WO2021238956A1 - Identity verification method, apparatus and device based on privacy protection - Google Patents

Identity verification method, apparatus and device based on privacy protection Download PDF

Info

Publication number
WO2021238956A1
WO2021238956A1 PCT/CN2021/095935 CN2021095935W WO2021238956A1 WO 2021238956 A1 WO2021238956 A1 WO 2021238956A1 CN 2021095935 W CN2021095935 W CN 2021095935W WO 2021238956 A1 WO2021238956 A1 WO 2021238956A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
user
target image
format
verified
Prior art date
Application number
PCT/CN2021/095935
Other languages
French (fr)
Chinese (zh)
Inventor
曹佳炯
李亮
Original Assignee
支付宝(杭州)信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 支付宝(杭州)信息技术有限公司 filed Critical 支付宝(杭州)信息技术有限公司
Publication of WO2021238956A1 publication Critical patent/WO2021238956A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation

Definitions

  • This document relates to the field of identity authentication technology, in particular to an identity verification method, device and equipment based on privacy protection.
  • Face recognition technology has developed tremendously in recent years and has been applied in many scenarios, such as payment, attendance, travel and other scenarios.
  • each step of the operation is performed based on the collected original face image. Therefore, once the algorithm is compromised, the user's face image will be leaked.
  • the leaked face image is likely to be processed by criminals and used to attack the face recognition system, or used to search in the database to obtain other user information (such as age, address, etc.), and this will It poses a threat to the personal and property safety of users.
  • One or more embodiments of this specification provide an identity verification method based on privacy protection.
  • the method includes obtaining a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
  • the device includes an acquisition module to acquire the user image in the airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified.
  • the device also includes a conversion module, which performs format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format.
  • the device also includes a verification module, which performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model to obtain identity verification result information.
  • the device includes a processor.
  • the device also includes a memory arranged to store computer-executable instructions. When executed, the computer-executable instructions cause the processor to obtain a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
  • One or more embodiments of this specification provide a storage medium.
  • the storage medium is used to store computer-executable instructions.
  • the computer-executable instructions when executed, obtain a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified.
  • FIG. 1 is a schematic diagram of a scenario of an identity verification method based on privacy protection provided by one or more embodiments of this specification;
  • FIG. 2 is a schematic diagram of the first flow of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
  • FIG. 3 is a schematic diagram of the second flow of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
  • FIG. 4 is a schematic diagram of a third process of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
  • FIG. 5 is a schematic diagram of the fourth process of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
  • FIG. 6 is a schematic flowchart of a method for training a face recognition model provided by one or more embodiments of this specification
  • FIG. 7 is a schematic diagram of the fifth flow of an identity verification method based on privacy protection provided by one or more embodiments of this specification.
  • FIG. 8 is a schematic diagram of the sixth process of a privacy protection-based identity verification method provided by one or more embodiments of this specification.
  • FIG. 9 is a schematic diagram of the module composition of an identity verification device based on privacy protection provided by one or more embodiments of this specification.
  • FIG. 10 is a schematic structural diagram of an identity verification device based on privacy protection provided by one or more embodiments of this specification.
  • Fig. 1 is a schematic diagram of an application scenario of an identity verification method based on privacy protection provided by one or more embodiments of this specification.
  • the scenario includes: an image acquisition device and an identity verification device; wherein, the image acquisition device
  • the image acquisition device For example, a camera, which can be installed in the identity verification device, and can also exist independently from the identity verification device (only the separated case is shown in FIG. 1).
  • the image acquisition device collects a user image in an airspace format of the user to be verified, and the user image includes the face of the user to be verified.
  • the identity verification device obtains the user image from the image acquisition device, performs format conversion processing on the user image according to a preset method, and obtains the target image in the frequency domain format; and, according to the target image and the pre-trained face recognition model, The identity is verified and processed, and the result information of the identity verification is obtained.
  • the spatial domain is also called the spatial domain, that is, the pixel domain.
  • the image content, such as people, plants, houses, etc., can be clearly seen from the image in the spatial domain format.
  • the frequency domain is also called the frequency domain.
  • Its independent variable is the frequency, that is, the horizontal axis is the frequency, and the vertical axis is the amplitude of the frequency signal, which is commonly referred to as the spectrogram; therefore, from the frequency domain format image Cannot see the content of the image. Therefore, by converting the user image in the airspace format into the target image in the frequency domain format, and performing the identity verification process based on the target image in the frequency domain format, even if the target image is stolen by the attacker during the identity verification process, the attacker will still Unable to know the content of the image, which effectively guarantees the security of the user's private information, and avoids the risk of user property loss caused by the leakage of the user's private information.
  • the image acquisition device can also be connected to the identity verification device through other business systems. Accordingly, the identity verification device can also obtain from the business system the information of the user to be verified. User image in airspace format.
  • FIG. 2 is a schematic flow chart of a privacy protection-based identity verification method provided by one or more embodiments of this specification.
  • the method in Figure 2 can be executed by the identity verification device in Figure 1, as shown in Figure 2. It includes the following steps: step S102, obtaining a user image in the airspace format of the user to be verified; wherein the user image includes the face of the user to be verified; optionally, the identity verification device is connected to the image acquisition device and receives the image The user image in the airspace format of the user to be verified.
  • the identity verification device is connected to the image acquisition device, and the image acquisition device saves the collected user image in the airspace format to a designated storage area, and the identity verification device acquires the user image in the airspace format of the user to be verified from the designated storage area.
  • the identity verification device is connected to the business system, and receives the user image in the airspace format of the user to be verified sent by the business system.
  • the user image acquisition method is not specifically limited in this manual, and it can be set according to actual needs.
  • the user image may be a full body image of the user to be verified, an upper body image of the user to be verified, or a head image of the user to be verified, which is not specifically limited in this specification.
  • Step S104 Perform format conversion processing on the acquired user image according to a preset method to obtain a target image in the frequency domain format;
  • Step S106 Perform verification processing on the identity of the user to be verified based on the target image and the pre-trained face recognition model to obtain Identity verification result information.
  • the user image in the space domain format is converted into the target image in the frequency domain format, and the identity verification process is performed based on the target image in the frequency domain format; because the target image in the frequency domain format cannot reflect the spatial domain
  • the image content of the user image in the format therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, thus effectively ensuring the security of the user’s private information , To avoid the risk of user property loss caused by the leakage of user privacy information.
  • step S104 includes: step S104-2, preprocessing the user image to obtain the image to be converted; specifically, as shown in FIG. 4, step S104-2 includes: step S104-22, according to the preset
  • the detection algorithm is used to perform face detection processing on the user image to obtain the key position information of the face; among them, the key position information such as the position information of the eyes, eyebrows, nose, mouth and other parts; the key position and detection algorithm can be applied in practice Set it according to your needs.
  • step S104-24 the user image is calibrated according to the obtained key position information to obtain the image to be converted.
  • Step S104-4 Perform format conversion processing on the image to be converted according to a preset method to obtain a target image in a frequency domain format.
  • the format conversion processing of the image to be converted is performed to obtain the target image in the frequency domain format.
  • the preset methods such as discrete Fourier transform, discrete cosine transform (Discrete Cosine Transform, DCT for short), etc., are not specifically limited in this specification, and can be set by themselves according to needs in actual applications. Since Fourier transform, discrete cosine transform, etc. are well-known technologies to those skilled in the art, the specific processing procedures of Fourier transform, discrete cosine transform, etc. will not be described in detail in this specification.
  • the process of format conversion is reversible, that is, the target image is formatted according to the conversion parameters, and the image to be converted in the spatial format (ie the calibrated user image) can be obtained; however, the attacker cannot know Conversion parameters, so for the attacker, even if the target image is obtained, the user image cannot be restored; but for the identity verification device, the target image can be formatted based on the preset conversion parameters when needed to restore the user image.
  • the user image preprocessed to align it with the calibration template, it is ensured that the face in the obtained image to be converted is in a position that is conducive to recognition, thereby improving the accuracy of identity verification.
  • the user's privacy protection is realized, and the target image can be formatted according to the conversion parameters corresponding to the preset mode when necessary in the future, and the spatial format is obtained.
  • the user image has achieved the effect of saving the original image.
  • step S106 includes: step S106-2, according to the pre-trained life detection model, perform the life detection processing on the target image; step S106-4, if the result of the life detection processing is that the detection passed, then According to the pre-trained face comparison model, the target image is processed for face comparison.
  • the target image is input to the pre-trained living body detection model, and the living body detection processing is performed to obtain the living body detection result information. If the living body detection result information is that the detection fails, the living body detection failure information is displayed; if the living body detection result information is detection If passed, the face image of the user to be verified is obtained from the designated database, and based on the pre-trained face comparison model, the obtained face image and the target image are compared with the target image, and the result information of the face comparison is obtained. The identity verification result information is determined according to the face comparison result information.
  • the designated database can be a database of an authoritative organization, which is feasible, such as a database of a public security organization; the designated database can also be a local database of the identity verification device, including the data provided by each user when the user performs related business processing for the first time. Effective face image.
  • the living body detection processing is performed first, which effectively avoids the malicious impersonation behavior of others by illegal means, thereby avoiding the risk of the user's property loss.
  • the method further includes: step S100-2, obtaining a sample set to be trained; where , The sample set includes multiple sample images in spatial format; step S100-4, format conversion processing is performed on each sample image in the sample set according to a preset method to obtain a sample image in frequency domain format; specifically, each sample image in the sample set is Preprocessing is performed on each sample image, and format conversion processing is performed on each sample image after preprocessing according to a preset method to obtain a sample image in a frequency domain format.
  • the specific process of pre-processing can be referred to the aforementioned related description, and the repetitive points will not be repeated here.
  • step S100-6 a model training process is performed based on the sample image in the frequency domain format to obtain a face recognition model.
  • the sample image in the frequency domain is divided into a training set and a test set, and the training set is trained based on the convolutional neural network to obtain the initial model; the test set is used to test the obtained initial model to obtain the initial model Accuracy rate; determine whether the accuracy rate obtained is not less than the preset accuracy rate, if it is, the test process is determined to be passed, and the corresponding initial model is determined as the face recognition model; if not, the test process is determined to be failed, the training parameters are adjusted, and Continue training based on the training set until the face recognition model is obtained.
  • the face recognition model includes the aforementioned live body detection model and face comparison model, and the methods described in step S100-2 to step S100-6 are respectively used for training processing to obtain the corresponding live body detection model and face comparison model. Since the training process of the model is a well-known technique to those skilled in the art, it will not be described in further detail here.
  • step S106 it also includes: step S108, if the identity verification result information is verified, then obtain an encrypted template image; optionally, preset a fixed encrypted template image, and obtain the preset encrypted template from a designated location image. Or, grab an image randomly from the network, and determine the grabbed image as an encrypted template image. Or, randomly select an image from the specified gallery, and determine the selected image as an encrypted template image.
  • step S108 if the identity verification result information is verified, then obtain an encrypted template image; optionally, preset a fixed encrypted template image, and obtain the preset encrypted template from a designated location image. Or, grab an image randomly from the network, and determine the grabbed image as an encrypted template image. Or, randomly select an image from the specified gallery, and determine the selected image as an encrypted template image.
  • step S110 the target image is encrypted using the encrypted template image; specifically, the encrypted template image and the target image are fused, and the fused image is determined as the encrypted image of the target image.
  • Step S112 save the encrypted target image.
  • the method also includes associating and saving the encrypted template image with the relevant information of the target image, so as to When it is necessary to restore the user image in spatial format, obtain the encrypted template image according to the relevant information of the target image, and decrypt the encrypted target image according to the encrypted template image to obtain the target image; perform format conversion processing on the target image to obtain User image in airspace format.
  • the relevant information of the target image such as the image identification of the target image, and so on.
  • the encrypted template image to encrypt the target image, and save the encrypted target image, even if the attacker intercepts the encrypted target image, because the attacker does not know the encrypted template image, he cannot The encrypted target image is decrypted. Therefore, the double protection of the user image in the airspace format is realized, and the security of the user's private information is greatly improved.
  • a preset encryption algorithm may also be used to encrypt the target image. Specifically, as shown in FIG. 8, after step S106, it may further include: step S114, if the identity verification result information In order to pass the verification, the target image is encrypted according to the preset encryption algorithm; among them, the encryption algorithm, such as AES encryption algorithm, MD5 encryption algorithm, etc., can be set according to the needs in actual applications.
  • the encryption algorithm such as AES encryption algorithm, MD5 encryption algorithm, etc.
  • Step S116 save the encrypted target image.
  • the target image is encrypted by using a preset encryption algorithm, and the encrypted target image is saved, so that even if the attacker intercepts the encrypted target image, because the attacker does not know the specific encryption algorithm, It is not possible to decrypt the encrypted target image. Therefore, the double protection of the user image in the airspace format is realized, and the security of the user's private information is greatly improved.
  • the user image in the space domain format is converted into the target image in the frequency domain format, and the identity verification process is performed based on the target image in the frequency domain format; because the target image in the frequency domain format cannot reflect the spatial domain
  • the image content of the user image in the format therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, thus effectively ensuring the security of the user’s private information , To avoid the risk of user property loss caused by the leakage of user privacy information.
  • FIG. 9 is a schematic diagram of the module composition of a privacy protection-based identity verification device provided by one or more embodiments of this specification. The device is used to execute the privacy protection-based identity verification method described in Figs. 2 to 8, as shown in Fig.
  • the device includes: an acquisition module 201, which acquires a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified; The image undergoes format conversion processing to obtain a target image in a frequency domain format; the verification module 203 performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model to obtain identity verification result information.
  • an acquisition module 201 which acquires a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified;
  • the image undergoes format conversion processing to obtain a target image in a frequency domain format;
  • the verification module 203 performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model to obtain identity verification result information.
  • the privacy protection-based identity verification device converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format;
  • the target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
  • the conversion module 202 preprocesses the user image to obtain an image to be converted; and performs format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
  • the conversion module 202 performs face detection processing on the user image according to a preset detection algorithm to obtain key position information of the face; and, according to the key position information, The user image is calibrated to obtain the image to be converted.
  • the verification module 203 performs a live body detection process on the target image according to a pre-trained live body detection model; if the result of the live body detection process is that the detection is passed, it compares the model according to the pre-trained face , Perform face comparison processing on the target image.
  • the device further includes: a first saving module; the saving module, if the identity verification result information is verified, obtain an encrypted template image; use the encrypted template image to encrypt the target image Processing; save the encrypted target image.
  • the device further includes: a second storage module; the second storage module, if the identity verification result information is verified, encrypt the target image according to a preset encryption algorithm; and ,
  • the device further includes: a training module; the training module, before the verification module performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model, Acquire a sample set to be trained; wherein, the sample set includes a plurality of sample images in spatial domain format; and, according to the preset manner, perform format conversion processing on each of the sample images in the sample set to obtain the frequency domain Format sample image; based on the frequency domain format sample image for model training processing to obtain the face recognition model.
  • a training module before the verification module performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model, Acquire a sample set to be trained; wherein, the sample set includes a plurality of sample images in spatial domain format; and, according to the preset manner, perform format conversion processing on each of the sample images in the sample set to obtain the frequency domain Format sample image; based on the frequency domain format sample image for model training processing to obtain the face recognition model.
  • the privacy protection-based identity verification device converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format;
  • the target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
  • FIG. 10 is a schematic structural diagram of an identity verification device based on privacy protection provided by one or more embodiments of this specification.
  • the identity verification device based on privacy protection may have relatively large differences due to different configurations or performances, and may include one or more processors 301 and a memory 302, and the memory 302 may store one or more Store applications or data. Among them, the memory 302 may be short-term storage or persistent storage.
  • the application program stored in the memory 302 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions in an identity verification device based on privacy protection.
  • the processor 301 may be configured to communicate with the memory 302, and execute a series of computer-executable instructions in the memory 302 on an identity verification device based on privacy protection.
  • the identity verification device based on privacy protection may also include one or more power supplies 303, one or more wired or wireless network interfaces 304, one or more input and output interfaces 305, one or more keyboards 306, and so on.
  • the identity verification device based on privacy protection includes a memory and one or more programs, wherein one or more programs are stored in the memory, and the one or more programs may include one or more programs.
  • Modules, and each module may include a series of computer-executable instructions for a privacy-protected identity verification device, and is configured to be executed by one or more processors. Execution instruction: Obtain the user image in the spatial format of the user to be verified; wherein the user image includes the face of the user to be verified; perform format conversion processing on the user image according to a preset method to obtain the target in the frequency domain format Image; According to the target image and a pre-trained face recognition model, the identity of the user to be verified is verified to obtain identity verification result information.
  • the privacy protection-based identity verification device converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format;
  • the target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
  • the format conversion processing on the user image according to a preset manner to obtain the target image in the frequency domain format includes: preprocessing the user image to obtain the Converting an image; performing format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
  • the preprocessing the user image to obtain the image to be converted includes: performing face detection processing on the user image according to a preset detection algorithm to obtain The key position information of the face; according to the key position information, the user image is calibrated to obtain the image to be converted.
  • the verification processing of the identity of the user to be verified according to the target image and a pre-trained face recognition model includes: according to a pre-trained live detection model , Performing a living body detection processing on the target image; if the result of the living body detection processing is that the detection is passed, then performing a face comparison processing on the target image according to a pre-trained face comparison model.
  • the method further includes: if the identity verification result information is verified, obtaining an encrypted template image; The target image is encrypted; the encrypted target image is saved.
  • the method further includes: if the identity verification result information is verified, encrypting the target image according to a preset encryption algorithm Processing; save the encrypted target image.
  • the method further includes: obtaining a sample to be trained Wherein, the sample set includes a plurality of sample images in spatial format; according to the preset manner, format conversion processing is performed on each of the sample images in the sample set to obtain sample images in frequency domain format; Model training is performed on the sample image in the frequency domain format to obtain the face recognition model.
  • the privacy protection-based identity verification device converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format;
  • the target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
  • one or more embodiments of this specification also provide a storage medium for storing computer-executable instructions.
  • the storage medium may be a U disk, an optical disk, a hard disk, etc.
  • the computer executable instructions stored in the storage medium are executed by the processor, the following process can be realized: Obtain the user image in the airspace format of the user to be verified; The user image includes the face of the user to be verified; the user image is formatted according to a preset method to obtain a target image in a frequency domain format; according to the target image and a pre-trained face recognition model, The identity of the to-be-verified user undergoes verification processing to obtain identity verification result information.
  • the computer executable instructions stored in the storage medium provided by one or more embodiments of this specification When executed by the processor, they convert the user image in the space domain format into the target image in the frequency domain format, and perform processing based on the target image in the frequency domain format.
  • Identity verification processing since the target image in the frequency domain format cannot reflect the image content of the user image in the airspace format, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the user in the airspace format
  • the image content of the image effectively guarantees the security of the user's private information and avoids the risk of user property loss caused by the leakage of the user's private information.
  • the format conversion processing on the user image according to a preset manner to obtain the target image in the frequency domain format includes: The image is preprocessed to obtain the image to be converted; the format conversion process is performed on the image to be converted according to a preset method to obtain the target image in the frequency domain format.
  • the preprocessing of the user image to obtain the image to be converted includes: comparing the user image to the user image according to a preset detection algorithm Perform face detection processing to obtain key position information of the face; perform calibration processing on the user image according to the key position information to obtain an image to be converted.
  • the verification process on the identity of the user to be verified based on the target image and a pre-trained face recognition model includes: According to the pre-trained living body detection model, the target image is subjected to the living body detection processing; if the result of the living body detection processing is that the detection is passed, the face comparison is performed on the target image according to the pre-trained face comparison model To deal with.
  • the method further includes: if the identity verification result information is verified, obtaining an encrypted template image; The encrypted template image performs encryption processing on the target image; and saves the encrypted target image.
  • the method further includes: if the identity verification result information is verified, then according to a preset encryption algorithm Encryption processing is performed on the target image; and the target image after the encryption processing is saved.
  • the method includes: obtaining a sample set to be trained; wherein the sample set includes a plurality of sample images in spatial format; and performing format conversion processing on each of the sample images in the sample set according to the preset manner to obtain the frequency domain Format sample image; based on the frequency domain format sample image for model training processing to obtain the face recognition model.
  • the computer executable instructions stored in the storage medium provided by one or more embodiments of this specification When executed by the processor, they convert the user image in the space domain format into the target image in the frequency domain format, and perform processing based on the target image in the frequency domain format.
  • Identity verification processing since the target image in the frequency domain format cannot reflect the image content of the user image in the airspace format, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the user in the airspace format
  • the image content of the image effectively guarantees the security of the user's private information and avoids the risk of user property loss caused by the leakage of the user's private information.
  • a Programmable Logic Device (such as a Field Programmable Gate Array (FPGA)) is such an integrated circuit whose logic function is determined by the user's programming of the device.
  • HDL Hardware Description Language
  • the controller can be implemented in any suitable manner.
  • the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic.
  • controllers in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application-specific integrated circuits, programmable logic controllers, and embedded logic.
  • the same function can be realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
  • a typical implementation device is a computer.
  • the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
  • one or more embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this specification may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can direct a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
  • processors CPU
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in a computer-readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM).
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media includes permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
  • One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules.
  • program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types.
  • One or more embodiments of this specification can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Human Computer Interaction (AREA)
  • Bioethics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Image Analysis (AREA)

Abstract

Provided are an identity verification method, apparatus and device based on privacy protection. The method comprises: acquiring a user image, in a space domain format, of a user to be verified, wherein the user image comprises the face of said user; performing format conversion processing on the user image according to a preset mode, so as to obtain a target image in a frequency domain format; and according to the target image and a pre-trained facial recognition model, verifying the identity of said user, so as to obtain identity verification result information.

Description

基于隐私保护的身份核验方法、装置及设备Identity verification method, device and equipment based on privacy protection 技术领域Technical field
本文件涉及身份认证技术领域,尤其涉及一种基于隐私保护的身份核验方法、装置及设备。This document relates to the field of identity authentication technology, in particular to an identity verification method, device and equipment based on privacy protection.
背景技术Background technique
人脸识别技术近年来得到了巨大发展,并在众多场景中得以应用,例如,支付、考勤、出行等场景。当前的人脸识别技术中,每一步操作都是基于采集的原始的人脸图像所进行。因此,一旦算法被攻破,用户的人脸图像将被泄漏。而被泄漏的人脸图像很可能被不法分子处理后,用于攻击人脸识别系统,或者用于在数据库中进行检索,以获取用户的其他信息(例如年龄,地址等),而这将会对用户的人身财产安全造成威胁。Face recognition technology has developed tremendously in recent years and has been applied in many scenarios, such as payment, attendance, travel and other scenarios. In the current face recognition technology, each step of the operation is performed based on the collected original face image. Therefore, once the algorithm is compromised, the user's face image will be leaked. The leaked face image is likely to be processed by criminals and used to attack the face recognition system, or used to search in the database to obtain other user information (such as age, address, etc.), and this will It poses a threat to the personal and property safety of users.
发明内容Summary of the invention
本说明书一个或多个实施例提供了一种基于隐私保护的身份核验方法。该方法包括获取待核验用户的空域格式的用户图像。其中,所述用户图像包括所述待核验用户的人脸。根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像。根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。One or more embodiments of this specification provide an identity verification method based on privacy protection. The method includes obtaining a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
本说明书一个或多个实施例提供了一种基于隐私保护的身份核验装置。该装置包括获取模块,获取待核验用户的空域格式的用户图像。其中,所述用户图像包括所述待核验用户的人脸。该装置还包括转换模块,根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像。该装置还包括核验模块,根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。One or more embodiments of this specification provide an identity verification device based on privacy protection. The device includes an acquisition module to acquire the user image in the airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. The device also includes a conversion module, which performs format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. The device also includes a verification module, which performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model to obtain identity verification result information.
本说明书一个或多个实施例提供了一种基于隐私保护的身份核验设备。该设备包括处理器。该设备还包括被安排成存储计算机可执行指令的存储器。所述计算机可执行指令在被执行时使所述处理器获取待核验用户的空域格式的用户图像。其中,所述用户图像包括所述待核验用户的人脸。根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像。根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。One or more embodiments of this specification provide an identity verification device based on privacy protection. The device includes a processor. The device also includes a memory arranged to store computer-executable instructions. When executed, the computer-executable instructions cause the processor to obtain a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
本说明书一个或多个实施例提供了一种存储介质。该存储介质用于存储计算机可执行指令。所述计算机可执行指令在被执行时获取待核验用户的空域格式的用户图像。其中,所述用户图像包括所述待核验用户的人脸。根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像。根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。One or more embodiments of this specification provide a storage medium. The storage medium is used to store computer-executable instructions. The computer-executable instructions, when executed, obtain a user image in an airspace format of the user to be verified. Wherein, the user image includes the face of the user to be verified. Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format. Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
附图说明Description of the drawings
为了更清楚地说明本说明书一个或多个实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本说明书中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly explain one or more embodiments of this specification or technical solutions in the prior art, the following will briefly introduce the accompanying drawings that need to be used in the description of the embodiments or the prior art. Obviously, in the following description The accompanying drawings are only some of the embodiments described in this specification. For those of ordinary skill in the art, other drawings can be obtained based on these drawings without creative labor.
图1为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的场景示意图;FIG. 1 is a schematic diagram of a scenario of an identity verification method based on privacy protection provided by one or more embodiments of this specification;
图2为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第一种流程示意图;2 is a schematic diagram of the first flow of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
图3为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第二种流程示意图;3 is a schematic diagram of the second flow of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
图4为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第三种流程示意图;4 is a schematic diagram of a third process of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
图5为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第四种流程示意图;FIG. 5 is a schematic diagram of the fourth process of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
图6为本说明书一个或多个实施例提供的人脸识别模型的训练方法的流程示意图;FIG. 6 is a schematic flowchart of a method for training a face recognition model provided by one or more embodiments of this specification;
图7为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第五种流程示意图;FIG. 7 is a schematic diagram of the fifth flow of an identity verification method based on privacy protection provided by one or more embodiments of this specification;
图8为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的第六种流程示意图;FIG. 8 is a schematic diagram of the sixth process of a privacy protection-based identity verification method provided by one or more embodiments of this specification;
图9为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验装置的模块组成示意图;9 is a schematic diagram of the module composition of an identity verification device based on privacy protection provided by one or more embodiments of this specification;
图10为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验设备的结构示意图。FIG. 10 is a schematic structural diagram of an identity verification device based on privacy protection provided by one or more embodiments of this specification.
具体实施方式Detailed ways
为了使本技术领域的人员更好地理解本说明书一个或多个实施例中的技术方案,下面将结合本说明书一个或多个实施例中的附图,对本说明书一个或多个实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本说明书的一部分实施例,而不是全部的实施例。基于本说明书一个或多个实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都应当属于本文件的保护范围。In order to enable those skilled in the art to better understand the technical solutions in one or more embodiments of this specification, the following will combine the drawings in one or more embodiments of this specification to compare The technical solution is described clearly and completely. Obviously, the described embodiments are only a part of the embodiments in this specification, rather than all the embodiments. Based on one or more embodiments of this specification, all other embodiments obtained by a person of ordinary skill in the art without creative work shall fall within the protection scope of this document.
图1为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的应用场景示意图,如图1所示,该场景包括:图像采集装置和身份核验装置;其中,图像采集装置如摄像头,其可以设置于身份核验装置中,还可以与身份核验装置分离而独自存在(图1中仅示出分离的情况)。Fig. 1 is a schematic diagram of an application scenario of an identity verification method based on privacy protection provided by one or more embodiments of this specification. As shown in Fig. 1, the scenario includes: an image acquisition device and an identity verification device; wherein, the image acquisition device For example, a camera, which can be installed in the identity verification device, and can also exist independently from the identity verification device (only the separated case is shown in FIG. 1).
具体的,图像采集装置采集待核验用户的空域格式的用户图像,该用户图像包括待核验用户的人脸。身份核验装置从图像采集装置处获取用户图像,根据预设方式对用户图像进行格式转换处理,得到频域格式的目标图像;以及,根据目标图像和预先训练的人脸识别模型,对待核验用户的身份进行核验处理,得到身份核验结果信息。其中,空域也称为空间域(spatial domain),即像素域,从空域格式的图像中可清晰的看到图像内容,如人物、植物、房屋等。频域也称为频率域(frequency domain),其自变量是频率,即横轴是频率,纵轴是该频率信号的幅度,也就是通常说的频谱图;因此,从频域格式的图像中无法看到图像内容。由此,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。Specifically, the image acquisition device collects a user image in an airspace format of the user to be verified, and the user image includes the face of the user to be verified. The identity verification device obtains the user image from the image acquisition device, performs format conversion processing on the user image according to a preset method, and obtains the target image in the frequency domain format; and, according to the target image and the pre-trained face recognition model, The identity is verified and processed, and the result information of the identity verification is obtained. Among them, the spatial domain is also called the spatial domain, that is, the pixel domain. The image content, such as people, plants, houses, etc., can be clearly seen from the image in the spatial domain format. The frequency domain is also called the frequency domain. Its independent variable is the frequency, that is, the horizontal axis is the frequency, and the vertical axis is the amplitude of the frequency signal, which is commonly referred to as the spectrogram; therefore, from the frequency domain format image Cannot see the content of the image. Therefore, by converting the user image in the airspace format into the target image in the frequency domain format, and performing the identity verification process based on the target image in the frequency domain format, even if the target image is stolen by the attacker during the identity verification process, the attacker will still Unable to know the content of the image, which effectively guarantees the security of the user's private information, and avoids the risk of user property loss caused by the leakage of the user's private information.
需要指出的是,上述应用场景仅用于示意而不用于限定,图像采集装置还可以通过其他业务系统等与身份核验装置相连,相应地,身份核验装置还可以从该业务系统获取待核验用户的空域格式的用户图像。It should be pointed out that the above application scenarios are only for illustration and not for limitation. The image acquisition device can also be connected to the identity verification device through other business systems. Accordingly, the identity verification device can also obtain from the business system the information of the user to be verified. User image in airspace format.
基于上述应用场景架构,本说明书一个或多个实施例提供了一种基于隐私保护的身份核验方法。图2为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验方法的流程示意图,图2中的方法能够由图1中的身份核验装置执行,如图2所示,该方 法包括以下步骤:步骤S102,获取待核验用户的空域格式的用户图像;其中,用户图像包括待核验用户的人脸;可选地,身份核验装置与图像采集装置相连,并接收图像采集装置发送的待核验用户的空域格式的用户图像。或者,身份核验装置与图像采集装置相连,图像采集装置将采集的空域格式的用户图像保存至指定的存储区域,身份核验装置从该指定的存储区域获取待核验用户的空域格式的用户图像。或者,身份核验装置与业务系统相连,并接收业务系统发送的待核验用户的空域格式的用户图像。本说明书中对于用户图像的获取方式不作具体限定,其可以在实际应用中根据需要自行设定。Based on the foregoing application scenario architecture, one or more embodiments of this specification provide an identity verification method based on privacy protection. Figure 2 is a schematic flow chart of a privacy protection-based identity verification method provided by one or more embodiments of this specification. The method in Figure 2 can be executed by the identity verification device in Figure 1, as shown in Figure 2. It includes the following steps: step S102, obtaining a user image in the airspace format of the user to be verified; wherein the user image includes the face of the user to be verified; optionally, the identity verification device is connected to the image acquisition device and receives the image The user image in the airspace format of the user to be verified. Alternatively, the identity verification device is connected to the image acquisition device, and the image acquisition device saves the collected user image in the airspace format to a designated storage area, and the identity verification device acquires the user image in the airspace format of the user to be verified from the designated storage area. Or, the identity verification device is connected to the business system, and receives the user image in the airspace format of the user to be verified sent by the business system. The user image acquisition method is not specifically limited in this manual, and it can be set according to actual needs.
进一步的,用户图像可以为待核验用户的全身图像,也可以为待核验用户上半身图像,还可以为待核验用户的头部图像,对此本说明书中不做具体限定。Further, the user image may be a full body image of the user to be verified, an upper body image of the user to be verified, or a head image of the user to be verified, which is not specifically limited in this specification.
步骤S104,根据预设方式对获取的用户图像进行格式转换处理,得到频域格式的目标图像;步骤S106,根据目标图像和预先训练的人脸识别模型,对待核验用户的身份进行核验处理,得到身份核验结果信息。Step S104: Perform format conversion processing on the acquired user image according to a preset method to obtain a target image in the frequency domain format; Step S106: Perform verification processing on the identity of the user to be verified based on the target image and the pre-trained face recognition model to obtain Identity verification result information.
本说明书一个或多个实施例中,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。In one or more embodiments of this specification, the user image in the space domain format is converted into the target image in the frequency domain format, and the identity verification process is performed based on the target image in the frequency domain format; because the target image in the frequency domain format cannot reflect the spatial domain The image content of the user image in the format, therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, thus effectively ensuring the security of the user’s private information , To avoid the risk of user property loss caused by the leakage of user privacy information.
考虑到由于采集角度、或者用户姿态等导致用户图像中的用户人脸可能处于倾斜等状态而不利于后续的身份核验处理,为了提升身份核验处理的准确性,本说明书一个或多个实施例中,如图3所示步骤S104包括:步骤S104-2,对用户图像进行预处理,得到待转换图像;具体的,如图4所示,步骤S104-2包括:步骤S104-22,根据预设的检测算法,对用户图像进行人脸检测处理,得到人脸的关键位置信息;其中,关键位置信息如眼睛、眉毛、鼻子、嘴巴等部位的位置信息;关键位置和检测算法均可在实际应用中根据需要自行设定。Considering that the user's face in the user image may be tilted due to the acquisition angle or the user's posture, etc., which is not conducive to the subsequent identity verification process, in order to improve the accuracy of the identity verification process, one or more embodiments of this specification As shown in FIG. 3, step S104 includes: step S104-2, preprocessing the user image to obtain the image to be converted; specifically, as shown in FIG. 4, step S104-2 includes: step S104-22, according to the preset The detection algorithm is used to perform face detection processing on the user image to obtain the key position information of the face; among them, the key position information such as the position information of the eyes, eyebrows, nose, mouth and other parts; the key position and detection algorithm can be applied in practice Set it according to your needs.
步骤S104-24,根据得到的关键位置信息,对用户图像进行校准处理,得到待转换图像。In step S104-24, the user image is calibrated according to the obtained key position information to obtain the image to be converted.
具体的,根据得到的关键位置信息和预设的校准模版,对用户图像进行平移、翻转等操作,得到待转换图像。Specifically, according to the obtained key position information and the preset calibration template, operations such as translation and flipping of the user image are performed to obtain the image to be converted.
步骤S104-4,根据预设方式对待转换图像进行格式转换处理,得到频域格式的目标 图像。Step S104-4: Perform format conversion processing on the image to be converted according to a preset method to obtain a target image in a frequency domain format.
具体的,根据预设方式及预先设定的变换参数,对待转换图像进行格式转换处理,得到频域格式的目标图像。其中,预设方式如离散傅里叶变换、离散余弦变换(Discrete Cosine Transform,简称DCT)等,对此本说明书中不做具体限定,其可以在实际应用中根据需要自行设定。由于傅立叶变换、离散余弦变换等对于本领域技术人员来说是熟知的技术,故本说明书中对于傅立叶变换、离散余弦变换等的具体处理过程不再详述。需要指出的是,格式转换处理的过程是可逆的,即根据变换参数对目标图像进行格式转换处理,能够得到空域格式的待转换图像(即校准后的用户图像);而由于攻击者无法得知变换参数,因此对于攻击者而言,即使得到了目标图像也无法还原用户图像;但是对于身份核验装置而言,能够在需要的时候基于预设的变换参数对目标图像进行格式转换处理以还原用户图像。Specifically, according to a preset method and preset conversion parameters, the format conversion processing of the image to be converted is performed to obtain the target image in the frequency domain format. Among them, the preset methods such as discrete Fourier transform, discrete cosine transform (Discrete Cosine Transform, DCT for short), etc., are not specifically limited in this specification, and can be set by themselves according to needs in actual applications. Since Fourier transform, discrete cosine transform, etc. are well-known technologies to those skilled in the art, the specific processing procedures of Fourier transform, discrete cosine transform, etc. will not be described in detail in this specification. It should be pointed out that the process of format conversion is reversible, that is, the target image is formatted according to the conversion parameters, and the image to be converted in the spatial format (ie the calibrated user image) can be obtained; however, the attacker cannot know Conversion parameters, so for the attacker, even if the target image is obtained, the user image cannot be restored; but for the identity verification device, the target image can be formatted based on the preset conversion parameters when needed to restore the user image.
由此,通过对用户图像进行预处理,使之向校准模板对齐,确保了得到的待转换图像中的人脸处于有利于识别的位置,从而能够提升身份核验的准确性。通过对预处理后的待转换图像进行格式转换,既实现了用户的隐私保护,又能够在后续有需要的时候,根据预设方式所对应的变换参数对目标图像进行格式转换,得到空域格式的用户图像,即达到了保存原图像的效果。Therefore, by preprocessing the user image to align it with the calibration template, it is ensured that the face in the obtained image to be converted is in a position that is conducive to recognition, thereby improving the accuracy of identity verification. By performing format conversion on the pre-processed image to be converted, the user's privacy protection is realized, and the target image can be formatted according to the conversion parameters corresponding to the preset mode when necessary in the future, and the spatial format is obtained. The user image has achieved the effect of saving the original image.
为了避免有不法分子进行活体攻击,本说明书一个或多个实施例中,在进行身份核验处理的过程中,首先进行活体检测,并在活体检测通过后,进行人脸比对处理。具体的,如图5所示,步骤S106包括:步骤S106-2,根据预先训练的活体检测模型,对目标图像进行活体检测处理;步骤S106-4,若活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对目标图像进行人脸比对处理。In order to avoid a live attack by criminals, in one or more embodiments of this specification, during the process of identity verification, the live body detection is first performed, and after the live body detection is passed, the face comparison process is performed. Specifically, as shown in FIG. 5, step S106 includes: step S106-2, according to the pre-trained life detection model, perform the life detection processing on the target image; step S106-4, if the result of the life detection processing is that the detection passed, then According to the pre-trained face comparison model, the target image is processed for face comparison.
具体的,将目标图像输入至预先训练的活体检测模型,进行活体检测处理,得到活体检测结果信息,若活体检测结果信息为检测未通过,则展示活体检测失败信息;若活体检测结果信息为检测通过,则从指定数据库中获取待核验用户的人脸图像,基于预先训练的人脸比对模型,对获取的人脸图像和目标图像进行人脸比对处理,得到人脸比对结果信息,根据人脸比对结果信息确定身份核验结果信息。其中,指定数据库可以为权威机构的数据库,其具有可行性,如公安机构的数据库;指定数据库还可以为身份核验装置本地的数据库,其中包括各用户在首次进行相关业务的处理时,所提供的有效的人脸图像。Specifically, the target image is input to the pre-trained living body detection model, and the living body detection processing is performed to obtain the living body detection result information. If the living body detection result information is that the detection fails, the living body detection failure information is displayed; if the living body detection result information is detection If passed, the face image of the user to be verified is obtained from the designated database, and based on the pre-trained face comparison model, the obtained face image and the target image are compared with the target image, and the result information of the face comparison is obtained. The identity verification result information is determined according to the face comparison result information. Among them, the designated database can be a database of an authoritative organization, which is feasible, such as a database of a public security organization; the designated database can also be a local database of the identity verification device, including the data provided by each user when the user performs related business processing for the first time. Effective face image.
由此,在进行人脸比对处理之前,首先进行活体检测处理,有效了避免了他人采用 不法手段恶意冒充的行为,进而避免了用户的财产损失等风险。Therefore, before the face comparison processing, the living body detection processing is performed first, which effectively avoids the malicious impersonation behavior of others by illegal means, thereby avoiding the risk of the user's property loss.
进一步的,为了实现对待核验用户的身份的核验处理,本说明书一个或多个实施例中,如图6所示,步骤S106之前,还包括:步骤S100-2,获取待训练的样本集;其中,样本集包括多个空域格式的样本图像;步骤S100-4,根据预设方式对样本集中的每个样本图像进行格式转换处理,得到频域格式的样本图像;具体的,对样本集中的每个样本图像进行预处理,并根据预设方式对预处理后的每个样本图像进行格式转换处理,得到频域格式的样本图像。其中,预处理的具体过程可参见前述相关描述,重复之处这里不再赘述。Further, in order to realize the verification process of the identity of the user to be verified, in one or more embodiments of this specification, as shown in FIG. 6, before step S106, the method further includes: step S100-2, obtaining a sample set to be trained; where , The sample set includes multiple sample images in spatial format; step S100-4, format conversion processing is performed on each sample image in the sample set according to a preset method to obtain a sample image in frequency domain format; specifically, each sample image in the sample set is Preprocessing is performed on each sample image, and format conversion processing is performed on each sample image after preprocessing according to a preset method to obtain a sample image in a frequency domain format. Among them, the specific process of pre-processing can be referred to the aforementioned related description, and the repetitive points will not be repeated here.
步骤S100-6,基于频域格式的样本图像进行模型训练处理,得到人脸识别模型。In step S100-6, a model training process is performed based on the sample image in the frequency domain format to obtain a face recognition model.
具体的,将频域形式的样本图像划分为训练集和测试集,基于卷积神经网络对训练集进行训练处理,得到初始模型;采用测试集对得到的初始模型进行测试处理,得到初始模型的准确率;确定得到的准确率是否不小于预设准确率,若是,则确定测试处理通过,将相应的初始模型确定为人脸识别模型;若否,则确定测试处理未通过,调整训练参数,并继续基于训练集进行训练处理,直至得到人脸识别模型。其中,人脸识别模型包括前述活体检测模型和人脸比对模型,分别采用步骤S100-2至步骤S100-6描述的方法进行训练处理,得到相应的活体检测模型和人脸比对模型。由于模型的训练过程对本领域技术人员来说是熟知的技术,故这里不再进行进一步详述。Specifically, the sample image in the frequency domain is divided into a training set and a test set, and the training set is trained based on the convolutional neural network to obtain the initial model; the test set is used to test the obtained initial model to obtain the initial model Accuracy rate; determine whether the accuracy rate obtained is not less than the preset accuracy rate, if it is, the test process is determined to be passed, and the corresponding initial model is determined as the face recognition model; if not, the test process is determined to be failed, the training parameters are adjusted, and Continue training based on the training set until the face recognition model is obtained. Wherein, the face recognition model includes the aforementioned live body detection model and face comparison model, and the methods described in step S100-2 to step S100-6 are respectively used for training processing to obtain the corresponding live body detection model and face comparison model. Since the training process of the model is a well-known technique to those skilled in the art, it will not be described in further detail here.
进一步的,为了在后续相关业务的处理过程中、或者在相关业务的追溯过程中,需要使用待核验用户的空域格式的用户图像,本说明书一个或多个实施例中,如图7所示,步骤S106之后,还包括:步骤S108,若身份核验结果信息为核验通过,则获取加密模版图像;可选地,预先设定固定的加密模版图像,并从指定位置中获取该预设的加密模版图像。或者,从网络中随机抓取一张图像,并将抓取的图像确定为加密模版图像。或者,从指定的图库中随机选择一张图像,并将选择的图像确定为加密模版图像。本说明书中,对于加密模版图像的获取方式以及加密模版图像的样式不做具体限定,可在实际应用中根据需要自行设定。Further, in order to use the user image in the airspace format of the user to be verified in the subsequent processing of related services or in the traceability process of related services, in one or more embodiments of this specification, as shown in Figure 7, After step S106, it also includes: step S108, if the identity verification result information is verified, then obtain an encrypted template image; optionally, preset a fixed encrypted template image, and obtain the preset encrypted template from a designated location image. Or, grab an image randomly from the network, and determine the grabbed image as an encrypted template image. Or, randomly select an image from the specified gallery, and determine the selected image as an encrypted template image. In this manual, there are no specific restrictions on the method of obtaining the encrypted template image and the style of the encrypted template image, and it can be set according to the needs in the actual application.
步骤S110,采用加密模版图像对目标图像进行加密处理;具体的,对加密模版图像和目标图像进行融合处理,并将融合处理后的图像确定为目标图像的加密图像。In step S110, the target image is encrypted using the encrypted template image; specifically, the encrypted template image and the target image are fused, and the fused image is determined as the encrypted image of the target image.
步骤S112,保存加密处理后的目标图像。Step S112, save the encrypted target image.
可选地,将加密处理后的目标图像保存至身份核验装置本地的指定存储区域,或者 将加密处理后的目标图像保存至云端等。需要指出的是,当加密模版图像为从网络中随机抓取的图像,或者从指定的图库中随机选择的图像时,方法还包括,将加密模版图像与目标图像的相关信息关联保存,以在需要恢复空域格式的用户图像时,根据该目标图像的相关信息获取加密模版图像,并根据加密模版图像对加密处理后的目标图像进行解密处理,得到目标图像;对目标图像进行格式转换处理,得到空域格式的用户图像。其中,目标图像的相关信息如目标图像的图像标识等。Optionally, save the encrypted target image to a local designated storage area of the identity verification device, or save the encrypted target image to the cloud, etc. It should be pointed out that when the encrypted template image is an image randomly grabbed from the network, or an image randomly selected from a specified gallery, the method also includes associating and saving the encrypted template image with the relevant information of the target image, so as to When it is necessary to restore the user image in spatial format, obtain the encrypted template image according to the relevant information of the target image, and decrypt the encrypted target image according to the encrypted template image to obtain the target image; perform format conversion processing on the target image to obtain User image in airspace format. Among them, the relevant information of the target image, such as the image identification of the target image, and so on.
由此,通过采用加密模版图像对目标图像进行加密处理,并保存加密处理后的目标图像,使得即使攻击者截取到了加密处理后的目标图像,但是由于攻击者不知道加密模版图像,而无法对加密处理后的目标图像进行解密处理。因此,实现了对空域格式的用户图像的双重保护,极大的提升了用户隐私信息的安全性。Therefore, by using the encrypted template image to encrypt the target image, and save the encrypted target image, even if the attacker intercepts the encrypted target image, because the attacker does not know the encrypted template image, he cannot The encrypted target image is decrypted. Therefore, the double protection of the user image in the airspace format is realized, and the security of the user's private information is greatly improved.
本说明书的一个或多个实施例中,还可以采用预设的加密算法对目标图像进行加密处理,具体的,如图8所示,步骤S106之后还可以包括:步骤S114,若身份核验结果信息为核验通过,则根据预设的加密算法对目标图像进行加密处理;其中,加密算法如AES加密算法、MD5加密算法等,其可以在实际应用中根据需要自行设定。In one or more embodiments of this specification, a preset encryption algorithm may also be used to encrypt the target image. Specifically, as shown in FIG. 8, after step S106, it may further include: step S114, if the identity verification result information In order to pass the verification, the target image is encrypted according to the preset encryption algorithm; among them, the encryption algorithm, such as AES encryption algorithm, MD5 encryption algorithm, etc., can be set according to the needs in actual applications.
步骤S116,保存加密处理后的目标图像。Step S116, save the encrypted target image.
由此,通过采用预设的加密算法对目标图像进行加密处理,并保存加密处理后的目标图像,使得即使攻击者截取到了加密处理后的目标图像,但是由于攻击者不知道具体的加密算法,而无法对加密处理后的目标图像进行解密处理。因此,实现了对空域格式的用户图像的双重保护,极大的提升了用户隐私信息的安全性。Therefore, the target image is encrypted by using a preset encryption algorithm, and the encrypted target image is saved, so that even if the attacker intercepts the encrypted target image, because the attacker does not know the specific encryption algorithm, It is not possible to decrypt the encrypted target image. Therefore, the double protection of the user image in the airspace format is realized, and the security of the user's private information is greatly improved.
本说明书一个或多个实施例中,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。In one or more embodiments of this specification, the user image in the space domain format is converted into the target image in the frequency domain format, and the identity verification process is performed based on the target image in the frequency domain format; because the target image in the frequency domain format cannot reflect the spatial domain The image content of the user image in the format, therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, thus effectively ensuring the security of the user’s private information , To avoid the risk of user property loss caused by the leakage of user privacy information.
对应上述图2至图8描述的基于隐私保护的身份核验方法,基于相同的技术构思,本说明书一个或多个实施例还提供了一种基于隐私保护的身份核验装置。图9为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验装置的模块组成示意图,该装置用于执行图2至图8描述的基于隐私保护的身份核验方法,如图9所示,该装置包括:获取模块201,获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述 待核验用户的人脸;转换模块202,根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;核验模块203,根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。Corresponding to the privacy protection-based identity verification method described in Figs. 2 to 8, based on the same technical concept, one or more embodiments of this specification also provide an identity verification device based on privacy protection. Figure 9 is a schematic diagram of the module composition of a privacy protection-based identity verification device provided by one or more embodiments of this specification. The device is used to execute the privacy protection-based identity verification method described in Figs. 2 to 8, as shown in Fig. 9 As shown, the device includes: an acquisition module 201, which acquires a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified; The image undergoes format conversion processing to obtain a target image in a frequency domain format; the verification module 203 performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model to obtain identity verification result information.
本说明书一个或多个实施例提供的基于隐私保护的身份核验装置,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。The privacy protection-based identity verification device provided by one or more embodiments of this specification converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format; The target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
可选地,所述转换模块202,对所述用户图像进行预处理,得到待转换图像;以及,根据预设方式对所述待转换图像进行格式转换处理,得到频域格式的目标图像。Optionally, the conversion module 202 preprocesses the user image to obtain an image to be converted; and performs format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
可选地,所述转换模块202,根据预设的检测算法,对所述用户图像进行人脸检测处理,得到所述人脸的关键位置信息;以及,根据所述关键位置信息,对所述用户图像进行校准处理,得到待转换图像。Optionally, the conversion module 202 performs face detection processing on the user image according to a preset detection algorithm to obtain key position information of the face; and, according to the key position information, The user image is calibrated to obtain the image to be converted.
可选地,所述核验模块203,根据预先训练的活体检测模型,对所述目标图像进行活体检测处理;若所述活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对所述目标图像进行人脸比对处理。Optionally, the verification module 203 performs a live body detection process on the target image according to a pre-trained live body detection model; if the result of the live body detection process is that the detection is passed, it compares the model according to the pre-trained face , Perform face comparison processing on the target image.
可选地,所述装置还包括:第一保存模块;所述保存模块,若所述身份核验结果信息为核验通过,则获取加密模版图像;采用所述加密模版图像对所述目标图像进行加密处理;保存加密处理后的所述目标图像。Optionally, the device further includes: a first saving module; the saving module, if the identity verification result information is verified, obtain an encrypted template image; use the encrypted template image to encrypt the target image Processing; save the encrypted target image.
可选地,所述装置还包括:第二保存模块;所述第二保存模块,若所述身份核验结果信息为核验通过,则根据预设的加密算法对所述目标图像进行加密处理;以及,Optionally, the device further includes: a second storage module; the second storage module, if the identity verification result information is verified, encrypt the target image according to a preset encryption algorithm; and ,
保存加密处理后的所述目标图像。Save the encrypted target image.
可选地,所述装置还包括:训练模块;所述训练模块,在所述核验模块根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理之前,获取待训练的样本集;其中,所述样本集包括多个空域格式的样本图像;以及,根据所述预设方式对所述样本集中的每个所述样本图像进行格式转换处理,得到频域格式的样本图像;基于所述频域格式的样本图像进行模型训练处理,得到所述人脸识别模型。Optionally, the device further includes: a training module; the training module, before the verification module performs verification processing on the identity of the user to be verified based on the target image and a pre-trained face recognition model, Acquire a sample set to be trained; wherein, the sample set includes a plurality of sample images in spatial domain format; and, according to the preset manner, perform format conversion processing on each of the sample images in the sample set to obtain the frequency domain Format sample image; based on the frequency domain format sample image for model training processing to obtain the face recognition model.
本说明书一个或多个实施例提供的基于隐私保护的身份核验装置,通过将空域格式 的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。The privacy protection-based identity verification device provided by one or more embodiments of this specification converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format; The target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
需要说明的是,本说明书中关于基于隐私保护的身份核验装置的实施例与本说明书中关于基于隐私保护的身份核验方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于隐私保护的身份核验方法的实施,重复之处不再赘述。It should be noted that the embodiment of the identity verification device based on privacy protection in this specification and the embodiment of the identity verification method based on privacy protection in this specification are based on the same inventive concept, so the specific implementation of this embodiment can refer to the aforementioned corresponding The implementation of the identity verification method based on privacy protection will not be repeated here.
进一步地,对应上述描述的基于隐私保护的身份核验方法,基于相同的技术构思,本说明书一个或多个实施例还提供一种基于隐私保护的身份核验设备,该设备用于执行上述的身份核验方法,图10为本说明书一个或多个实施例提供的一种基于隐私保护的身份核验设备的结构示意图。Further, corresponding to the aforementioned privacy protection-based identity verification method, based on the same technical concept, one or more embodiments of this specification also provide an identity verification device based on privacy protection, which is used to perform the aforementioned identity verification Method, FIG. 10 is a schematic structural diagram of an identity verification device based on privacy protection provided by one or more embodiments of this specification.
如图10所示,基于隐私保护的身份核验设备可因配置或性能不同而产生比较大的差异,可以包括一个或一个以上的处理器301和存储器302,存储器302中可以存储有一个或一个以上存储应用程序或数据。其中,存储器302可以是短暂存储或持久存储。存储在存储器302的应用程序可以包括一个或一个以上模块(图示未示出),每个模块可以包括基于隐私保护的身份核验设备中的一系列计算机可执行指令。更进一步地,处理器301可以设置为与存储器302通信,在基于隐私保护的身份核验设备上执行存储器302中的一系列计算机可执行指令。基于隐私保护的身份核验设备还可以包括一个或一个以上电源303,一个或一个以上有线或无线网络接口304,一个或一个以上输入输出接口305,一个或一个以上键盘306等。As shown in FIG. 10, the identity verification device based on privacy protection may have relatively large differences due to different configurations or performances, and may include one or more processors 301 and a memory 302, and the memory 302 may store one or more Store applications or data. Among them, the memory 302 may be short-term storage or persistent storage. The application program stored in the memory 302 may include one or more modules (not shown in the figure), and each module may include a series of computer-executable instructions in an identity verification device based on privacy protection. Furthermore, the processor 301 may be configured to communicate with the memory 302, and execute a series of computer-executable instructions in the memory 302 on an identity verification device based on privacy protection. The identity verification device based on privacy protection may also include one or more power supplies 303, one or more wired or wireless network interfaces 304, one or more input and output interfaces 305, one or more keyboards 306, and so on.
在一个具体的实施例中,基于隐私保护的身份核验设备包括有存储器,以及一个或一个以上的程序,其中一个或者一个以上程序存储于存储器中,且一个或者一个以上程序可以包括一个或一个以上模块,且每个模块可以包括对基于隐私保护的身份核验设备中的一系列计算机可执行指令,且经配置以由一个或者一个以上处理器执行该一个或者一个以上程序包含用于进行以下计算机可执行指令:获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。In a specific embodiment, the identity verification device based on privacy protection includes a memory and one or more programs, wherein one or more programs are stored in the memory, and the one or more programs may include one or more programs. Modules, and each module may include a series of computer-executable instructions for a privacy-protected identity verification device, and is configured to be executed by one or more processors. Execution instruction: Obtain the user image in the spatial format of the user to be verified; wherein the user image includes the face of the user to be verified; perform format conversion processing on the user image according to a preset method to obtain the target in the frequency domain format Image; According to the target image and a pre-trained face recognition model, the identity of the user to be verified is verified to obtain identity verification result information.
本说明书一个或多个实施例提供的基于隐私保护的身份核验设备,通过将空域格式 的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。The privacy protection-based identity verification device provided by one or more embodiments of this specification converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format; The target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
可选地,计算机可执行指令在被执行时,所述根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像,包括:对所述用户图像进行预处理,得到待转换图像;根据预设方式对所述待转换图像进行格式转换处理,得到频域格式的目标图像。Optionally, when the computer-executable instructions are executed, the format conversion processing on the user image according to a preset manner to obtain the target image in the frequency domain format includes: preprocessing the user image to obtain the Converting an image; performing format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
可选地,计算机可执行指令在被执行时,所述对所述用户图像进行预处理,得到待转换图像,包括:根据预设的检测算法,对所述用户图像进行人脸检测处理,得到所述人脸的关键位置信息;根据所述关键位置信息,对所述用户图像进行校准处理,得到待转换图像。Optionally, when the computer-executable instructions are executed, the preprocessing the user image to obtain the image to be converted includes: performing face detection processing on the user image according to a preset detection algorithm to obtain The key position information of the face; according to the key position information, the user image is calibrated to obtain the image to be converted.
可选地,计算机可执行指令在被执行时,所述根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,包括:根据预先训练的活体检测模型,对所述目标图像进行活体检测处理;若所述活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对所述目标图像进行人脸比对处理。Optionally, when the computer-executable instructions are executed, the verification processing of the identity of the user to be verified according to the target image and a pre-trained face recognition model includes: according to a pre-trained live detection model , Performing a living body detection processing on the target image; if the result of the living body detection processing is that the detection is passed, then performing a face comparison processing on the target image according to a pre-trained face comparison model.
可选地,计算机可执行指令在被执行时,所述得到身份核验结果信息之后,还包括:若所述身份核验结果信息为核验通过,则获取加密模版图像;采用所述加密模版图像对所述目标图像进行加密处理;保存加密处理后的所述目标图像。Optionally, when the computer-executable instructions are executed, after the obtaining of the identity verification result information, the method further includes: if the identity verification result information is verified, obtaining an encrypted template image; The target image is encrypted; the encrypted target image is saved.
可选地,计算机可执行指令在被执行时,所述得到身份核验结果信息之后,还包括:若所述身份核验结果信息为核验通过,则根据预设的加密算法对所述目标图像进行加密处理;保存加密处理后的所述目标图像。Optionally, when the computer-executable instructions are executed, after obtaining the identity verification result information, the method further includes: if the identity verification result information is verified, encrypting the target image according to a preset encryption algorithm Processing; save the encrypted target image.
可选地,计算机可执行指令在被执行时,所述根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理之前,还包括:获取待训练的样本集;其中,所述样本集包括多个空域格式的样本图像;根据所述预设方式对所述样本集中的每个所述样本图像进行格式转换处理,得到频域格式的样本图像;基于所述频域格式的样本图像进行模型训练处理,得到所述人脸识别模型。Optionally, when the computer-executable instructions are executed, before performing the verification process on the identity of the user to be verified based on the target image and a pre-trained face recognition model, the method further includes: obtaining a sample to be trained Wherein, the sample set includes a plurality of sample images in spatial format; according to the preset manner, format conversion processing is performed on each of the sample images in the sample set to obtain sample images in frequency domain format; Model training is performed on the sample image in the frequency domain format to obtain the face recognition model.
本说明书一个或多个实施例提供的基于隐私保护的身份核验设备,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理; 由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。The privacy protection-based identity verification device provided in one or more embodiments of this specification converts a user image in the space domain format into a target image in the frequency domain format, and performs identity verification processing based on the target image in the frequency domain format; The target image in the format cannot reflect the image content of the user image in the airspace format. Therefore, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the image content of the user image in the airspace format, which is effective This guarantees the security of users’ private information and avoids risks such as user property losses caused by the leakage of user’s private information.
需要说明的是,本说明书中关于基于隐私保护的身份核验设备的实施例与本说明书中关于基于隐私保护的身份核验方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于隐私保护的身份核验方法的实施,重复之处不再赘述。It should be noted that the embodiment of the identity verification device based on privacy protection in this specification and the embodiment of the identity verification method based on privacy protection in this specification are based on the same inventive concept, so the specific implementation of this embodiment can refer to the aforementioned corresponding The implementation of the identity verification method based on privacy protection will not be repeated here.
进一步地,对应上述描述的基于隐私保护的身份核验方法,基于相同的技术构思,本说明书一个或多个实施例还提供了一种存储介质,用于存储计算机可执行指令,一个具体的实施例中,该存储介质可以为U盘、光盘、硬盘等,该存储介质存储的计算机可执行指令在被处理器执行时,能实现以下流程:获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。Further, corresponding to the aforementioned privacy protection-based identity verification method, based on the same technical concept, one or more embodiments of this specification also provide a storage medium for storing computer-executable instructions. A specific embodiment Wherein, the storage medium may be a U disk, an optical disk, a hard disk, etc., when the computer executable instructions stored in the storage medium are executed by the processor, the following process can be realized: Obtain the user image in the airspace format of the user to be verified; The user image includes the face of the user to be verified; the user image is formatted according to a preset method to obtain a target image in a frequency domain format; according to the target image and a pre-trained face recognition model, The identity of the to-be-verified user undergoes verification processing to obtain identity verification result information.
本说明书一个或多个实施例提供的存储介质存储的计算机可执行指令在被处理器执行时,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。When the computer executable instructions stored in the storage medium provided by one or more embodiments of this specification are executed by the processor, they convert the user image in the space domain format into the target image in the frequency domain format, and perform processing based on the target image in the frequency domain format. Identity verification processing; since the target image in the frequency domain format cannot reflect the image content of the user image in the airspace format, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the user in the airspace format The image content of the image effectively guarantees the security of the user's private information and avoids the risk of user property loss caused by the leakage of the user's private information.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像,包括:对所述用户图像进行预处理,得到待转换图像;根据预设方式对所述待转换图像进行格式转换处理,得到频域格式的目标图像。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, the format conversion processing on the user image according to a preset manner to obtain the target image in the frequency domain format includes: The image is preprocessed to obtain the image to be converted; the format conversion process is performed on the image to be converted according to a preset method to obtain the target image in the frequency domain format.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述对所述用户图像进行预处理,得到待转换图像,包括:根据预设的检测算法,对所述用户图像进行人脸检测处理,得到所述人脸的关键位置信息;根据所述关键位置信息,对所述用户图像进行校准处理,得到待转换图像。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, the preprocessing of the user image to obtain the image to be converted includes: comparing the user image to the user image according to a preset detection algorithm Perform face detection processing to obtain key position information of the face; perform calibration processing on the user image according to the key position information to obtain an image to be converted.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述根据所述目 标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,包括:根据预先训练的活体检测模型,对所述目标图像进行活体检测处理;若所述活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对所述目标图像进行人脸比对处理。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, the verification process on the identity of the user to be verified based on the target image and a pre-trained face recognition model includes: According to the pre-trained living body detection model, the target image is subjected to the living body detection processing; if the result of the living body detection processing is that the detection is passed, the face comparison is performed on the target image according to the pre-trained face comparison model To deal with.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述得到身份核验结果信息之后,还包括:若所述身份核验结果信息为核验通过,则获取加密模版图像;采用所述加密模版图像对所述目标图像进行加密处理;保存加密处理后的所述目标图像。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, after obtaining the identity verification result information, the method further includes: if the identity verification result information is verified, obtaining an encrypted template image; The encrypted template image performs encryption processing on the target image; and saves the encrypted target image.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述得到身份核验结果信息之后,还包括:若所述身份核验结果信息为核验通过,则根据预设的加密算法对所述目标图像进行加密处理;保存加密处理后的所述目标图像。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, after obtaining the identity verification result information, the method further includes: if the identity verification result information is verified, then according to a preset encryption algorithm Encryption processing is performed on the target image; and the target image after the encryption processing is saved.
可选地,该存储介质存储的计算机可执行指令在被处理器执行时,所述根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理之前,还包括:获取待训练的样本集;其中,所述样本集包括多个空域格式的样本图像;根据所述预设方式对所述样本集中的每个所述样本图像进行格式转换处理,得到频域格式的样本图像;基于所述频域格式的样本图像进行模型训练处理,得到所述人脸识别模型。Optionally, when the computer-executable instructions stored in the storage medium are executed by the processor, before the verification process is performed on the identity of the user to be verified according to the target image and a pre-trained face recognition model, The method includes: obtaining a sample set to be trained; wherein the sample set includes a plurality of sample images in spatial format; and performing format conversion processing on each of the sample images in the sample set according to the preset manner to obtain the frequency domain Format sample image; based on the frequency domain format sample image for model training processing to obtain the face recognition model.
本说明书一个或多个实施例提供的存储介质存储的计算机可执行指令在被处理器执行时,通过将空域格式的用户图像转换为频域格式的目标图像,并基于频域格式的目标图像进行身份核验处理;由于频域格式的目标图像无法体现出空域格式的用户图像的图像内容,因此,即使在身份核验处理过程中目标图像被攻击者窃取,该攻击者也无法得知空域格式的用户图像的图像内容,从而有效的保障了用户隐私信息的安全,避免了因用户隐私信息泄漏而造成的用户财产损失等风险。When the computer executable instructions stored in the storage medium provided by one or more embodiments of this specification are executed by the processor, they convert the user image in the space domain format into the target image in the frequency domain format, and perform processing based on the target image in the frequency domain format. Identity verification processing; since the target image in the frequency domain format cannot reflect the image content of the user image in the airspace format, even if the target image is stolen by the attacker during the identity verification process, the attacker cannot know the user in the airspace format The image content of the image effectively guarantees the security of the user's private information and avoids the risk of user property loss caused by the leakage of the user's private information.
需要说明的是,本说明书中关于存储介质的实施例与本说明书中关于基于隐私保护的身份核验方法的实施例基于同一发明构思,因此该实施例的具体实施可以参见前述对应的基于隐私保护的身份核验方法的实施,重复之处不再赘述。It should be noted that the embodiment of the storage medium in this specification and the embodiment of the identity verification method based on privacy protection in this specification are based on the same inventive concept, so the specific implementation of this embodiment can refer to the aforementioned corresponding privacy protection-based embodiment. The implementation of the identity verification method will not be repeated here.
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。The foregoing describes specific embodiments of this specification. Other embodiments are within the scope of the appended claims. In some cases, the actions or steps described in the claims may be performed in a different order than in the embodiments and still achieve desired results. In addition, the processes depicted in the drawings do not necessarily require the specific order or sequential order shown in order to achieve the desired results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
在20世纪90年代,对于一个技术的改进可以很明显地区分是硬件上的改进(例如,对二极管、晶体管、开关等电路结构的改进)还是软件上的改进(对于方法流程的改进)。然而,随着技术的发展,当今的很多方法流程的改进已经可以视为硬件电路结构的直接改进。设计人员几乎都通过将改进的方法流程编程到硬件电路中来得到相应的硬件电路结构。因此,不能说一个方法流程的改进就不能用硬件实体模块来实现。例如,可编程逻辑器件(Programmable Logic Device,PLD)(例如现场可编程门阵列(Field Programmable Gate Array,FPGA))就是这样一种集成电路,其逻辑功能由用户对器件编程来确定。由设计人员自行编程来把一个数字系统“集成”在一片PLD上,而不需要请芯片制造厂商来设计和制作专用的集成电路芯片。而且,如今,取代手工地制作集成电路芯片,这种编程也多半改用“逻辑编译器(logic compiler)”软件来实现,它与程序开发撰写时所用的软件编译器相类似,而要编译之前的原始代码也得用特定的编程语言来撰写,此称之为硬件描述语言(Hardware Description Language,HDL),而HDL也并非仅有一种,而是有许多种,如ABEL(Advanced Boolean Expression Language)、AHDL(Altera Hardware Description Language)、Confluence、CUPL(Cornell University Programming Language)、HDCal、JHDL(Java Hardware Description Language)、Lava、Lola、MyHDL、PALASM、RHDL(Ruby Hardware Description Language)等,目前最普遍使用的是VHDL(Very-High-Speed Integrated Circuit Hardware Description Language)与Verilog。本领域技术人员也应该清楚,只需要将方法流程用上述几种硬件描述语言稍作逻辑编程并编程到集成电路中,就可以很容易得到实现该逻辑方法流程的硬件电路。In the 1990s, the improvement of a technology can be clearly distinguished between hardware improvements (for example, improvements in circuit structures such as diodes, transistors, switches, etc.) and software improvements (improvements in method flow). However, with the development of technology, the improvement of many methods and processes of today can be regarded as a direct improvement of the hardware circuit structure. Designers almost always get the corresponding hardware circuit structure by programming the improved method flow into the hardware circuit. Therefore, it cannot be said that the improvement of a method flow cannot be realized by the hardware entity module. For example, a Programmable Logic Device (PLD) (such as a Field Programmable Gate Array (FPGA)) is such an integrated circuit whose logic function is determined by the user's programming of the device. It is programmed by the designer to "integrate" a digital system on a piece of PLD, without having to ask the chip manufacturer to design and produce a dedicated integrated circuit chip. Moreover, nowadays, instead of manually making integrated circuit chips, this kind of programming is mostly realized by using "logic compiler" software, which is similar to the software compiler used in program development and writing, but before compilation The original code must also be written in a specific programming language, which is called Hardware Description Language (HDL), and there is not only one type of HDL, but many types, such as ABEL (Advanced Boolean Expression Language) , AHDL (Altera Hardware Description Language), Confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), Lava, Lola, MyHDL, PALASM, RHDL (Ruby Hardware Description), etc., currently most commonly used It is VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog. It should also be clear to those skilled in the art that just a little bit of logic programming of the method flow in the above-mentioned hardware description languages and programming into an integrated circuit can easily obtain the hardware circuit that implements the logic method flow.
控制器可以按任何适当的方式实现,例如,控制器可以采取例如微处理器或处理器以及存储可由该(微)处理器执行的计算机可读程序代码(例如软件或固件)的计算机可读介质、逻辑门、开关、专用集成电路(Application Specific Integrated Circuit,ASIC)、可编程逻辑控制器和嵌入微控制器的形式,控制器的例子包括但不限于以下微控制器:ARC 625D、Atmel AT91SAM、Microchip PIC18F26K20以及Silicone Labs C8051F320,存储器控制器还可以被实现为存储器的控制逻辑的一部分。本领域技术人员也知道,除了以纯计算机可读程序代码方式实现控制器以外,完全可以通过将方法步骤进行逻辑编程来使得控制器以逻辑门、开关、专用集成电路、可编程逻辑控制器和嵌入微控制器等的形式来实现相同功能。因此这种控制器可以被认为是一种硬件部件,而对其内包括的用于实现各种功能的装置也可以视为硬件部件内的结构。或者甚至,可以将用于实现各种功能的装置视为既可以是实现方法的软件模块又可以是硬件部件内的结构。The controller can be implemented in any suitable manner. For example, the controller can take the form of, for example, a microprocessor or a processor and a computer-readable medium storing computer-readable program codes (such as software or firmware) executable by the (micro)processor. , Logic gates, switches, application specific integrated circuits (ASICs), programmable logic controllers and embedded microcontrollers. Examples of controllers include but are not limited to the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20 and Silicon Labs C8051F320, the memory controller can also be implemented as part of the memory control logic. Those skilled in the art also know that, in addition to implementing the controller in a purely computer-readable program code manner, it is entirely possible to program the method steps to make the controller use logic gates, switches, application-specific integrated circuits, programmable logic controllers, and embedded logic. The same function can be realized in the form of a microcontroller or the like. Therefore, such a controller can be regarded as a hardware component, and the devices included in it for realizing various functions can also be regarded as a structure within the hardware component. Or even, the device for realizing various functions can be regarded as both a software module for realizing the method and a structure within a hardware component.
上述实施例阐明的系统、装置、模块或单元,具体可以由计算机芯片或实体实现, 或者由具有某种功能的产品来实现。一种典型的实现设备为计算机。具体的,计算机例如可以为个人计算机、膝上型计算机、蜂窝电话、相机电话、智能电话、个人数字助理、媒体播放器、导航设备、电子邮件设备、游戏控制台、平板计算机、可穿戴设备或者这些设备中的任何设备的组合。The systems, devices, modules, or units explained in the foregoing embodiments may be specifically implemented by computer chips or entities, or implemented by products with certain functions. A typical implementation device is a computer. Specifically, the computer may be, for example, a personal computer, a laptop computer, a cell phone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or Any combination of these devices.
为了描述的方便,描述以上装置时以功能分为各种单元分别描述。当然,在实施本说明书实施例时可以把各单元的功能在同一个或多个软件和/或硬件中实现。For the convenience of description, when describing the above device, the functions are divided into various units and described separately. Of course, when implementing the embodiments of this specification, the functions of each unit can be implemented in the same one or more software and/or hardware.
本领域内的技术人员应明白,本说明书一个或多个实施例可提供为方法、系统或计算机程序产品。因此,本说明书一个或多个实施例可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本说明书可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that one or more embodiments of this specification can be provided as a method, a system, or a computer program product. Therefore, one or more embodiments of this specification may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, this specification may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
本说明书是参照根据本说明书实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。This specification is described with reference to flowcharts and/or block diagrams of methods, devices (systems), and computer program products according to the embodiments of this specification. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing equipment to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment are used to generate It is a device that realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a computer-readable memory that can direct a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. The device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment. The instructions provide steps for implementing functions specified in a flow or multiple flows in the flowchart and/or a block or multiple blocks in the block diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, the computing device includes one or more processors (CPU), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/ 或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-permanent memory in a computer-readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media includes permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. The information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It should also be noted that the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or equipment including a series of elements includes not only those elements, but also Other elements that are not explicitly listed, or include elements inherent to such processes, methods, commodities, or equipment. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, commodity or equipment that includes the element.
本说明书一个或多个实施例可以在由计算机执行的计算机可执行指令的一般上下文中描述,例如程序模块。一般地,程序模块包括执行特定任务或实现特定抽象数据类型的例程、程序、对象、组件、数据结构等等。也可以在分布式计算环境中实践本说明书的一个或多个实施例,在这些分布式计算环境中,由通过通信网络而被连接的远程处理设备来执行任务。在分布式计算环境中,程序模块可以位于包括存储设备在内的本地和远程计算机存储介质中。One or more embodiments of this specification may be described in the general context of computer-executable instructions executed by a computer, such as program modules. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform specific tasks or implement specific abstract data types. One or more embodiments of this specification can also be practiced in distributed computing environments. In these distributed computing environments, tasks are performed by remote processing devices connected through a communication network. In a distributed computing environment, program modules can be located in local and remote computer storage media including storage devices.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The various embodiments in this specification are described in a progressive manner, and the same or similar parts between the various embodiments can be referred to each other, and each embodiment focuses on the differences from other embodiments. In particular, as for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and for related parts, please refer to the part of the description of the method embodiment.
以上所述仅为本文件的实施例而已,并不用于限制本文件。对于本领域技术人员来说,本文件可以有各种更改和变化。凡在本文件的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本文件的权利要求范围之内。The above descriptions are only examples of this document, and are not intended to limit this document. For those skilled in the art, this document can have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this document shall be included in the scope of the claims of this document.

Claims (13)

  1. 一种基于隐私保护的身份核验方法,包括:An identity verification method based on privacy protection, including:
    获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;Acquiring a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified;
    根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format;
    根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
  2. 根据权利要求1所述的方法,所述根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像,包括:The method according to claim 1, wherein said performing format conversion processing on said user image according to a preset manner to obtain a target image in a frequency domain format comprises:
    对所述用户图像进行预处理,得到待转换图像;Preprocessing the user image to obtain an image to be converted;
    根据预设方式对所述待转换图像进行格式转换处理,得到频域格式的目标图像。Perform format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
  3. 根据权利要求2所述的方法,所述对所述用户图像进行预处理,得到待转换图像,包括:The method according to claim 2, wherein the preprocessing the user image to obtain the image to be converted comprises:
    根据预设的检测算法,对所述用户图像进行人脸检测处理,得到所述人脸的关键位置信息;Performing face detection processing on the user image according to a preset detection algorithm to obtain key position information of the face;
    根据所述关键位置信息,对所述用户图像进行校准处理,得到待转换图像。According to the key position information, the user image is calibrated to obtain the image to be converted.
  4. 根据权利要求1所述的方法,所述根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,包括:The method according to claim 1, wherein the verification process on the identity of the user to be verified according to the target image and a pre-trained face recognition model includes:
    根据预先训练的活体检测模型,对所述目标图像进行活体检测处理;Performing a living detection processing on the target image according to a pre-trained living detection model;
    若所述活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对所述目标图像进行人脸比对处理。If the result of the living body detection processing is that the detection is passed, a face comparison process is performed on the target image according to a pre-trained face comparison model.
  5. 根据权利要求1所述的方法,所述得到身份核验结果信息之后,还包括:The method according to claim 1, after obtaining the identity verification result information, further comprising:
    若所述身份核验结果信息为核验通过,则获取加密模版图像;If the identity verification result information is that the verification is passed, obtain an encrypted template image;
    采用所述加密模版图像对所述目标图像进行加密处理;Encrypting the target image by using the encrypted template image;
    保存加密处理后的所述目标图像。Save the encrypted target image.
  6. 根据权利要求1所述的方法,所述得到身份核验结果信息之后,还包括:The method according to claim 1, after obtaining the identity verification result information, further comprising:
    若所述身份核验结果信息为核验通过,则根据预设的加密算法对所述目标图像进行加密处理;If the identity verification result information is verified, the target image is encrypted according to a preset encryption algorithm;
    保存加密处理后的所述目标图像。Save the encrypted target image.
  7. 根据权利要求1-6任一项所述的方法,所述根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理之前,还包括:The method according to any one of claims 1-6, before the verification process is performed on the identity of the user to be verified according to the target image and a pre-trained face recognition model, the method further comprises:
    获取待训练的样本集;其中,所述样本集包括多个空域格式的样本图像;Acquiring a sample set to be trained; wherein the sample set includes a plurality of sample images in spatial format;
    根据所述预设方式对所述样本集中的每个所述样本图像进行格式转换处理,得到频域格式的样本图像;Performing format conversion processing on each of the sample images in the sample set according to the preset manner to obtain a sample image in a frequency domain format;
    基于所述频域格式的样本图像进行模型训练处理,得到所述人脸识别模型。Model training processing is performed based on the sample image in the frequency domain format to obtain the face recognition model.
  8. 一种基于隐私保护的身份核验装置,包括:An identity verification device based on privacy protection, including:
    获取模块,获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;An obtaining module, which obtains a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified;
    转换模块,根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;A conversion module, which performs format conversion processing on the user image according to a preset method to obtain a target image in a frequency domain format;
    核验模块,根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。The verification module performs verification processing on the identity of the user to be verified based on the target image and the pre-trained face recognition model, and obtains identity verification result information.
  9. 根据权利要求8所述的装置,The device according to claim 8,
    所述转换模块,对所述用户图像进行预处理,得到待转换图像;The conversion module preprocesses the user image to obtain an image to be converted;
    根据预设方式对所述待转换图像进行格式转换处理,得到频域格式的目标图像。Perform format conversion processing on the image to be converted according to a preset manner to obtain a target image in a frequency domain format.
  10. 根据权利要求8所述的装置,The device according to claim 8,
    所述核验模块,根据预先训练的活体检测模型,对所述目标图像进行活体检测处理;The verification module performs a living detection processing on the target image according to a pre-trained living detection model;
    若所述活体检测处理的结果为检测通过,则根据预先训练的人脸比对模型,对所述目标图像进行人脸比对处理。If the result of the living body detection processing is that the detection is passed, a face comparison process is performed on the target image according to a pre-trained face comparison model.
  11. 根据权利要求8所述的装置,所述装置还包括:第一保存模块;The device according to claim 8, further comprising: a first storage module;
    所述第一保存模块,在所述身份核验结果信息为核验通过时,获取加密模版图像;The first storage module acquires an encrypted template image when the identity verification result information is passed verification;
    采用所述加密模版图像对所述目标图像进行加密处理;Encrypting the target image by using the encrypted template image;
    保存加密处理后的所述目标图像。Save the encrypted target image.
  12. 一种基于隐私保护的身份核验设备,包括:An identity verification device based on privacy protection, including:
    处理器;以及,Processor; and,
    被安排成存储计算机可执行指令的存储器,所述计算机可执行指令在被执行时使所述处理器:A memory arranged to store computer-executable instructions which, when executed, cause the processor to:
    获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;Acquiring a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified;
    根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format;
    根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
  13. 一种存储介质,用于存储计算机可执行指令,所述计算机可执行指令在被执行时实现以下流程:A storage medium for storing computer-executable instructions, which, when executed, implement the following processes:
    获取待核验用户的空域格式的用户图像;其中,所述用户图像包括所述待核验用户的人脸;Acquiring a user image in an airspace format of the user to be verified; wherein the user image includes the face of the user to be verified;
    根据预设方式对所述用户图像进行格式转换处理,得到频域格式的目标图像;Performing format conversion processing on the user image according to a preset manner to obtain a target image in a frequency domain format;
    根据所述目标图像和预先训练的人脸识别模型,对所述待核验用户的身份进行核验处理,得到身份核验结果信息。Perform verification processing on the identity of the user to be verified according to the target image and the pre-trained face recognition model to obtain identity verification result information.
PCT/CN2021/095935 2020-05-27 2021-05-26 Identity verification method, apparatus and device based on privacy protection WO2021238956A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010462097.3A CN111538968A (en) 2020-05-27 2020-05-27 Identity verification method, device and equipment based on privacy protection
CN202010462097.3 2020-05-27

Publications (1)

Publication Number Publication Date
WO2021238956A1 true WO2021238956A1 (en) 2021-12-02

Family

ID=71978009

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/095935 WO2021238956A1 (en) 2020-05-27 2021-05-26 Identity verification method, apparatus and device based on privacy protection

Country Status (2)

Country Link
CN (1) CN111538968A (en)
WO (1) WO2021238956A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338241A (en) * 2022-03-10 2022-04-12 成都网讯优速信息技术有限公司 Data encryption and decryption method and device and network router adopting device
CN114866345A (en) * 2022-07-05 2022-08-05 支付宝(杭州)信息技术有限公司 Processing method, device and equipment for biological recognition
CN115564205A (en) * 2022-09-26 2023-01-03 重庆大学 Intelligent warehouse management method and system for power transformation operation and maintenance
CN116308888A (en) * 2023-05-19 2023-06-23 南方电网数字平台科技(广东)有限公司 Operation ticket management system based on neural network
CN117710510A (en) * 2024-02-04 2024-03-15 支付宝(杭州)信息技术有限公司 Image generation method and device

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111538968A (en) * 2020-05-27 2020-08-14 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment based on privacy protection
CN112398838B (en) * 2020-11-06 2022-09-23 支付宝(杭州)信息技术有限公司 Authentication method, device, equipment and storage medium based on privacy protection
CN112507934A (en) * 2020-12-16 2021-03-16 平安银行股份有限公司 Living body detection method, living body detection device, electronic apparatus, and storage medium
CN114913565B (en) * 2021-01-28 2023-11-17 腾讯科技(深圳)有限公司 Face image detection method, model training method, device and storage medium
CN113343295B (en) * 2021-06-07 2023-01-24 支付宝(杭州)信息技术有限公司 Image processing method, device, equipment and storage medium based on privacy protection
CN113850717A (en) * 2021-11-30 2021-12-28 北京爱笔科技有限公司 Image processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN107578036A (en) * 2017-09-28 2018-01-12 南通大学 A kind of depth image tumble recognizer based on wavelet moment
CN110598584A (en) * 2019-08-26 2019-12-20 天津大学 Convolutional neural network face recognition algorithm based on wavelet transform and DCT
CN110633650A (en) * 2019-08-22 2019-12-31 首都师范大学 Convolutional neural network face recognition method and device based on privacy protection
CN111538968A (en) * 2020-05-27 2020-08-14 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment based on privacy protection

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102831406B (en) * 2012-08-17 2016-02-24 广东非思智能科技股份有限公司 Based on the face identification method of spatial filter
CN105184236A (en) * 2015-08-26 2015-12-23 江苏久祥汽车电器集团有限公司 Robot-based face identification system
CN107798282B (en) * 2016-09-07 2021-12-31 北京眼神科技有限公司 Method and device for detecting human face of living body
DE102016122649B3 (en) * 2016-11-24 2018-03-01 Bioid Ag Biometric method
CN107248135B (en) * 2017-04-26 2021-01-12 创新先进技术有限公司 Anti-counterfeiting image generation and identification method and device and computer storage medium
CN110462633B (en) * 2019-06-27 2023-05-26 深圳市汇顶科技股份有限公司 Face recognition method and device and electronic equipment
CN110705392A (en) * 2019-09-17 2020-01-17 Oppo广东移动通信有限公司 Face image detection method and device and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN107578036A (en) * 2017-09-28 2018-01-12 南通大学 A kind of depth image tumble recognizer based on wavelet moment
CN110633650A (en) * 2019-08-22 2019-12-31 首都师范大学 Convolutional neural network face recognition method and device based on privacy protection
CN110598584A (en) * 2019-08-26 2019-12-20 天津大学 Convolutional neural network face recognition algorithm based on wavelet transform and DCT
CN111538968A (en) * 2020-05-27 2020-08-14 支付宝(杭州)信息技术有限公司 Identity verification method, device and equipment based on privacy protection

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MA, YIRAN: "Face Recognition Using PCA and Neural Network Ensemble Based on DCT", INFORMATION & TECHNOLOGY (MASTER), CHINA MASTER’S THESES FULL-TEXT DATABASE, no. 4, 15 April 2009 (2009-04-15), pages 1 - 48, XP055872011, ISSN: 1674-0246 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114338241A (en) * 2022-03-10 2022-04-12 成都网讯优速信息技术有限公司 Data encryption and decryption method and device and network router adopting device
CN114338241B (en) * 2022-03-10 2023-01-24 成都网讯优速信息技术有限公司 Data encryption and decryption method and device and network router adopting device
CN114866345A (en) * 2022-07-05 2022-08-05 支付宝(杭州)信息技术有限公司 Processing method, device and equipment for biological recognition
CN115564205A (en) * 2022-09-26 2023-01-03 重庆大学 Intelligent warehouse management method and system for power transformation operation and maintenance
CN116308888A (en) * 2023-05-19 2023-06-23 南方电网数字平台科技(广东)有限公司 Operation ticket management system based on neural network
CN116308888B (en) * 2023-05-19 2023-08-11 南方电网数字平台科技(广东)有限公司 Operation ticket management system based on neural network
CN117710510A (en) * 2024-02-04 2024-03-15 支付宝(杭州)信息技术有限公司 Image generation method and device

Also Published As

Publication number Publication date
CN111538968A (en) 2020-08-14

Similar Documents

Publication Publication Date Title
WO2021238956A1 (en) Identity verification method, apparatus and device based on privacy protection
KR102142232B1 (en) Face liveness detection method and apparatus, and electronic device
WO2021184898A1 (en) Facial feature extraction method, apparatus and device
US11444774B2 (en) Method and system for biometric verification
CN110892693B (en) System and method for biometric identification
US11316702B2 (en) Verification-based service authorization
US11232232B1 (en) Image privacy protection method, apparatus and device
KR20220016873A (en) Identity verification and management system
US20210211291A1 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
TWI701601B (en) Method, device and equipment for living body detection
WO2019047795A1 (en) Method and apparatus for detecting model security and electronic device
WO2017215532A1 (en) Biological characteristic recognition device and method and biological characteristic template registration method
US11277258B1 (en) Privacy protection-based user recognition methods, apparatuses, and devices
WO2021184976A1 (en) User characteristics extraction system and device for privacy protection
WO2020220212A1 (en) Biological feature recognition method and electronic device
KR20090016892A (en) Arraratus and method for recognizing fingerprint
CN112084476A (en) Biological identification identity verification method, client, server, equipment and system
KR20190040865A (en) Server, method for controlling the server and terminal apparatus
Chavez-Galaviz et al. Embedded biometric cryptosystem based on finger vein patterns
WO2020220213A1 (en) Biological feature recognition method and electronic device
CN116522370B (en) Full homomorphic encryption authentication method, storage medium and electronic equipment
EP4089552A1 (en) Electronic device and data processing method
Ghani et al. Toward robust and privacy-enhanced facial recognition: A decentralized blockchain-based approach with GANs and deep learning
CN114638014A (en) Image processing method, device and equipment based on privacy protection
CN115203720A (en) Image processing method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21814524

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21814524

Country of ref document: EP

Kind code of ref document: A1