlation coefficient. Specifically, you can first calculate the auto-correlation coefficient of each sample point in the Z-axis acceleration data. The autocorrelation coefficient is normalized to obtain the autocorrelation signal; then the autocorrelation signal is subjected to smooth filtering processing to filter out noise in the autocorrelation signal, and the autocorrelation coefficient of the Z-axis acceleration data shown in FIG. 5 is calculated. The correlation signal is shown in Figure 6; finally, the interval between the first minimum point and the third minimum point in the autocorrelation signal obtained in the previous step is determined as the estimated step length L of the gait cycle.
最后,依据滤除噪声点后的多个极小值点及预估步长,提取出多个步态周期,由于第二步得到的极小值点并不都是步态周期的起始点或终止点,故需要对第二步得到的极小值点作进一步筛选,进而极小值点及预估步长L找出每个步态周期的起始点和终止点。下面以检测第一个步态周期为例进行说明:Finally, multiple gait cycles are extracted based on the multiple minima points and the estimated step size after filtering out the noise points. Because the minima points obtained in the second step are not all the starting points of the gait cycle or The end point, so the minimum point obtained in the second step needs to be further filtered, and then the minimum point and the estimated step length L to find the start point and the end point of each gait cycle. The following takes the detection of the first gait cycle as an example:
第一,计算第一个极小值点和第二个极小值点之间的第一间隔d1,也就是统计第一个极小值点和第二个极小值点之间样本点数,并利用第一间隔d1与预估步长之间的关系来找第一个步态周期的起始点和终止点。具体来说,若
Figure PCTCN2018096894-appb-000001
即第一间隔d1小于预估步长的
Figure PCTCN2018096894-appb-000002
则判定第一个极小值点和第二个极小值点均不是步态周期的起始点,此时比较第一个极小值点和第二个极小值点的加速度值,并剔除加速度值较大的极小值点;若
Figure PCTCN2018096894-appb-000003
即第一间隔d1大于预估步长的
Figure PCTCN2018096894-appb-000004
且小于等于预估步长的
Figure PCTCN2018096894-appb-000005
则判定第一个极小值点和第二个极小值点也不是步态周期的终止点;
First, calculate the first interval d1 between the first minimum point and the second minimum point, that is, count the number of sample points between the first minimum point and the second minimum point. The relationship between the first interval d1 and the estimated step size is used to find the start and end points of the first gait cycle. Specifically, if
Figure PCTCN2018096894-appb-000001
That is, the first interval d1 is smaller than the estimated step size.
Figure PCTCN2018096894-appb-000002
Then it is judged that neither the first minimum point nor the second minimum point is the starting point of the gait period. At this time, the acceleration values of the first minimum point and the second minimum point are compared and eliminated The minimum point with the larger acceleration value; if
Figure PCTCN2018096894-appb-000003
That is, the first interval d1 is larger than the estimated step size.
Figure PCTCN2018096894-appb-000004
Less than or equal to the estimated step size
Figure PCTCN2018096894-appb-000005
Then determine that the first minimum point and the second minimum point are not the end points of the gait cycle;
第二,以第一个极小值点为基准,计算第三个极小值点和第二个极小值点之间的第二间隔d2,并利用第二间隔d2与预估步长之间的关系来找第一个步态周期的起始点和终止 点。具体来说,若
Figure PCTCN2018096894-appb-000006
则剔除第三个极小值点和第二个极小值点中加速度值较大的极小值点;若
Figure PCTCN2018096894-appb-000007
则剔除第二个极小值点,则通过以上方法检测得到第一个步态周期的起始点和终止点分别为第一个极小值点和第三个极小值点;
Second, based on the first minimum point, calculate the second interval d2 between the third minimum point and the second minimum point, and use the second interval d2 and the estimated step size. To find the starting point and ending point of the first gait cycle. Specifically, if
Figure PCTCN2018096894-appb-000006
Then the minimum value point with the larger acceleration value among the third minimum value point and the second minimum value point is eliminated; if
Figure PCTCN2018096894-appb-000007
Then the second minimum point is eliminated, and the starting point and the ending point of the first gait cycle are detected by the above methods as the first minimum point and the third minimum point, respectively;
第三,若
Figure PCTCN2018096894-appb-000008
即第一间隔d1大于预估步长的
Figure PCTCN2018096894-appb-000009
由于相邻极小值点之间的间隔不会超过一个步态周期,故当第一间隔d1大于预估步长的
Figure PCTCN2018096894-appb-000010
时,第一个步态周期的起始点和终止点分别为第一个极小值点和第二个极小值点。
Third, if
Figure PCTCN2018096894-appb-000008
That is, the first interval d1 is larger than the estimated step size.
Figure PCTCN2018096894-appb-000009
Since the interval between adjacent minima points will not exceed a gait period, when the first interval d1 is larger than the estimated step size,
Figure PCTCN2018096894-appb-000010
The starting point and ending point of the first gait cycle are the first minimum point and the second minimum point, respectively.
检测到第一个步态周期之后,以前一个步态周期的终止点为下一个步态周期的起始点,按照以上方法循环遍历每个极小值点,查找下一个步态周期的终止点,直到检测出所有的步态周期。After the first gait cycle is detected, the end point of the previous gait cycle is the start point of the next gait cycle. Iterate through each minimum point in the above method to find the end point of the next gait cycle. Until all gait cycles are detected.
步骤S104,将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式。In step S104, a plurality of gait periods are divided into a plurality of gait segmentation segments, and pattern extraction is performed on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment.
在本发明实施例中,对步态加速度信号进行步态周期检测,得到多个步态周期之后,以4个步态周期为一个步态分割段,相邻的2个步态分割段之间设置50%的重叠,将多个步态周期分割为多个步态分割段,分割结果如图7所示。In the embodiment of the present invention, gait period detection is performed on the gait acceleration signal. After obtaining multiple gait periods, 4 gait periods are used as one gait segment, and between two adjacent gait segments. Set a 50% overlap to divide multiple gait cycles into multiple gait segmentation segments. The segmentation results are shown in Figure 7.
在本发明实施例中,得到多个步态分割段之后,对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式,具体来说,首先,对每个步态分割段对应的步态加速度信号进行数据融合,得到每个步态分割段对应的第一融合数据及第二融合数据,其中,第一融合数据为X轴加速度数据和Y轴加速度数据的融合,第一融合数据为X轴加速度数据、Y轴加速度数据及Z轴加速度数据的融合。即利用每个步态分割段中的X轴、Y轴及Z轴,利用公式
Figure PCTCN2018096894-appb-000011
Figure PCTCN2018096894-appb-000012
再建立两个轴M XY轴及M XYZ轴,第一融合数据为M XY轴加速度数据,第二融合数据为M XYZ轴加速度数据;然后,将每个步态分割段对应的第一融合数据、第二融合数据及Z轴加速度数据进行结合,得到每个步态分割段对应的步态模式,也就是说,选取每个步态分割段中的Z轴、M XY轴及M XYZ轴的数据作为每个步态分割段对应的步态模式,即为
Figure PCTCN2018096894-appb-000013
In the embodiment of the present invention, after obtaining multiple gait segmentation segments, pattern extraction is performed on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment. Specifically, first, for each The gait acceleration signals corresponding to the gait segmentation are subjected to data fusion to obtain the first fusion data and the second fusion data corresponding to each gait segmentation segment, where the first fusion data is the X-axis acceleration data and the Y-axis acceleration data. Fusion. The first fusion data is the fusion of X-axis acceleration data, Y-axis acceleration data, and Z-axis acceleration data. That is, using the X, Y, and Z axes in each gait segment, use the formula
Figure PCTCN2018096894-appb-000011
and
Figure PCTCN2018096894-appb-000012
Then establish two axes M XY axis and M XYZ axis, the first fusion data is M XY axis acceleration data, the second fusion data is M XYZ axis acceleration data; then, the first fusion data corresponding to each gait segment , The second fusion data and the Z-axis acceleration data are combined to obtain a gait pattern corresponding to each gait segment, that is, the Z, M XY, and M XYZ axes in each gait segment are selected The data is the gait pattern corresponding to each gait segment, which is
Figure PCTCN2018096894-appb-000013
步骤S105,对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征。In step S105, feature vector extraction is performed for each gait pattern to obtain a gait feature of each gait pattern.
在本发明实施例中,每个步态模式均包括第一融合数据、第二融合数据及Z轴加速度 数据,即
Figure PCTCN2018096894-appb-000014
对每个步态模式均进行特征向量提取的具体方法可以是:首先,利用MFCC算法对每个步态模式中的第一融合数据、第二融合数据及Z轴加速度数据分别进行计算,得到对应的第一特征特征向量、第二特征向量及第三特征向量,也就是说,利用MFCC算法提取每个步态模式P中Z轴加速度数据、M XY轴加速度数据及M XYZ轴加速度数据中的MFCC系数,第一特征特征向量为Z轴加速度数据的MFCC系数,第二特征向量为M XY轴加速度数据的MFCC系数,第三特征向量为M XYZ轴加速度数据的MFCC系数,第一特征特征向量、第二特征向量及第三特征向量均为18维MFCC向量;然后,将所述第一特征特征向量、第二特征向量及第三特征向量进行融合,得到每个步态模式的步态特征,也就是说,将Z轴、M XY轴及M XYZ轴对应的3个18维MFCC向量融合起来,构成一个54维的特征向量,每个步态模式的步态特征都是一个54维的特征向量。
In the embodiment of the present invention, each gait mode includes first fusion data, second fusion data, and Z-axis acceleration data, that is,
Figure PCTCN2018096894-appb-000014
The specific method for extracting feature vectors for each gait pattern can be: First, use the MFCC algorithm to calculate the first fusion data, the second fusion data, and the Z-axis acceleration data in each gait pattern, respectively, to obtain the corresponding The first eigenvector, the second eigenvector, and the third eigenvector of the. That is, the MFCC algorithm is used to extract the Z-axis acceleration data, M XY- axis acceleration data, and M XYZ- axis acceleration data in each gait pattern P. MFCC coefficient, the first eigenvector is the MFCC coefficient of the Z-axis acceleration data, the second eigenvector is the MFCC coefficient of the M XY- axis acceleration data, the third eigenvector is the MFCC coefficient of the M XYZ- axis acceleration data, and the first eigenvector is , The second feature vector, and the third feature vector are all 18-dimensional MFCC vectors; then, the first feature vector, the second feature vector, and the third feature vector are fused to obtain the gait features of each gait pattern. That is, the Z axis, M XY and M XYZ axes corresponding to the three axes 18 dimensional MFCC vector integration together to form a 54-dimensional feature vectors, each step gait pattern Feature is a 54-dimensional feature vector.
步骤S106,依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。In step S106, an identity recognition model is constructed according to the gait characteristics of each gait pattern to confirm the identity of the user.
在本发明实施例中,为防止计算量过大,将上述得到的步态特征进行PCA降维处理,同时,为了提升身份识别模型的收敛精度,对降维处理后的步态特征进行归一化处理,然后使用机器学习中常见的分类算法(例如,支持向量机、神经网络、K值最近邻等)对步态特征进行分类,以确认用户身份。具体来说,首先,依据每个步态模式的步态特征,构建出训练数据集及测试数据集,由于加速度传感器20采集的每个步态加速度信号在存储时都有相应的记录标签,记录标签配置成表征是第几次记录的数据,故可以将记录次数为偶数的所有步态特征作为训练数据集,将纪录次数为奇数的所有步态特征作为测试数据集;然后,将所述训练数据集输入机器学习分类器,训练出身份识别模型,机器学习分类器可以是支持向量机分类器、神经网络分类器、k近邻分类器等;最后,将测试数据集输入训练好的身份识别模型,输出测试数据集中每个步态特征的类别。在进行用户身份认证时,要预先对用户进行步态样本训练,将提取到的步态特征进行存储,在进行用户身份认证时,采用机器学习算法对步态进行识别认证,若存在分类器输出为+1,则通过身份认证;若所有分类器输出均为-1,则不通过身份认证。In the embodiment of the present invention, in order to prevent the calculation amount from being too large, the gait features obtained above are subjected to PCA dimensionality reduction processing. At the same time, in order to improve the convergence accuracy of the identity recognition model, the gait characteristics after dimensionality reduction processing are normalized. Processing, and then use common classification algorithms in machine learning (for example, support vector machines, neural networks, K-valued nearest neighbors, etc.) to classify gait features to confirm user identity. Specifically, first, according to the gait characteristics of each gait pattern, a training data set and a test data set are constructed. Since each gait acceleration signal collected by the acceleration sensor 20 has a corresponding recording label when stored, the The label is configured to represent the data recorded several times, so all gait features with even number of records can be used as training data set, and all gait features with odd number of records can be used as test data set; then, the training The data set is input to a machine learning classifier to train an identity recognition model. The machine learning classifier can be a support vector machine classifier, a neural network classifier, a k-nearest neighbor classifier, etc. Finally, the test data set is input into the trained identity recognition model. , Output the category of each gait feature in the test data set. When performing user identity authentication, gait sample training is performed on the user in advance, and the extracted gait features are stored. During user identity authentication, machine learning algorithms are used to identify and authenticate the gait. If there is a classifier output, If it is +1, it will pass the authentication; if all the output of the classifier is -1, it will not pass the authentication.
为了更好地说明本发明实施例提供的身份认证方法具有较现有技术更高的识别精度,以下通过一个实验进行说明,具体如下:In order to better illustrate that the identity authentication method provided by the embodiment of the present invention has higher recognition accuracy than that of the prior art, an experiment is used for explanation below, as follows:
使用谷歌安卓HTC Nexus One手机中内置的加速度传感器20采集步态加速度数据,共38名受试者的数据,其中男性28人,女性10人,平均年龄23岁至28岁。数据采集过程中将手机以恒定的方向放入受试者的裤袋中并在Android SDK上设置为SENSOR_DELAY_FASTEST模式,采样率约为27Hz。每位志愿者都采集了15次以上的数据,每次记录数据时都记下是第几次记录的数据,并打上标签进行存储。Using the Google Android HTC Nexus One mobile phone's built-in acceleration sensor 20 to collect gait acceleration data, a total of 38 subjects data, including 28 males and 10 females, with an average age of 23 to 28 years. During the data collection process, the mobile phone was placed in the subject's pants pocket in a constant direction and set to the SENSOR_DELAY_FASTEST mode on the Android SDK, with a sampling rate of approximately 27 Hz. Each volunteer collected data more than 15 times, and each time the data was recorded, the number of times the data was recorded was recorded and labeled.
首先进行步态周期检测实验,实验结果如图8所示,图8中带有标记的点便为步态周期的起始点或者终止点,可以看到所有的起始点、终止点都在极小值点上,且相邻的极小值点的间隔是均匀的,且也在预估步长的邻域范围内,同时具有很强的周期性;First, perform a gait cycle detection experiment. The experimental results are shown in Figure 8. The marked points in Figure 8 are the starting or ending points of the gait cycle. You can see that all the starting and ending points are extremely small. Value points, and the interval between adjacent minimum value points is uniform, and it is also within the neighborhood of the estimated step size, and has a strong periodicity;
然后提取步态模式,由于X轴和Y轴的加速度数据不稳定,通过每个步态分割段中的X轴、Y轴及Z轴建立两个轴M XY轴及M XYZ轴,步态分割段中就有五个轴的数据,图9为该五个轴的加速度数据。在本发明实施例中用Z轴、M XY轴及M XYZ轴的加速度数据作为一个步态模式,图10为一个步态模式下的加速度数据。 Then, the gait mode is extracted. Because the acceleration data of the X and Y axes are unstable, two axes M XY and M XYZ are established through the X, Y, and Z axes in each gait segment. There are five axes of data in the segment. Figure 9 shows the acceleration data of the five axes. In the embodiment of the present invention, acceleration data of the Z axis, M XY axis, and M XYZ axis are used as a gait mode, and FIG. 10 is acceleration data in a gait mode.
最后进行步态特征识别,选取数据集中30名受试者的数据,其中男性22人,女性8人,共有559次记录数据,其中偶数次记录数据有287次,奇数次记录数据272次,存储的步态特征有5026个,其中偶数次记录数据有2596个,奇数次记录数据有2430个,以偶数次记录数据为训练数据集,奇数次记录数据为测试数据集,将训练数据集导入各个不同的分类器中(例如,支持向量机、神经网络、K值最近邻)中,得到身份识别模型,再将测试数据集导入到该身份识别模型中进行预测识别,从而可以得到识别精度,分类结果表如表1所示。Finally, gait feature recognition was performed. Data from 30 subjects in the data set were selected, including 22 males and 8 females, with a total of 559 recorded data, including 287 even-numbered data and 272 odd-numbered data. There are 5026 gait features, of which there are 2596 even-numbered recorded data, 2430 odd-numbered recorded data, with even-numbered recorded data as the training data set, and odd-numbered recorded data as the test data set. The training data set is imported into each In different classifiers (for example, support vector machines, neural networks, K-value nearest neighbors), the identity recognition model is obtained, and then the test data set is imported into the identity recognition model for predictive recognition, so that the recognition accuracy and classification can be obtained. The result table is shown in Table 1.
表1分类结果表Table 1 Classification result table
分类算法Classification algorithm 准确率Accuracy
支持向量机Support Vector Machines 90.33%90.33%
神经网络Neural Networks 86.42%86.42%
K值最邻近K value is nearest 77.65%77.65%
由表1可以看到,支持向量机的准确率最高。As can be seen from Table 1, the SVM has the highest accuracy.
与现有技术相比,本发明实施例具有以下优点:Compared with the prior art, the embodiments of the present invention have the following advantages:
首先,对步态加速度信号求自相关系数并找出极小值点,根据自相关系数的第一个和第三个极小值点预估步长,并根据预估步长剔除非步态周期的极小值点,从而找到准确的步态周期的起始点和终止点;First, find the autocorrelation coefficient of the gait acceleration signal and find the minimum point. Estimate the step size based on the first and third minimum points of the autocorrelation coefficient, and eliminate the gait based on the estimated step size. The minimum point of the cycle to find the exact starting and ending points of the gait cycle;
其次,由于X轴和Y轴的加速度数据不稳定,通过每个步态分割段中的X轴、Y轴及Z轴建立两个轴M XY轴及M XYZ轴来消除这种影响,并提取Z轴、M XY轴及M XYZ轴的加速度数据作为步态模式,从而得到相对稳定的步态模式数据。 Secondly, due to the unstable acceleration data of the X and Y axes, the two axes M XY and M XYZ are established through the X, Y, and Z axes in each gait segment to eliminate this effect and extract The acceleration data of the Z axis, the M XY axis, and the M XYZ axis are used as the gait patterns, thereby obtaining relatively stable gait pattern data.
最后,利用MFCC算法计算出Z轴、M XY轴及M XYZ轴的加速度数据的MFCC系数作为步态特征,可以更全面真实地反映步态特征,比传统的仅在时域或频域上提取步态特征更加精确。 Finally, the MFCC coefficient of the acceleration data of the Z-axis, M XY axis, and M XYZ axis is calculated using the MFCC algorithm as the gait feature, which can more fully and truly reflect the gait feature, and is extracted in the time or frequency domain only than the traditional one. Gait characteristics are more accurate.
第二实施例Second embodiment
请参照图11,图11示出了本发明实施例提供的身份认证装置200的方框示意图。身份认证装置200包括获取模块201、预处理模块202、检测模块203、模式提取模块204、特征向量提取模块205及模型构建模块206。Please refer to FIG. 11, which is a schematic block diagram of an identity authentication apparatus 200 according to an embodiment of the present invention. The identity authentication device 200 includes an acquisition module 201, a pre-processing module 202, a detection module 203, a pattern extraction module 204, a feature vector extraction module 205, and a model construction module 206.
获取模块201,配置成获取设置于用户身上的加速度传感器采集的步态加速度信号。The obtaining module 201 is configured to obtain a gait acceleration signal collected by an acceleration sensor provided on a user.
预处理模块202,配置成对步态加速度信号进行预处理,以降低步态加速度信号中的噪声。The pre-processing module 202 is configured to pre-process the gait acceleration signal to reduce noise in the gait acceleration signal.
检测模块203,配置成对步态加速度信号进行步态周期检测,得到多个步态周期。The detection module 203 is configured to perform a gait period detection on the gait acceleration signal to obtain multiple gait periods.
在本发明实施例中,步态加速度信号包括Z轴加速度数据,检测模块203,具体配置成获取Z轴加速度数据中的多个极小值点;依据每个极小值点的加速度值,滤除多个极小值点中的噪声点;计Z轴加速度数据的自相关系数,并依据自相关系数确定出预估步长;依据滤除噪声点后的多个极小值点及预估步长,提取出多个步态周期。In the embodiment of the present invention, the gait acceleration signal includes Z-axis acceleration data, and the detection module 203 is specifically configured to obtain multiple minimum points in the Z-axis acceleration data; according to the acceleration value of each minimum point, filtering Remove the noise points from multiple minima points; calculate the autocorrelation coefficient of the Z-axis acceleration data, and determine the estimated step size based on the autocorrelation coefficient; based on the multiple minima points and estimates after filtering out the noise points Step size, extract multiple gait cycles.
模式提取模块204,配置成将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式。The pattern extraction module 204 is configured to divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment.
在本发明实施例中,模式提取模块204,具体配置成对每个步态分割段对应的步态加速度信号进行数据融合,得到每个步态分割段对应的第一融合数据及第二融合数据;将每个步态分割段对应的第一融合数据、第二融合数据及Z轴加速度数据进行结合,得到每个步态分割段对应的步态模式。In the embodiment of the present invention, the pattern extraction module 204 is specifically configured to perform data fusion on a gait acceleration signal corresponding to each gait segment, and obtain first fusion data and second fusion data corresponding to each gait segment. ; Combining the first fusion data, the second fusion data, and the Z-axis acceleration data corresponding to each gait segment, to obtain a gait pattern corresponding to each gait segment.
特征向量提取模块205,配置成对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征。The feature vector extraction module 205 is configured to perform feature vector extraction on each gait pattern to obtain a gait feature of each gait pattern.
在本发明实施例中,每个步态模式均包括第一融合数据、第二融合数据及Z轴加速度数据,特征向量提取模块205,具体配置成利用MFCC算法对每个步态模式中的第一融合数据、第二融合数据及Z轴加速度数据分别进行计算,得到对应的第一特征特征向量、第二特征向量及第三特征向量;将所述第一特征特征向量、第二特征向量及第三特征向量进行融合,得到每个步态模式的步态特征。In the embodiment of the present invention, each gait pattern includes first fusion data, second fusion data, and Z-axis acceleration data, and the feature vector extraction module 205 is specifically configured to use the MFCC algorithm for the first step in each gait pattern. A fusion data, a second fusion data, and a Z-axis acceleration data are respectively calculated to obtain corresponding first feature feature vector, second feature vector and third feature vector; the first feature feature vector, the second feature vector and The third feature vector is fused to obtain the gait features of each gait pattern.
模型构建模块206,配置成依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。The model construction module 206 is configured to construct an identity recognition model according to the gait characteristics of each gait pattern to confirm the identity of the user.
在本发明实施例中,模式提取模块204,具体配置成依据每个步态模式的步态特征,构建出训练数据集及测试数据集;将所述训练数据集输入机器学习分类器,训练出所述身份识别模型;将所述测试数据集输入训练好的所述身份识别模型,输出测试数据集中每个步态特征的类别,以确认用户身份。In the embodiment of the present invention, the pattern extraction module 204 is specifically configured to construct a training data set and a test data set according to the gait characteristics of each gait pattern; input the training data set into a machine learning classifier, and train out The identity recognition model; inputting the test data set into the trained identity recognition model, and outputting the category of each gait feature in the test data set to confirm the user identity.
本发明实施例还揭示了一种计算机可读存储介质,其上存储有计算机程序,所述计算 机程序被处理器103执行时实现本发明前述实施例揭示的身份认证方法。An embodiment of the present invention also discloses a computer-readable storage medium on which a computer program is stored. When the computer program is executed by the processor 103, the identity authentication method disclosed in the foregoing embodiment of the present invention is implemented.
综上所述,本发明实施例提供的一种身份认证方法、装置、电子设备及存储介质,所述方法包括:获取设置于用户身上的加速度传感器采集的步态加速度信号;对步态加速度信号进行步态周期检测,得到多个步态周期;将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。与现有技术相比,本发明实施例获取不同用户的步态加速度信号并确定步态周期,可以满足不同用户的个体差异性,实现基于步态识别的用户身份精准识别。In summary, an identity authentication method, device, electronic device, and storage medium provided by embodiments of the present invention include: obtaining a gait acceleration signal collected by an acceleration sensor provided on a user; and gait acceleration signal Perform gait cycle detection to obtain multiple gait cycles; divide multiple gait cycles into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain the corresponding value for each gait segmentation segment. Gait pattern; feature vector extraction is performed for each gait pattern to obtain the gait characteristics of each gait pattern; according to the gait characteristics of each gait pattern, an identity recognition model is constructed to confirm the user identity. Compared with the prior art, the embodiment of the present invention obtains gait acceleration signals of different users and determines the gait period, which can meet the individual differences of different users and achieve accurate identification of user identity based on gait recognition.
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,也可以通过其它的方式实现。以上所描述的装置实施例仅仅是示意性的,例如,附图中的流程图和框图显示了根据本发明的多个实施例的装置、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或代码的一部分,所述模块、程序段或代码的一部分包含一个或多个配置成实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现方式中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个连续的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或动作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。In the several embodiments provided in this application, it should be understood that the disclosed apparatus and method may also be implemented in other ways. The device embodiments described above are merely schematic. For example, the flowchart and block diagrams in the accompanying drawings show the architecture, functions, and functions of devices, methods, and computer program products according to various embodiments of the present invention. operating. In this regard, each block in the flowchart or block diagram may represent a module, program segment, or portion of code, which contains one or more components configured to implement a specified logical function. Executable instructions. It should also be noted that in some alternative implementations, the functions marked in the blocks may also occur in a different order than those marked in the drawings. For example, two consecutive blocks may actually be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending on the functions involved. It should also be noted that each block in the block diagrams and / or flowcharts, and combinations of blocks in the block diagrams and / or flowcharts, can be implemented in a dedicated hardware-based system that performs the specified function or action. , Or it can be implemented with a combination of dedicated hardware and computer instructions.
另外,在本发明各个实施例中的各功能模块可以集成在一起形成一个独立的部分,也可以是各个模块单独存在,也可以两个或两个以上模块集成形成一个独立的部分。In addition, the functional modules in the various embodiments of the present invention may be integrated together to form an independent part, or each of the modules may exist alone, or two or more modules may be integrated to form an independent part.
所述功能如果以软件功能模块的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要 素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。If the functions are implemented in the form of software function modules and sold or used as independent products, they can be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention is essentially a part that contributes to the existing technology or a part of the technical solution can be embodied in the form of a software product. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the method described in various embodiments of the present invention. The foregoing storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disks or optical disks and other media that can store program codes . It should be noted that in this article, relational terms such as first and second are used only to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply that these entities or operations There is any such actual relationship or order among them. Moreover, the terms "including", "comprising", or any other variation thereof are intended to encompass non-exclusive inclusion, such that a process, method, article, or device that includes a series of elements includes not only those elements but also those that are not explicitly listed Or other elements inherent to such a process, method, article, or device. Without more restrictions, the elements defined by the sentence "including a ..." do not exclude the existence of other identical elements in the process, method, article, or equipment including the elements.
以上所述仅为本发明的优选实施例而已,并不用于限制本发明,对于本领域的技术人员来说,本发明可以有各种更改和变化。凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。应注意到:相似的标号和字母在下面的附图中表示类似项,因此,一旦某一项在一个附图中被定义,则在随后的附图中不需要对其进行进一步定义和解释。The above descriptions are merely preferred embodiments of the present invention and are not intended to limit the present invention. For those skilled in the art, the present invention may have various modifications and changes. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention shall be included in the protection scope of the present invention. It should be noted that similar reference numerals and letters indicate similar items in the following drawings, so once an item is defined in one drawing, it need not be further defined and explained in subsequent drawings.

Claims (10)

  1. 一种身份认证方法,其特征在于,所述方法包括:An identity authentication method, comprising:
    获取设置于用户身上的加速度传感器采集的步态加速度信号;Obtain a gait acceleration signal collected by an acceleration sensor set on the user;
    对所述步态加速度信号进行步态周期检测,得到多个步态周期;Performing a gait period detection on the gait acceleration signal to obtain multiple gait periods;
    将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;Divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain the gait pattern corresponding to each gait segmentation segment;
    对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;Feature vector extraction is performed for each gait pattern to obtain the gait feature of each gait pattern;
    依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。According to the gait characteristics of each gait pattern, an identity recognition model is constructed to confirm the identity of the user.
  2. 如权利要求1所述的方法,其特征在于,所述步态加速度信号包括Z轴加速度数据,对所述步态加速度信号进行步态周期检测,得到多个步态周期的步骤,包括:The method according to claim 1, wherein the gait acceleration signal comprises Z-axis acceleration data, and the step of performing a gait cycle detection on the gait acceleration signal to obtain multiple gait cycles comprises:
    获取所述Z轴加速度数据中的多个极小值点;Acquiring a plurality of minimum points in the Z-axis acceleration data;
    依据每个极小值点的加速度值,滤除所述多个极小值点中的噪声点;Filtering out noise points among the multiple minima points according to the acceleration value of each minima point;
    计算所述Z轴加速度数据的自相关系数,并依据所述自相关系数确定出预估步长;Calculating an auto-correlation coefficient of the Z-axis acceleration data, and determining an estimated step size based on the auto-correlation coefficient;
    依据滤除噪声点后的多个极小值点及所述预估步长,提取出多个步态周期。A plurality of gait periods are extracted according to a plurality of minimum point points after filtering out noise points and the estimated step length.
  3. 如权利要求2所述的方法,其特征在于,所述对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式的步骤,包括:The method according to claim 2, wherein the step of performing pattern extraction on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment comprises:
    对每个步态分割段对应的步态加速度信号进行数据融合,得到每个步态分割段对应的第一融合数据及第二融合数据;Perform data fusion on the gait acceleration signal corresponding to each gait segment, to obtain first fusion data and second fusion data corresponding to each gait segment;
    将每个步态分割段对应的第一融合数据、第二融合数据及Z轴加速度数据进行结合,得到每个步态分割段对应的步态模式。The first fusion data, the second fusion data, and the Z-axis acceleration data corresponding to each gait segment are combined to obtain a gait pattern corresponding to each gait segment.
  4. 如权利要求3所述的方法,其特征在于,每个步态模式均包括第一融合数据、第二融合数据及Z轴加速度数据,所述对每个步态模式均进行特征提取,得到每个步态模式的步态特征的步骤,包括:The method according to claim 3, wherein each gait pattern includes first fusion data, second fusion data, and Z-axis acceleration data, and the feature extraction is performed on each gait pattern to obtain each The steps of the gait feature of each gait pattern include:
    利用MFCC算法对每个步态模式中的第一融合数据、第二融合数据及Z轴加速度数据分别进行计算,得到对应的第一特征特征向量、第二特征向量及第三特征向量;Use the MFCC algorithm to separately calculate the first fusion data, the second fusion data, and the Z-axis acceleration data in each gait mode to obtain corresponding first feature vector, second feature vector, and third feature vector;
    将所述第一特征特征向量、第二特征向量及第三特征向量进行融合,得到每个步态模式的步态特征。The first feature feature vector, the second feature vector, and the third feature vector are fused to obtain a gait feature of each gait pattern.
  5. 如权利要求1所述的方法,其特征在于,所述依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份的步骤,包括:The method according to claim 1, wherein the step of constructing an identity recognition model to confirm the identity of the user according to the gait characteristics of each gait pattern comprises:
    依据每个步态模式的步态特征,构建出训练数据集及测试数据集;According to the gait characteristics of each gait pattern, a training data set and a test data set are constructed;
    将所述训练数据集输入机器学习分类器,训练出所述身份识别模型;Input the training data set into a machine learning classifier to train the identity recognition model;
    将所述测试数据集输入训练好的所述身份识别模型,输出测试数据集中每个步态特征的类别,以确认用户身份。The test data set is input into the trained identity recognition model, and the category of each gait feature in the test data set is output to confirm the identity of the user.
  6. 如权利要求1所述的方法,其特征在于,所述获取设置于用户身上的加速度传感器采集的步态加速度信号的步骤之后,所述方法还包括:The method according to claim 1, wherein after the step of acquiring a gait acceleration signal collected by an acceleration sensor provided on a user, the method further comprises:
    对所述步态加速度信号进行预处理,以降低所述步态加速度信号中的噪声。The gait acceleration signal is pre-processed to reduce noise in the gait acceleration signal.
  7. 一种身份认证装置,其特征在于,所述装置包括:An identity authentication device, characterized in that the device includes:
    获取模块,配置成获取设置于用户身上的加速度传感器采集的步态加速度信号;An acquisition module configured to acquire a gait acceleration signal collected by an acceleration sensor set on the user;
    检测模块,配置成对所述步态加速度信号进行步态周期检测,得到多个步态周期;A detection module configured to perform a gait cycle detection on the gait acceleration signal to obtain multiple gait cycles;
    模式提取模块,配置成将多个步态周期分割为多个步态分割段,并对每个步态分割段均进行模式提取,得到每个步态分割段对应的步态模式;The pattern extraction module is configured to divide multiple gait periods into multiple gait segmentation segments, and perform pattern extraction on each gait segmentation segment to obtain a gait pattern corresponding to each gait segmentation segment;
    特征向量提取模块,配置成对每个步态模式均进行特征向量提取,得到每个步态模式的步态特征;A feature vector extraction module configured to perform feature vector extraction on each gait pattern to obtain gait features of each gait pattern;
    模型构建模块,配置成依据每个步态模式的步态特征,构建身份识别模型,以确认用户身份。The model building module is configured to construct an identity recognition model according to the gait characteristics of each gait pattern to confirm the identity of the user.
  8. 如权利要求7所述的装置,其特征在于,所述装置还包括:The apparatus according to claim 7, further comprising:
    预处理模块,配置成对所述步态加速度信号进行预处理,以降低所述步态加速度信号中的噪声。The pre-processing module is configured to pre-process the gait acceleration signal to reduce noise in the gait acceleration signal.
  9. 一种电子设备,其特征在于,所述电子设备与用户的穿戴式移动终端通信连接,所述穿戴式移动终端中设置有加速度传感器,所述电子设备还包括:An electronic device is characterized in that the electronic device is communicatively connected with a wearable mobile terminal of a user, an acceleration sensor is provided in the wearable mobile terminal, and the electronic device further includes:
    一个或多个处理器;One or more processors;
    存储器,配置成存储一个或多个程序,当所述一个或多个程序被所述一个或多个处理器执行时,使得所述一个或多个处理器实现如权利要求1-6中任一项所述的方法。A memory configured to store one or more programs, when the one or more programs are executed by the one or more processors, causing the one or more processors to implement any one of claims 1-6 Item.
  10. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,该计算机程序被处理器执行时实现如权利要求1-6中任一项所述的方法。A computer-readable storage medium having stored thereon a computer program, characterized in that when the computer program is executed by a processor, the method according to any one of claims 1-6 is implemented.
PCT/CN2018/096894 2018-07-24 2018-07-24 Identity authentication method and apparatus, electronic device, and storage medium WO2020019171A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/096894 WO2020019171A1 (en) 2018-07-24 2018-07-24 Identity authentication method and apparatus, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2018/096894 WO2020019171A1 (en) 2018-07-24 2018-07-24 Identity authentication method and apparatus, electronic device, and storage medium

Publications (1)

Publication Number Publication Date
WO2020019171A1 true WO2020019171A1 (en) 2020-01-30

Family

ID=69181055

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/096894 WO2020019171A1 (en) 2018-07-24 2018-07-24 Identity authentication method and apparatus, electronic device, and storage medium

Country Status (1)

Country Link
WO (1) WO2020019171A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113065468A (en) * 2021-04-02 2021-07-02 西安电子科技大学 Gait authentication method based on user coordinate system and GRU network

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170061817A1 (en) * 2015-08-28 2017-03-02 Icuemotion, Llc System for movement skill analysis and skill augmentation and cueing
CN106850955A (en) * 2016-12-20 2017-06-13 陕西尚品信息科技有限公司 A kind of mobile phone identity verification method based on Gait Recognition
CN107451594A (en) * 2017-07-13 2017-12-08 中国计量大学 A kind of various visual angles Approach for Gait Classification based on multiple regression
CN107831907A (en) * 2017-12-07 2018-03-23 深圳先进技术研究院 Identity identifying method and device based on Gait Recognition

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170061817A1 (en) * 2015-08-28 2017-03-02 Icuemotion, Llc System for movement skill analysis and skill augmentation and cueing
CN106850955A (en) * 2016-12-20 2017-06-13 陕西尚品信息科技有限公司 A kind of mobile phone identity verification method based on Gait Recognition
CN107451594A (en) * 2017-07-13 2017-12-08 中国计量大学 A kind of various visual angles Approach for Gait Classification based on multiple regression
CN107831907A (en) * 2017-12-07 2018-03-23 深圳先进技术研究院 Identity identifying method and device based on Gait Recognition

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113065468A (en) * 2021-04-02 2021-07-02 西安电子科技大学 Gait authentication method based on user coordinate system and GRU network
CN113065468B (en) * 2021-04-02 2023-04-07 西安电子科技大学 Gait authentication method based on user coordinate system and GRU network

Similar Documents

Publication Publication Date Title
US9824287B2 (en) Method, apparatus and system for biometric identification
Juefei-Xu et al. Gait-id on the move: Pace independent human identification using cell phone accelerometer dynamics
US10231651B2 (en) Gait authentication system and method thereof
WO2019109433A1 (en) Identity authentication method and device based on gait recognition
EP2983109B1 (en) User authentication method and apparatus based on fingerprint and electrocardiogram (ecg) signal
Hoang et al. Adaptive cross-device gait recognition using a mobile accelerometer
Sarkar et al. Deep feature-based face detection on mobile devices
Jain et al. Investigating gender recognition in smartphones using accelerometer and gyroscope sensor readings
EP3189779A2 (en) Electrocardiogram (ecg) authentication method and apparatus
Masupha et al. Face recognition techniques, their advantages, disadvantages and performance evaluation
Das et al. Recent advances in biometric technology for mobile devices
US20190150794A1 (en) Electrocardiographic biometric authentication
Chen et al. Your face your heart: Secure mobile face authentication with photoplethysmograms
CN108932504A (en) Identity identifying method, device, electronic equipment and storage medium
EP2989966B1 (en) User authentication method and apparatus based on electrocardiogram (ecg) signal
TW201835805A (en) Method, system, and computer-readable recording medium for long-distance person identification
US10869617B2 (en) Gait pathology detection and monitoring system, and method
Al Kork et al. Biometric database for human gait recognition using wearable sensors and a smartphone
WO2016172923A1 (en) Video detection method, video detection system, and computer program product
CN105303174B (en) fingerprint input method and device
CN111178155A (en) Gait feature extraction and gait recognition method based on inertial sensor
WO2017084546A1 (en) Wearable device-based user interest information determination method, device and wearable device
Hasan et al. Gait recognition with wearable sensors using modified residual block-based lightweight cnn
Muaaz et al. Accelerometer based gait recognition using adapted gaussian mixture models
WO2020019171A1 (en) Identity authentication method and apparatus, electronic device, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18927871

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18927871

Country of ref document: EP

Kind code of ref document: A1