CN101771539A - Face recognition based method for authenticating identity - Google Patents

Face recognition based method for authenticating identity Download PDF

Info

Publication number
CN101771539A
CN101771539A CN200810246722A CN200810246722A CN101771539A CN 101771539 A CN101771539 A CN 101771539A CN 200810246722 A CN200810246722 A CN 200810246722A CN 200810246722 A CN200810246722 A CN 200810246722A CN 101771539 A CN101771539 A CN 101771539A
Authority
CN
China
Prior art keywords
recognition
face
recognition feature
people
verified
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200810246722A
Other languages
Chinese (zh)
Other versions
CN101771539B (en
Inventor
龚健
李平立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Peking University
Founder International Beijing Co Ltd
Original Assignee
Peking University
Founder International Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Peking University, Founder International Beijing Co Ltd filed Critical Peking University
Priority to CN200810246722XA priority Critical patent/CN101771539B/en
Publication of CN101771539A publication Critical patent/CN101771539A/en
Application granted granted Critical
Publication of CN101771539B publication Critical patent/CN101771539B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention relates to a face recognition based method for authenticating identity. In the method, recognition characteristic data and a corresponding recognition characteristic region are extracted through face recognition; a drawn portrait painting is generated by a face image; an authenticated person is prompted to adjust the distance and angle with an image acquisition device by the portrait painting when the face image is acquired; when the acquired image is aligned with the portrait painting, a terminal extracts the recognition characteristic region and calculates the recognition characteristic data; and the recognition characteristic data are associated with the saved corresponding recognition characteristic data to authenticate user identity. The method can greatly reduce the calculated amount and the data communication amount of face recognition, and is particularly applicable to identity authentication application of mobile terminal equipment.

Description

A kind of identity identifying method based on recognition of face
Technical field
The invention belongs to information security field, be specifically related to a kind of identity identifying method based on recognition of face.
Background technology
Recognition of face is as a kind of common identity identifying method, and is low to the requirement of equipment peripheral hardware because it only need be equipped with camera, thereby is widely used in multiple authentication occasion.But recognition of face depends on complex image identification and image processing, its operand is often huge, for the equipment requirements height that identification is calculated, its application is subjected to certain limitation, for example can not use on the mobile terminal devices such as PDA that computing capability is limited, the communication data amount is restricted.
Be 200610117905.2 Chinese patent application as application number--have the network login system and the login method of face authentication, this method at first stores the characteristic information that comprises people's face information that the user is submitted to when network system is registered, landing approach by its selection carries out the corresponding landing checking when the user lands described network system once more then, for example, when selecting confirming face to land, the user then gathers people's face information of described user in real time, and people's face information of submitting to when this information and user registered compares to verify, so can confirm the network user's true identity, avoid the losing of stolen and user identity of user cipher.The weak point of this method is that face authentication image transmitted data volume is big, and the operand that recognition of face is calculated is also very big, thereby higher to the performance requirement of treatment facility.
Application number is 200610117142.1 Chinese patent application a--sectorization type human face recognition method for another example, this method is built the face characteristic database that comprises one or more each provincial characteristics data of people's face at first in advance, then people's face to be identified is carried out subregion, and extraction each regional characteristic of people's face behind subregion, set the zone that to compare again, follow the similarity of comparing the corresponding data in corresponding provincial characteristics data and the described face characteristic database and calculate people's face of people's face to be identified and described face characteristic database in the zone of comparing according to the needs that set, with identification people face.The deficiency of this method is uncontrollable people's face angle and size when IMAQ, need handle and correct people's face information of gathering, and has so just improved amount of calculation and intractability.
Along with the extensive use of portable terminal, portable terminal needs that a kind of operand is little, the transmitted data on network amount is little, do not need specific optional equipment to using user's identification authentication mode.
Summary of the invention
The object of the present invention is to provide a kind of volume of transmitted data and all less identity identifying method of identification amount of calculation, mainly satisfy the authentication related application of the recognition of face on mobile terminal device based on recognition of face.
In order to realize the foregoing invention purpose, the technical solution used in the present invention is: a kind of identity identifying method based on recognition of face comprises the steps:
(1) obtains the facial image that is verified the people by image collecting device, generate the portrait painting of a correspondence, calculate recognition feature zone and corresponding recognition feature data by face recognition algorithms then;
Select to be verified people's portrait painting when (2) discerning according to the logon information that is verified the people, and corresponding recognition feature zone and corresponding recognition feature data;
(3) be verified the portrait painting position indicating of people by the video acquisition interface that is added to, the distance and the angle of adjustment and image collecting device, when images acquired was alignd with portrait painting, terminal was extracted in the facial image in the recognition feature zone;
(4) facial image in the recognition feature zone of extracting is recomputated the recognition feature data, the recognition feature data corresponding with this recognition feature zone of calculating in the step (1) are mated, and as the match is successful, think that then the current people's of being verified identity is legal; Otherwise think that the current people's of being verified identity is illegal.
Further, aforesaid identity identifying method based on recognition of face, the portrait painting that generates in step (1) is drawn by the monochromatic and transparent simple, straight-forward style of writing portrait of forming, be used to point out and be verified the people and adjust distance and angle with image collecting device in when identification, and with recognition feature zone relative positioning, to reduce the operand of characteristics of image identification.
Further, aforesaid identity identifying method based on recognition of face, be meant the significant image-region of identification characteristics that calculates by the face recognition algorithms of selecting for use in the recognition feature zone described in the step (1), area size is less than facial image, the position is within the portrait painting scope, described identification characteristics is meant significantly according to selected face recognition algorithms proportional numerical value is set that this numerical value guarantees that the feature identification accuracy surpasses the threshold values of setting; Described recognition feature data are meant the data description of the recognition feature that image calculation in the recognition feature zone is gone out according to the face recognition algorithms selected for use.
Further, aforesaid identity identifying method based on recognition of face, a portrait painting adds more than one recognition feature zone is arranged in the step (1), can adopt more than one face recognition algorithms on each recognition feature zone, the corresponding recognition feature data of each face recognition algorithms.
Further again, aforesaid identity identifying method based on recognition of face, the size and the position in the recognition feature zone described in the step (1) are determined according to the face recognition algorithms that is adopted.
Further, aforesaid identity identifying method based on recognition of face, portrait painting is positioned at the front of video acquisition image in step (3), is used to point out be verified distance and the angle that the people regulates its face and video acquisition camera.
Further, aforesaid identity identifying method based on recognition of face under the facial image of terminal equipment video acquisition and condition that portrait painting overlaps substantially, extracts the facial image in the recognition feature zone in the step (3).
Further again, aforesaid identity identifying method based on recognition of face, the facial image of terminal equipment video acquisition overlaps substantially by being verified the people with portrait painting and adjusts in the step (3), terminal equipment does not make a decision, do not guarantee the effectively overlapping of image if be verified the people, then follow-up recognition feature extracted region and recognition feature data generate and will cause being verified people's authentication failure.
Further, aforesaid identity identifying method based on recognition of face, in step (4), the facial image in the recognition feature zone of extracting is recomputated the recognition feature data by face recognition algorithms, this processing procedure is to handle in terminal this locality, or handles at server end; Handle if be chosen in terminal this locality, then will be verified people's portrait painting in the step (2), and the recognition feature data of corresponding recognition feature zone and correspondence send to terminal equipment; Handle if be chosen in server end, then only will be verified people's portrait painting in the step (2), and corresponding recognition feature zone sends to terminal equipment.
Further, aforesaid identity identifying method based on recognition of face, the algorithm during the middle recognition feature data extract of the face recognition algorithms that adopts at picture in the recognition feature zone in the step (4) and step (1) is consistent.
Effect of the present invention is: because a lot of recognition of face characteristic distribution density difference, generally concentrate near density height such as canthus, the corners of the mouth, nose, ear, for the different characteristic zone, the characteristic remarkable of the result of calculation of different face recognition algorithms also there are differences.Technical scheme provided by the present invention is by characteristic areaization, in the characteristic area that facial image is littler relatively, can better calculate recognition feature, and be verified the people by the prompting of monochromatic portrait painting and adjust distance and angle with the IMAQ terminal voluntarily, when further reducing amount of calculation, can accurately extract the image in the recognition feature zone of portrait painting location association, reduce the operand of characteristics of image identification significantly.This method is simple to operate, has reduced the amount of calculation of recognition of face significantly, and processing speed is fast, terminal equipment is required low, is specially adapted to identity on the terminal such as PDA and differentiates and use.
Description of drawings
Fig. 1 is the flow chart of a kind of recognition of face checking feature extraction in the embodiment of the invention;
Fig. 2 is the flow chart of a kind of recognition of face authentication in the embodiment of the invention;
Fig. 3 is the facial image of gathering in the embodiment of the invention;
Fig. 4 is the portrait painting that generates in the embodiment of the invention;
Fig. 5 is characteristic area and the portrait painting location schematic diagram of the portrait painting A of the facial image that obtains in the embodiment of the invention;
The schematic diagram that portrait painting that Fig. 6 is in the embodiment of the invention to be obtained and facial image are complementary.
Embodiment
The invention will be further described below in conjunction with the drawings and specific embodiments.
A kind of identity identifying method based on recognition of face mainly comprises two parts: whether promptly at the recognition of face checking feature extraction that is verified the people, and it is legal to use the characteristic checking of extracting to be landed people's identity.
As shown in Figure 1, a kind of based on the checking of the recognition of face in the authentication of recognition of face feature extracting method, may further comprise the steps:
F11: obtain the facial image that is verified the people by the video acquisition terminal.
Concrete implementation step is: at first input is verified people's information, so that can index corresponding authorization information.The facial image that obtains from video capture device, video equipment are the present video equipment that everybody is used always, as it is first-class to make a video recording.Can be one group of multi-angle images, each image can be according to the mode circular treatment of this method explanation.
F12: generate corresponding portrait painting.Generate the algorithm of portrait painting by facial image, by existing techniques in realizing, typical method has portrait painting generating algorithm based on feature, based on the portrait painting generating algorithm of sample learning etc.
F13: select face recognition algorithms of the prior art, can set a plurality of recognizer circular treatment.In the prior art there being typical face recognition algorithms: the face recognition algorithms that merges mutually based on the face recognition algorithms of PCA and ICA, based on SVD and KL projection, keeps the DT-CWT feature face recognition algorithms of throwing etc. based on the quadrature neighborhood, different face recognition algorithms exist advantage and limitation separately, and the technical staff can choose as required voluntarily.
F14: according to the face recognition algorithms of select using, will characteristic value at facial image after, according to numerical point position distribution situation (mainly referring to distribution density and intensity), extract characteristic area according to the threshold values of setting.
In the present embodiment, as choose the DT-CWT feature face recognition algorithms that keeps projection based on the quadrature neighborhood, the DT-CWT character numerical value that facial image is calculated, project on the zone of 0-100, setting threshold values is 70, and density is not less than 9 pixels, connects area and is not less than 200 pixels, region shape is minimum boundary rectangle, then 6 characteristic areas that satisfy condition of Ti Quing S21 left side eyebrow district, the right eyebrow of S22 district, S23 right eye district, S24 left eye district, S25 nose portion, S26 mouth shape district as shown in Figure 5.
F15: whether satisfy in the checking recognition feature zone and set requirement.In the present embodiment, the recognition feature zone that setting satisfies condition, carrying out face recognition algorithms in the recognition feature zone once more handles, its recognition feature density is between 30-80, and the length in zone and width all between 20pt-200pt, think that then this recognition feature zone recognition feature data inner with it are effective.
F16: recognition feature zone is related with correspondence position on the portrait painting, and relevant information is kept at portrait painting, so that subsequent authentication is called.
The verification msg that comprises portrait painting, recognition feature zone, forms at the face recognition algorithms and the recognition feature data of recognition feature intra-zone that generates in the step F 15, wherein the recognition feature zone can be determined by a kind of face recognition algorithms, the recognition feature data that it is inner, determine to select face recognition algorithms to calculate once more behind the recognition feature zone, that is to say that a recognition feature zone can related a plurality of face recognition algorithms, each face recognition algorithms correspondence calculates recognition feature data.
In present embodiment, calculate 6 effective recognition characteristic areas, but in the practice process, can select only to use the subregion.In the present embodiment, eyebrow district, a S21 left side, S25 nose portion, 3 recognition feature zones, S26 mouth shape district are only used in artificial selection, promptly generate portrait painting that verification msg comprises 1,3 recognition feature zones, at the face recognition algorithms DT-CWT title of each recognition feature intra-zone, and the verification msg (being expressed as feature A respectively, feature B and feature C) of corresponding recognition feature data composition.
If above-mentioned steps is obtained a plurality of facial images, then circular treatment from video capture device.Present embodiment has only been gathered an image.Be verified people's portrait painting, and corresponding recognition feature zone and corresponding recognition feature data can be kept on server end or the portable terminal, will be verified people's portrait painting, corresponding recognition feature zone and corresponding recognition feature storage in the present embodiment at server end.
The verification msg of using above-mentioned generation is described below, to being verified the handling process that people's identity is differentiated: as shown in Fig. 2:
S11: be verified the people and on portable terminal PDA, import user's name, this user profile is submitted on the server, whois lookup is to being verified people's verification msg, this verification msg generally comprises portrait painting and recognition feature area information, if directly verify calculating on terminal equipment, then verification msg also comprises corresponding face recognition algorithms in recognition feature zone and the recognition feature data that calculate.
Download to the verification msg of terminal in the present embodiment, portrait painting as shown in Figure 5, and only S21 left side eyebrow district, S25 nose portion, 3 recognition feature zones, S26 mouth shape district, with employing face recognition algorithms DT-CWT title, and the recognition feature data that calculate are formed, recognition feature data at eyebrow district, a S21 left side, S25 nose portion, S26 mouth shape district are expressed as feature A here respectively, feature B and feature C.
S12: portrait painting is shown on the video capture device of terminal, adjust voluntarily and the distance of video capture device, angle etc., make and gather facial image and overlap with portrait painting substantially in order to the prompting user.As shown in Fig. 6.
Here portrait is depicted as monochromatic and transparent composition, and portrait painting is presented at the front end of video acquisition image on portable terminal, can watch the situation of video acquisition image by transparent part.Here the portrait painting monochrome can be provided with, and the typical case can switched between shades of colours such as hiding, white, black, grey on the mobile phone.
S13: with portrait painting coupling, extract the zone according to recognition feature, extract with the portrait painting position on facial image in the characteristic area of locating, and the facial image in the characteristic area that extracts recomputated the recognition feature data.
Present embodiment only extracts eyebrow district, a S21 left side, S25 nose portion, 3 recognition feature zones, S26 mouth shape district.
In this step, carry out on server if image recognition is calculated, the image uploading that then needs to extract is carried out the S14 step process by server to server; Carry out on terminal if image recognition is calculated, then comprise face recognition algorithms DT-CWT title in the verification msg that need in step S11, download at each recognition feature intra-zone, and corresponding recognition feature data.
Recomputating the processing of recognition feature data, can also can be in server-side processes in the local processing of terminal.And must be in full accord with the algorithm of recognition feature data extract among the step S11 at the face recognition algorithms that picture in the characteristic area adopts.Earlier pass through face recognition algorithms in the present embodiment at facial image, to eyebrow district, a S21 left side, S25 nose portion, 3 recognition feature zones, S26 mouth shape district, adopt the DT-CWT feature face recognition algorithms that keeps projection based on the quadrature neighborhood respectively, calculate it and be feature A ', feature B ' and feature C '.
S14: mate with source recognition feature data.
The recognition feature data that this step specifically recomputates by face recognition algorithms the facial image in the characteristic area that extracts, with the corresponding recognition feature Data Matching of this characteristic area that is stored in the server, promptly with step F 15 in the feature A, the feature B that calculate and the numerical value of feature C mate, if numerical value is in range of tolerable variance, then think and mate, promptly the Dui Ying people's identity that is verified is legal, otherwise thinks that then to be verified people's identity illegal.
Tolerance in the above-mentioned steps is meant the condition that satisfies following setting that comprises: the coupling number of 1) mating the recognition feature data in recognition feature zone at least; 2) recognition feature Data Matching, promptly the difference of two recognition feature data in the scope of setting, usually this scope be set at two recognition feature numerical standard differences 8% in, perhaps directly specify the size of its scope.
Consider the description of this invention disclosed herein and special embodiment, other embodiment of the present invention are conspicuous for a person skilled in the art.These explanations and embodiment only consider as an example that they all belong to by within the indicated protection scope of the present invention and spirit of claims.

Claims (10)

1. the identity identifying method based on recognition of face comprises the steps:
(1) obtains the facial image that is verified the people by image collecting device, generate the portrait painting of a correspondence, calculate recognition feature zone and corresponding recognition feature data by face recognition algorithms then;
Select to be verified people's portrait painting when (2) discerning according to the logon information that is verified the people, and corresponding recognition feature zone and corresponding recognition feature data;
(3) be verified the portrait painting position indicating of people by the video acquisition interface that is added to, the distance and the angle of adjustment and image collecting device, when images acquired was alignd with portrait painting, terminal was extracted in the facial image in the recognition feature zone;
(4) facial image in the recognition feature zone of extracting is recomputated the recognition feature data, the recognition feature data corresponding with this recognition feature zone of calculating in the step (1) are mated, and as the match is successful, think that then the current people's of being verified identity is legal; Otherwise think that the current people's of being verified identity is illegal.
2. the identity identifying method based on recognition of face as claimed in claim 1, it is characterized in that: the portrait painting that generates in step (1) is drawn by the monochromatic and transparent simple, straight-forward style of writing portrait of forming, be used to point out and be verified the people and adjust distance and angle with image collecting device in when identification, and with recognition feature zone relative positioning, to reduce the operand of characteristics of image identification.
3. the identity identifying method based on recognition of face as claimed in claim 1 or 2, it is characterized in that: be meant the significant image-region of identification characteristics that calculates by the face recognition algorithms of selecting for use in the recognition feature zone described in the step (1), area size is less than facial image, the position is within the portrait painting scope, described identification characteristics is meant significantly according to selected face recognition algorithms proportional numerical value is set that this numerical value guarantees that the feature identification accuracy surpasses the threshold values of setting; Described recognition feature data are meant the data description of the recognition feature that image calculation in the recognition feature zone is gone out according to the face recognition algorithms selected for use.
4. the identity identifying method based on recognition of face as claimed in claim 3, it is characterized in that: a portrait painting adds more than one recognition feature zone is arranged in the step (1), can adopt more than one face recognition algorithms on each recognition feature zone, the corresponding recognition feature data of each face recognition algorithms.
5. the identity identifying method based on recognition of face as claimed in claim 4 is characterized in that: the size and the position in the recognition feature zone described in the step (1), determine according to the face recognition algorithms that is adopted.
6. the identity identifying method based on recognition of face as claimed in claim 1 is characterized in that: portrait painting is positioned at the front of video acquisition image in step (3), is used to point out be verified distance and the angle that the people regulates its face and video acquisition camera.
7. as claim 1 or 6 described identity identifying methods, it is characterized in that: under the facial image of terminal equipment video acquisition and condition that portrait painting overlaps substantially, extract the facial image in the recognition feature zone in the step (3) based on recognition of face.
8. the identity identifying method based on recognition of face as claimed in claim 7, it is characterized in that: the facial image of terminal equipment video acquisition overlaps substantially by being verified the people with portrait painting and adjusts in the step (3), terminal equipment does not make a decision, do not guarantee the effectively overlapping of image if be verified the people, then follow-up recognition feature extracted region and recognition feature data generate and will cause being verified people's authentication failure.
9. the identity identifying method based on recognition of face as claimed in claim 1, it is characterized in that: in step (4), the facial image in the recognition feature zone of extracting is recomputated the recognition feature data by face recognition algorithms, this processing procedure is to handle in terminal this locality, or handles at server end; Handle if be chosen in terminal this locality, then will be verified people's portrait painting in the step (2), and the recognition feature data of corresponding recognition feature zone and correspondence send to terminal equipment; Handle if be chosen in server end, then only will be verified people's portrait painting in the step (2), and corresponding recognition feature zone sends to terminal equipment.
10. as claim 1 or 9 described identity identifying methods based on recognition of face, it is characterized in that: the algorithm during the middle recognition feature data extract of the face recognition algorithms that adopts at picture in the recognition feature zone in the step (4) and step (1) is consistent.
CN200810246722XA 2008-12-30 2008-12-30 Face recognition based method for authenticating identity Expired - Fee Related CN101771539B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810246722XA CN101771539B (en) 2008-12-30 2008-12-30 Face recognition based method for authenticating identity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810246722XA CN101771539B (en) 2008-12-30 2008-12-30 Face recognition based method for authenticating identity

Publications (2)

Publication Number Publication Date
CN101771539A true CN101771539A (en) 2010-07-07
CN101771539B CN101771539B (en) 2012-07-04

Family

ID=42504160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810246722XA Expired - Fee Related CN101771539B (en) 2008-12-30 2008-12-30 Face recognition based method for authenticating identity

Country Status (1)

Country Link
CN (1) CN101771539B (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096806A (en) * 2010-12-29 2011-06-15 上海华勤通讯技术有限公司 Face identification security mobile phone and implementation method thereof
CN102254164A (en) * 2011-08-04 2011-11-23 蔡翔 Face recognition method with prompt function
WO2012139269A1 (en) * 2011-04-11 2012-10-18 Intel Corporation Tracking and recognition of faces using selected region classification
CN103218609A (en) * 2013-04-25 2013-07-24 中国科学院自动化研究所 Multi-pose face recognition method based on hidden least square regression and device thereof
CN103473494A (en) * 2013-09-03 2013-12-25 小米科技有限责任公司 Application running method, device and terminal device
CN103646201A (en) * 2013-12-09 2014-03-19 东南大学 Verification method achieved by combining human faces with identities
CN104143086A (en) * 2014-07-18 2014-11-12 吴建忠 Application technology of portrait comparison to mobile terminal operating system
CN104408354A (en) * 2014-11-26 2015-03-11 成都市锐信安信息安全技术有限公司 Stand-alone facial recognition smart power grid mobile operation and security access main switching circuit
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN105184133A (en) * 2015-07-30 2015-12-23 广东欧珀移动通信有限公司 Authentication method and apparatus, and corresponding mobile terminal
CN105760817A (en) * 2016-01-28 2016-07-13 深圳泰首智能技术有限公司 Method and device for recognizing, authenticating, unlocking and encrypting storage space by using human face
CN106022313A (en) * 2016-06-16 2016-10-12 湖南文理学院 Scene-automatically adaptable face recognition method
CN107423687A (en) * 2017-06-15 2017-12-01 易联众信息技术股份有限公司 A kind of identity identifying method and device based on face recognition technology
CN108171202A (en) * 2018-01-17 2018-06-15 深圳市爱克信智能股份有限公司 A kind of face recognition algorithms
CN108388842A (en) * 2018-01-31 2018-08-10 广东欧珀移动通信有限公司 Intelligent prompt method and Related product
CN108549848A (en) * 2018-03-27 2018-09-18 百度在线网络技术(北京)有限公司 Method and apparatus for output information
CN108700468A (en) * 2017-09-29 2018-10-23 深圳市大疆创新科技有限公司 Method for checking object, object detection terminal and computer-readable medium
CN109951437A (en) * 2019-01-14 2019-06-28 平安科技(深圳)有限公司 Safety certifying method, device and server based on recognition of face
CN110852150A (en) * 2019-09-25 2020-02-28 珠海格力电器股份有限公司 Face verification method, system, equipment and computer readable storage medium
WO2020041971A1 (en) * 2018-08-28 2020-03-05 华为技术有限公司 Face recognition method and apparatus
CN111182167A (en) * 2019-11-25 2020-05-19 广东小天才科技有限公司 File scanning method, electronic equipment and storage medium
CN112504628A (en) * 2020-11-23 2021-03-16 江苏科技大学 Ship model test pool wave making machine control system and method based on face recognition
CN112738067A (en) * 2020-12-25 2021-04-30 中国农业银行股份有限公司 Face recognition method, device and equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101089874B (en) * 2006-06-12 2010-08-18 华为技术有限公司 Identify recognizing method for remote human face image
JP2007334623A (en) * 2006-06-15 2007-12-27 Toshiba Corp Face authentication device, face authentication method, and access control device
KR100899804B1 (en) * 2007-05-11 2009-05-28 포항공과대학교 산학협력단 Method for recognizing face using two-dimensional canonical correlation analysis

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096806A (en) * 2010-12-29 2011-06-15 上海华勤通讯技术有限公司 Face identification security mobile phone and implementation method thereof
WO2012139269A1 (en) * 2011-04-11 2012-10-18 Intel Corporation Tracking and recognition of faces using selected region classification
US9489567B2 (en) 2011-04-11 2016-11-08 Intel Corporation Tracking and recognition of faces using selected region classification
CN102254164A (en) * 2011-08-04 2011-11-23 蔡翔 Face recognition method with prompt function
CN102254164B (en) * 2011-08-04 2013-05-01 蔡翔 Face recognition method with prompt function
CN103218609A (en) * 2013-04-25 2013-07-24 中国科学院自动化研究所 Multi-pose face recognition method based on hidden least square regression and device thereof
CN103218609B (en) * 2013-04-25 2016-01-20 中国科学院自动化研究所 A kind of Pose-varied face recognition method based on hidden least square regression and device thereof
CN103473494A (en) * 2013-09-03 2013-12-25 小米科技有限责任公司 Application running method, device and terminal device
CN103473494B (en) * 2013-09-03 2016-08-17 小米科技有限责任公司 A kind of run the method for application, device and terminal unit
CN103646201A (en) * 2013-12-09 2014-03-19 东南大学 Verification method achieved by combining human faces with identities
CN104143086A (en) * 2014-07-18 2014-11-12 吴建忠 Application technology of portrait comparison to mobile terminal operating system
CN104408354B (en) * 2014-11-26 2018-01-19 成都市锐信安信息安全技术有限公司 Free-standing face recognition intelligent grid movement job safety access total switch circuit
CN104408354A (en) * 2014-11-26 2015-03-11 成都市锐信安信息安全技术有限公司 Stand-alone facial recognition smart power grid mobile operation and security access main switching circuit
CN105184133B (en) * 2015-07-30 2017-11-10 广东欧珀移动通信有限公司 A kind of method for authenticating, device and corresponding mobile terminal
CN105184133A (en) * 2015-07-30 2015-12-23 广东欧珀移动通信有限公司 Authentication method and apparatus, and corresponding mobile terminal
CN105100108A (en) * 2015-08-18 2015-11-25 赛肯(北京)科技有限公司 Login authentication method, device and system based on face identification
CN105100108B (en) * 2015-08-18 2018-04-13 广州密码科技有限公司 A kind of login authentication method based on recognition of face, apparatus and system
CN105760817A (en) * 2016-01-28 2016-07-13 深圳泰首智能技术有限公司 Method and device for recognizing, authenticating, unlocking and encrypting storage space by using human face
CN106022313A (en) * 2016-06-16 2016-10-12 湖南文理学院 Scene-automatically adaptable face recognition method
CN107423687A (en) * 2017-06-15 2017-12-01 易联众信息技术股份有限公司 A kind of identity identifying method and device based on face recognition technology
CN108700468A (en) * 2017-09-29 2018-10-23 深圳市大疆创新科技有限公司 Method for checking object, object detection terminal and computer-readable medium
CN108171202A (en) * 2018-01-17 2018-06-15 深圳市爱克信智能股份有限公司 A kind of face recognition algorithms
CN108388842A (en) * 2018-01-31 2018-08-10 广东欧珀移动通信有限公司 Intelligent prompt method and Related product
CN108388842B (en) * 2018-01-31 2019-07-23 Oppo广东移动通信有限公司 Intelligent prompt method and Related product
CN108549848A (en) * 2018-03-27 2018-09-18 百度在线网络技术(北京)有限公司 Method and apparatus for output information
WO2020041971A1 (en) * 2018-08-28 2020-03-05 华为技术有限公司 Face recognition method and apparatus
CN109951437A (en) * 2019-01-14 2019-06-28 平安科技(深圳)有限公司 Safety certifying method, device and server based on recognition of face
CN110852150A (en) * 2019-09-25 2020-02-28 珠海格力电器股份有限公司 Face verification method, system, equipment and computer readable storage medium
CN110852150B (en) * 2019-09-25 2022-12-20 珠海格力电器股份有限公司 Face verification method, system, equipment and computer readable storage medium
CN111182167A (en) * 2019-11-25 2020-05-19 广东小天才科技有限公司 File scanning method, electronic equipment and storage medium
CN112504628A (en) * 2020-11-23 2021-03-16 江苏科技大学 Ship model test pool wave making machine control system and method based on face recognition
CN112504628B (en) * 2020-11-23 2023-04-18 江苏科技大学 Ship model test pool wave making machine control system and method based on face recognition
CN112738067A (en) * 2020-12-25 2021-04-30 中国农业银行股份有限公司 Face recognition method, device and equipment
CN112738067B (en) * 2020-12-25 2023-03-24 中国农业银行股份有限公司 Face recognition method, device and equipment

Also Published As

Publication number Publication date
CN101771539B (en) 2012-07-04

Similar Documents

Publication Publication Date Title
CN101771539B (en) Face recognition based method for authenticating identity
CN111340008B (en) Method and system for generation of counterpatch, training of detection model and defense of counterpatch
CN111460962B (en) Face recognition method and face recognition system for mask
WO2021036436A1 (en) Facial recognition method and apparatus
CN104834839B (en) A kind of code generating method, method for authenticating and associated terminal based on bar code
US10922399B2 (en) Authentication verification using soft biometric traits
CN106529414A (en) Method for realizing result authentication through image comparison
CN103473564B (en) A kind of obverse face detection method based on sensitizing range
CN105450411A (en) Method, device and system for utilizing card characteristics to perform identity verification
CN107622246B (en) Face recognition method and related product
CN103577801A (en) Quality metrics method and system for biometric authentication
CN104063690A (en) Identity authentication method based on face recognition technology, device thereof and system thereof
CN102646190A (en) Authentication method, device and system based on biological characteristics
KR20190136349A (en) Face verifying method and apparatus based on 3d image
US20220262163A1 (en) Method of face anti-spoofing, device, and storage medium
CN204791017U (en) Mobile terminal users authentication device based on many biological characteristics mode
CN112232324B (en) Face fake-verifying method and device, computer equipment and storage medium
CN113055377A (en) Network security protection system based on authority authentication
CN108335099A (en) Method, apparatus, mobile terminal and the storage medium of mobile payment
KR102188979B1 (en) User authentication system using artificial intelligence on a blockchain basis
CN104156643A (en) Eye sight-based password inputting method and hardware device thereof
KR101622377B1 (en) USB Dvice having an Iris Recognition Security Function and Controlling Method for the Same
KR101266603B1 (en) A face recognition system for user authentication of an unmanned receipt system
CN105631285A (en) Biological feature identity recognition method and apparatus
Tian et al. Real-time driver's eye state detection

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20120704

Termination date: 20141230

EXPY Termination of patent right or utility model