CN102622588A - Dual-certification face anti-counterfeit method and device - Google Patents

Dual-certification face anti-counterfeit method and device Download PDF

Info

Publication number
CN102622588A
CN102622588A CN2012100594547A CN201210059454A CN102622588A CN 102622588 A CN102622588 A CN 102622588A CN 2012100594547 A CN2012100594547 A CN 2012100594547A CN 201210059454 A CN201210059454 A CN 201210059454A CN 102622588 A CN102622588 A CN 102622588A
Authority
CN
China
Prior art keywords
face
people
target
imaging
lambda
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100594547A
Other languages
Chinese (zh)
Other versions
CN102622588B (en
Inventor
李子青
张志炜
雷震
易东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Keaosen Data Technology Co Ltd
Original Assignee
AUTHENMETRIC Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AUTHENMETRIC Co Ltd filed Critical AUTHENMETRIC Co Ltd
Priority to CN2012100594547A priority Critical patent/CN102622588B/en
Publication of CN102622588A publication Critical patent/CN102622588A/en
Priority to PCT/CN2013/000228 priority patent/WO2013131407A1/en
Application granted granted Critical
Publication of CN102622588B publication Critical patent/CN102622588B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention relates to a dual-certification face anti-counterfeit method and a dual-certification face anti-counterfeit device. The method comprises the following steps of 1, performing in-vivo detection on an acquired target face, judging whether the target face has biological activity, and if the target face is determined to have an in-vivo characteristic, stepping into the step 2; 2, during face identification application, calculating the similarity between the acquired target face and a face corresponding to an identification result, and if the similarity is greater than a certain threshold value, determining that the target face is a real effective face; and during face certification application, calculating the similarity between the acquired target face and a face corresponding to an identity claimed by the target face, and if the similarity is greater than a certain threshold value, determining that the target face is a real effective face. By the method, in-vivo detection is combined with identity certification, so that an accurate and reliable face anti-counterfeit detection result can be supplied.

Description

Two identifier's face method for anti-counterfeit and device
Technical field
The present invention relates to a kind of people's face method for anti-counterfeit and device, the especially a kind of pair of identifier's face method for anti-counterfeit and device belong to the technical field of Flame Image Process and pattern-recognition.
Background technology
People's face anti-counterfeiting technology is related to the security of recognition of face authentication and authorization system, if nobody's face antiforge function, the recognition of face authentication and authorization system is vulnerable to the attack of false people's face, and then possibly cause serious safety problem.For example, the assailant can obtain the facial image of a certain specific objective (being the nominator) and process photo, video or mask etc. through certain means, is presented in face of the system, in the hope of obtaining illegal authority.Therefore, people's face anti-counterfeiting technology receives increasing concern.Existing in the world at present people's face anti-counterfeiting technology, mainly based on the man-machine interaction strategy: system sends specific instruction, requires the user to make specific behaviors such as nictation, pronunciation, and then judges the activity of input people face.Can be divided into following three kinds of modes according to common action: first kind of live body that is based on nictation detects; Disclosing this technological document has: 1) Gang Pan; Lin Sun; Zhaohui Wu and Shilong Lao.Eyeblink-based Anti-Spoofing in Face Recognition from a Generic Webcamera, International Conference on Computer Vision, 2007; 2) K.Kollreider; H.Fronthaler and J.Bigun.Verifying Liveness by Multiple Experts in Face Biometrics, IEEE Conference on Computer Vision and Pattern Recognition Workshop, 2008; 3) patent No. is ZL200710178088.6, and denomination of invention is the patent documentation of " a kind of biopsy method and system based on the motion of people's face physiological ".Second kind is based on the live body of shaking the head and detects; Disclosing this technological pertinent literature comprises: 1) K.Kollreider; H.Fronthaler and J.Bigun.Evaluating Liveness by Face Images and the Structure Tensor; IEEE Workshop on Automatic Identification Advanced Technologies, 2005,2) Wei Bao; Hong Li; Nan Li and Wei Jiang.A Liveness Detection Method for Face Recognition Based on Optical Flow Field, International Conference on Image Analysis and Signal Processing, 2009.The third live body that is based on voice and mouth action detects; Disclosing this technological pertinent literature has: G.Chetty and M.Wagner.Liveness Verification in Audio-Video Speaker Authentication.In 10th Australian Int.Conference on Speech Science and Technology, 2004.
This method based on man-machine interaction is owing to require the user to show specific behavior, so burden for users is heavier, user experience is not good, required time is longer.
In addition; The researcher who has starts with from multispectral angle, carries out live body through the reflectivity of analyzing skin under different spectrum and detects, and pertinent literature has: 1) Ioannis Pavlidis; Peter Symosek; The Imaging Issue in an Automatic Face/Disguise Detection System, IEEE workshop on Computer Vision Beyond the Visible Spectrum:Methods and Applications, 2000.2)Youngshin?Kim,Jaekeun?Na,Seongbeak?Yoon,and?Juneho?Yi.Masked?fake?face?detection?using?radiance?measurements,J.Opt.Soc.Am,vol.26,no.4,April?2009。But this kind method is also very coarse at present, and is also unsatisfactory on the precision, also has very big room for improvement.
Above-described people's face method for anti-counterfeit can also become the live body detection technique, because they only judge whether biologically active of target people face.Yet, in the practical application, the situation that true personnel go the bogus attack nominator might appear, and this moment, target people face was real human face really, but still belonged to the behavior of attacking face identification system.Therefore people's face anti-counterfeiting technology should only not comprise the live body detection.And said method ubiquity burden for users is heavy, the man-machine interaction time is long, the not high shortcoming of accuracy, and it is imperative therefore to develop people's face method for anti-counterfeit accurate, quick, applied widely.
Summary of the invention
The objective of the invention is to overcome the deficiency that exists in the prior art, a kind of pair of identifier's face method for anti-counterfeit and device are provided, it improves identification accuracy, and is convenient, safe and reliable.
According to technical scheme provided by the invention, a kind of pair of identifier's face method for anti-counterfeit, said method comprises:
Step 1 is carried out live body to target people's face of gathering and is detected, and judges whether biologically active of target people face, if target people face is had the live body characteristic by identification, then changes step 2 over to;
Step 2 if in face recognition application, is then calculated the similarity between the target people's face collect people's face corresponding with recognition result, as if greater than a certain threshold value, thinks that then this target people face is authentic and valid people's face;
If in people's face checking is used, then calculate the similarity between the corresponding people's face of identity that target people's face of collecting and target people face claimed, as if greater than a certain threshold value, think that then this target people face is authentic and valid people's face,
Wherein step 1 is irrelevant with the nominator, and step 2 is relevant with the nominator, and after the checking through step 1 and step 2 simultaneously of target people face, just can be identified as is authentic and valid people's face, is false people's face otherwise be identified as.
If said pair of identifier's face method for anti-counterfeit is based on visible light, then step 1 further comprises:
Step 101; Target people face is carried out live body detect, at first gather true in a large number, false people's face sample, target people face is extracted various textural characteristics; Training living body detects texture classifier; If target people face is detected texture classifier by live body and regards as real human face, then get into step 2, otherwise regard as false people's face;
Step 102; Confirm the validity of target people face through man-machine interaction, wherein system sends instruction, requires the user to make certain action; System constantly detects target people face and whether makes corresponding actions then; If detect the generation of above-mentioned action within a certain period of time, judge that then target people face is a real human face, otherwise be false people's face;
Have only target people face simultaneously through step 101 and 102, just be considered to detect through the live body of step 1.
Step 2 further comprises:
Step 201 is at first gathered a large amount of real human face images, and every facial image is extracted its textural characteristics;
Step 202; Then the proper vector of the face images of gathering is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that obtains of training can judge whether two proper vectors of input belong to same individual thus;
Step 203 if in face recognition application, if the target facial image facial image corresponding with recognition result, is regarded as by the sorter in the step 202 and to be belonged to same people, thinks that then target people face is authentic and valid, otherwise is false people's face;
If in people's face checking is used, then target facial image and the corresponding facial image of being claimed of nominator's identity are regarded as by the sorter in the step 202 and to be belonged to same people, think that then target people face is authentic and valid, otherwise are false people's face.
If it is multi-modal that the said pair of identifier's face method for anti-counterfeit is based on, then step 1 further comprises:
Step 101 is judged the biologically active of target people face roughly, wherein judges according in the following mode one or more: judge through thermal infrared to judge whether the temperature of target people face near 37 degree; Through the depth information of 3D rendering judgement people face, judge whether face is the 3D object; Through the ultrasonic reflections rate of ultrasonic reflections evaluating objects people face, judge whether the ultrasonic reflections rate of skin is similar with real human face; Through the reflectivity of multispectral imaging evaluating objects people face under different spectrum; Whether the multispectral reflectivity of judging skin is similar with real human face; If judge that through above-mentioned one or more modes the information index of target people face is similar with real human face, then get into step 102;
Step 102 is accurately judged the biologically active of target people face, with the multispectral facial image that collects, utilizes mutual quotient images algorithm to carry out accurately live body and judges,
Have only target people face simultaneously through step 101 and 102, just be considered to detect through the live body of step 1.
The quotient images algorithm comprises the steps: mutually
Step 1021; Gather a large amount of true man people's faces and the false people's face multispectral imaging composing training data set under different distance; Image under any two different spectrum of same individual carries out being divided by of Pixel-level, forms mutual quotient images group, supposes to select arbitrarily two spectrum lambda 1, λ 2, the image of same individual face under two spectrum does
Figure BDA0000141695900000031
With
Figure BDA0000141695900000032
Its mutual quotient images defines as follows:
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 = ρ λ 1 ( x , y ) κ λ 1 ( z ) ρ λ 2 ( x , y ) κ λ 2 ( z )
Wherein, ρ representes the reflectivity of people's face, and κ represents the intensity of light source in people's face surface, and z representative face is apart from the distance of light source, and (x y) represents coordinate on the facial image;
Step 1022 for all mutual quotient images, is divided into a plurality of overlapping or nonoverlapping fritters on a plurality of yardsticks, extract the proper vector of each fritter, the proper vector of all fritters is made up, as the proper vector of the overall situation;
Step 1023, based on statistical learning method, training classifier on training dataset is used to distinguish true, false people's face.
Step 2 further comprises:
Step 201 is gathered the multi-modality images of a large amount of real human face, and every image is extracted its textural characteristics;
Step 202; The proper vector of image is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that training obtains can judge whether two proper vectors of input belong to same individual;
Step 203 if in face recognition application, if the target facial image facial image corresponding with recognition result, is regarded as by the sorter in the step 202 and to be belonged to same people, thinks that then target people face is authentic and valid, otherwise is false people's face;
If in people's face checking is used, if target facial image and the corresponding facial image of being claimed of nominator's identity, regarded as by the sorter in the step 202 and to belong to same people, think that then target people face is authentic and valid, otherwise be false people's face.
Every kind of different imaging type is called as a mode, and imaging type comprises visual light imaging, near infrared imaging, near ultraviolet imaging, thermal infrared imaging or ultrasonic imaging.
A kind of pair of identifier's face false proof device, this device comprises:
Sensing unit is used for using one or more of near infrared, ultrasound wave, RF-wise or visible image capturing head, through the mode of real-time monitoring, and the existence of induction people face;
Multi-modal generation source comprises active light source under a plurality of spectrum, is used for one or more of required 3D structured light of 3D imaging or ultrasonic generator;
Multi-modal data acquisition equipment is used to gather the multispectral imaging of people's face, the thermal infrared photoimaging that human body itself is sent, the 3D rendering of people's face or in the ultrasonic imaging one or more;
Multi-modal people's face detecting unit is used for detecting people's face position of multi-modality images, and detected facial image is sent to the anti-dummy unit of multi-modal pair of identifier's face;
The multi-modal pair of anti-dummy unit of identifier's face is used to verify whether target people face is authentic and valid people's face;
Display unit is used to show the false proof result of people's face,
Wherein, the multi-modal pair of anti-dummy unit of identifier's face further comprises: multi-modal people's face live body detecting unit is used for that target people face is carried out live body and detects; Multi-modal people's face authentication unit is used for target people face is carried out authentication.
When said multi-modal people's face live body detecting unit carries out the live body detection to target people face; At first; The rough biologically active of judging target people face is wherein judged according in the following mode one or more: judge through thermal infrared to judge whether the temperature of target people face near 37 degree; Through the depth information of 3D rendering judgement people face, judge whether face is the 3D object; Through the ultrasonic reflections rate of ultrasonic reflections evaluating objects people face, judge whether the ultrasonic reflections rate of skin is similar with real human face; Through the reflectivity of multispectral imaging evaluating objects people face under different spectrum; Whether the multispectral reflectivity of judging skin is similar with real human face; If judge that through above-mentioned one or more modes the information index of target people face is similar with real human face; Then continue accurately to judge the biologically active of target people face,, utilize mutual quotient images algorithm to carry out live body judgement accurately the multispectral facial image that collects.
The quotient images algorithm comprises the steps: mutually
Gather a large amount of true man people's faces and the false people's face multispectral imaging composing training data set under different distance, carry out being divided by of Pixel-level, form mutual quotient images group, suppose to select arbitrarily two spectrum lambda for the image under any two different spectrum of same individual 1, λ 2, the image of same individual face under two spectrum does
Figure BDA0000141695900000041
With
Figure BDA0000141695900000042
Its mutual quotient images defines as follows:
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 = ρ λ 1 ( x , y ) κ λ 1 ( z ) ρ λ 2 ( x , y ) κ λ 2 ( z )
Wherein, ρ representes the reflectivity of people's face, and κ represents the intensity of light source in people's face surface, and z representative face is apart from the distance of light source, and (x y) represents coordinate on the facial image;
For all mutual quotient images, on a plurality of yardsticks, be divided into a plurality of overlapping or nonoverlapping fritters, extract the proper vector of each fritter, the proper vector of all fritters is made up, as the proper vector of the overall situation;
Based on statistical learning method, training classifier on training dataset is used to distinguish true, false people's face.
When multi-modal people's face authentication unit carries out authentication to target people face, at first gather the multi-modality images of a large amount of real human face, every image is extracted its textural characteristics; Secondly; The proper vector of image is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that training obtains can judge whether two proper vectors of input belong to same individual; If in face recognition application, if the target facial image facial image corresponding, regarded as by above-mentioned two types of sorters and to belong to same people with recognition result, think that then target people face is authentic and valid, otherwise be false people's face; If in people's face checking is used, if target facial image and the corresponding facial image of being claimed of nominator's identity, regarded as by above-mentioned two types of sorters and to belong to same people, think that then target people face is authentic and valid, otherwise be false people's face.
Every kind of different imaging type is called as a mode, and imaging type comprises visual light imaging, near infrared imaging, near ultraviolet imaging, thermal infrared imaging or ultrasonic imaging.
Advantage of the present invention: detect and the combining of authentication through live body, provide accurately, reliable people's face anti-counterfeiting detection result.
Description of drawings
The two identifier's face method for anti-counterfeit process flow diagrams under visible light that Fig. 1 proposes for the present invention;
Fig. 2 is put the fake method process flow diagram for the two identifier's faces under multi-modal that the present invention proposes;
The two identifier's face false proof device structured flowcharts under multi-modal that Fig. 3 proposes for the present invention;
The workflow diagram of the two identifier's face false proof devices under multi-modal that Fig. 4 proposes for the present invention;
The light source coverage synoptic diagram of the two identifier's face false proof devices under multi-modal that Fig. 5 proposes for the present invention;
In two identifier's face false proof device one instances that Fig. 6 proposes for the present invention human face region gradation of image average and people's face apart from harvester apart between concern synoptic diagram;
Fig. 7 is people's face reflectance curve synoptic diagram of Black people and white man in certain spectral range;
Fig. 8 is the reflectance curve synoptic diagram of several frequently seen fraud people face in certain spectral range;
Fig. 9 is the panel synoptic diagram of multi-modal harvester in two identifier's face false proof device one instances of the present invention's proposition;
Figure 10 is people's face imaging synoptic diagram of three kinds of different spectrum, from left to right is followed successively by: visible light, 850nm near infrared light and 400nm purple light;
Figure 11 face thermal infrared imaging synoptic diagram of behaving;
Figure 12 face 3D imaging synoptic diagram of behaving;
Figure 13 is that ultrasound wave is at people's reflection wave synoptic diagram on the face.
Embodiment
Below in conjunction with concrete accompanying drawing and embodiment the present invention is described further.
The ultimate principle of people's face method for anti-counterfeit that the present invention proposes is based on the thought of two checkings.So-called two identifier's face is false proof, comprises following two steps: step 1, input people face is carried out the judgement of live body, non-living body, and this step and people's identity is irrelevant, and promptly the nominator is irrelevant; Step 2 is carried out the authentication of people's face to the input facial image, has only when importing facial image and pairing identity and be complementary, and just regards as authentic and valid people's face, and this step is relevant with the nominator.Have only simultaneously that the input people face of judging through above two steps just is considered to effectively, people's face really.
What use in the step 1 is people's face live body detection technique, promptly people's face is carried out live body, non-living body judgement, differentiates whether be true man's living body faces; Step 2 is actually the checking of people's face being carried out nominator, non-nominator.Wherein in step 2, if conduct oneself the face recognition application, then recognition result is the pairing identity of target people face, and the similarity of having only both is greater than certain threshold value, and just through this step card, threshold value can be set up on their own by managerial personnel according to the actual requirements; The face checking is used if conduct oneself, and then the pairing identity of target people face is the identity that target people face is claimed, the input facial image must just be thought through the authentication of people's face greater than certain threshold value with the similarity between the corresponding identity facial image.Step 2 is the classification to nominator and non-nominator's image.Through the information of fusion steps 1 and step 2, reach false proof purpose reliably.
Why method of the present invention adopts above-mentioned steps 1 and step 2 simultaneously, is that potential false people's face type can't be estimated because in practical application, and simple live body detects can't keep high-accuracy always.And on the other hand, even false people's face has passed through the live body detection, also have reason to believe this falseness people's face and have certain difference between counterfeit everybody face of appointment, therefore can further strengthen the false proof precision of people's face through extracting, differentiating this difference.Therefore the facial image that proposes input needs to detect and the authentication of people's face through people's face live body simultaneously, just can regard as authentic and valid people's face.
Traditional false proof research of people's face also rests on people's face live body and detects, and has ignored the checking to input people face.In fact, people's face live body of step 1 detects, and is irrelevant with the nominator; People's face authentication of step 2 then is the authentication to the nominator.People's face anti-counterfeiting technology of the present invention detects in conjunction with authentication of people's face and live body, can effectively improve the false proof reliability of people's face.
In of the present invention pair of identifier's face method for anti-counterfeit, concrete application form and the concrete application form under multi-modal under visible light have been proposed further.
Two identifier's face method for anti-counterfeit under the visible light are applicable to traditional visible light recognition of face, people's face verification system, need not additional hardware and can accomplish the false proof task of people's face.False facial image can be regarded as the real human face image at the image through obtaining after certain aftertreatment, and therefore comparing its picture quality of true picture will have certain loss.Through the target people's face that captures is extracted polytype texture information, can fully excavate the appearance features of target people face on the dermatoglyph details, and then further classify according to pre-set evaluation criteria.In addition, also can further strengthen its accuracy through introducing traditional man-machine interaction process.
For the present invention propose multi-modal under two identifier's face method for anti-counterfeit, then further adopt multiple modalities fully to excavate people's face essential characteristic.Existing recognition of face, people's face verification technique also only rest on utilizes a kind of mode (for example visible light or near infrared) to obtain facial image.Therefore we think that this data acquisition modes can not fully excavate the skin properties of people's face, can not reach higher anti-spurious accuracy, propose and designed the two identifier's face false proof devices under multi-modal.This device comprises multispectral imaging device under the different spectrum, thermal infrared imaging device, ultrasonic imaging apparatus or the like, fully excavates the essential physical characteristics of people's face skin from different aspects.Through anatomizing true man people's face and the characteristic of typical false people's face under different modalities, choose the combination of suitable mode, the characteristic of tool resolving ability is provided for the follow-up false proof algorithm of people's face.
Two identifier's face method for anti-counterfeit under the visible light that the present invention proposes can through to the analysis of dermatoglyph details and/or the motion of people's face, accurately be judged the true and false of target people face on the basis that does not rely on additional hardware.And the present invention proposes based on multi-modal two identifier's face method for anti-counterfeit, with respect to existing people's face live body detection algorithm, not only can defend more attack type, and have few, characteristics such as user experience is good, accuracy rate height of time spent.Through multi-modal people's face information of obtaining abundanter people's face information can be provided, fully excavate the essential characteristic of people's face, increase the discrimination of true man people's face and false people's face, can effectively solve the false proof difficult problem of people's face.
The concrete applicating flow chart of two identifier's face method for anti-counterfeit under visible light that Fig. 1 proposes for the present invention.With reference to Fig. 1, detect in the step 101 at live body, the people's face live body that uses dermatoglyph to combine with facial movement detects strategy.In authentication step 102; The pairing identity of target people face (checking of people's face is the identity of being claimed in using, and is the corresponding identity of recognition result in the face recognition application) is verified, if matching similarity is greater than certain threshold value; Then think real human face, otherwise be false people's face.Having only target people face to pass through 101 and 102 liang of step ability assertive goal people faces simultaneously is real human face.
Live body detects step 101 and further comprises step 1011 and step 1012: step 1011; At first target people face is extracted various textural characteristics; For example LBP (Local Binary Pattern), HOG (Histograms of Oriented Gradients) characteristic etc. obtain the liveness detector based on dermatoglyph through gathering true false people's face sample through machine learning algorithm (like SVMs SVM) training then.If judge it is real human face, get into step 1012.
An instance of step 1011 is; Utilize the LBP descriptor of different scale; For example
Figure BDA0000141695900000071
carries out filtering to the target facial image, then image carried out multiple dimensioned division, for example is divided into 1 * 1; 3 * 3; 5 * 5 fritter at the histogram of three kinds of LBP descriptors of each piece the inside statistics, is linked at together the textural characteristics as target people face to all histograms.
Gather the image of true in a large number, false people's face then, for example, gather 50 people's real human face image, utilize its facial image to be made into the photo of different sizes then, and then gather photograph image.Take out human face region, extracted characteristic according to the operation in a last step.Utilize the SVM algorithm training to obtain a sorter then.
In step 1012, utilize man-machine interaction further to detect the biologically active of target people face.For example, can give the instruction of selling user's nictation or shaking the head through face identification system.Whether made corresponding actions through detecting target people face, thereby judged whether target people face is real human face.In this step, can utilize estimation or template matching algorithm to carry out facial movement and estimate.For example, if adopt the form of nictation, can utilize optical flow method to calculate the motion vector of target people face eye areas, and then judge whether to have taken place action nictation.Perhaps template matching algorithm, what a sorter of opening eyes, closing one's eyes of training in advance carries out motion detection then.
The mutual instance of one personal-machine is that face identification system provides the command request user within a certain period of time, for example 5 seconds, blinks.Through the human eye state sorter that trains, detect and whether to have occurred in the period at this section opening eyes-to close one's eyes-process of opening eyes.If occur, then think real human face, otherwise then think false people's face, get into step 1021.Human eye state sorter wherein above-mentioned can be collected in a large number the image of opening eyes, close one's eyes in advance, utilizes the training of svm classifier device to obtain the sorter of eye state then, is used for above-mentioned blink detection.
In authentication step 102; Facial image in the database is extracted characteristic (for example, LBP and Gabor characteristic), then the proper vector of the face images of gathering is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that obtains of training can judge whether two proper vectors of input belong to same individual thus;
Through above step, the similarity that belongs between same people's the face characteristic should be greater than the similarity between the face characteristic of different people.Through setting a rational threshold value, can be used for authentication: if the similarity between step 102 target people's face and its identity of claiming is then thought and passed through authentication greater than threshold value; Otherwise failure.
Fig. 2 is the two applicating flow charts of identifier's face method for anti-counterfeit under multi-modal form.This method adopts multi-modal as carrier; Gather multi-modal facial image; Utilize abundant information that multi-modality images provides and utilize different biological features to have the characteristics of different physical characteristicss, through multi-modal information fusion, designed rationally, reliably two false proof algorithms of identifier's face.
Two identifier's face method for anti-counterfeit under multi-modal form comprise live body verification step 201 and authentication step 202 liang step.
In biological information checking 201, adopt by slightly going on foot strategy to two of essence.
At first, utilize multi-modal people's face information of being obtained, the live body characteristic of input people face is judged roughly in the first step 2011.An instance is: at first carry out temperature detection through thermal infrared images; If meet the temperature range (whether being 37 degree for example) of real human body, then carry out the judgement of people's face depth information, if judge that input people face is a three-dimensional body through the 3D facial image; Then continue to utilize the ultrasonic reflections rate of ultrasonic reflections wave measurement input people face; If whether in the reasonable scope reflectivity and true man's human face similarity then check its multispectral the average image brightness, if rationally; Then be judged as true man people's face, otherwise be false people's face.In this step, can choose people's face live body characteristic of judging as rough according to specific people's face modal dynamic.
After the first step 2011 was regarded as true man people's face, in second step 2012, to the multi-modality imaging of people's face, the present invention proposed the people's face live body detection algorithm based on mutual quotient images, provides more accurate, meticulous testing result; If the quotient images algorithm judges that this person's face is true man people's face mutually, then people's face biologically active is imported in explanation.If be judged as true man people's face in second step 2012, then be true man people's face, otherwise be false people's face.
In step 2012, utilize mutual quotient images algorithm to carry out the Human Face live body and detect.Mutually quotient images be meant image under any two spectrum carry out the relevant position pixel value do the resulting image of division (Mutual Quotient Image, MQI).Quotient images can reflect the relation of shooting people face between two wave band reflectivity mutually, and irrelevant with the shape of people's face.According to the definition of mutual quotient images, suppose to select arbitrarily two spectrum lambda 1, λ 2, the image of same individual face under two spectrum does
Figure BDA0000141695900000081
With
Figure BDA0000141695900000082
Its mutual quotient images defines as follows:
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 = ρ λ 1 ( x , y ) κ λ 1 ( z ) ρ λ 2 ( x , y ) κ λ 2 ( z ) - - - ( 4 )
Wherein, ρ representes the reflectivity of people's face, and κ represents the intensity of light source in people's face surface, the distance of z representative face between the light source, and (x y) represents coordinate on the facial image.
If guarantee λ 1, λ 2The light source luminescent power of two spectrum is consistent, then in suitable distance range, and λ 1, λ 2It is 1 that the ratio of the intensity of two kinds of light sources waits approximately, and therefore (4) formula can approximate
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 ≈ ρ λ 1 ( x , y ) ρ λ 2 ( x , y ) - - - ( 5 )
Can find out that this moment, quotient images reflected that people's face is at λ mutually 1, λ 2Therefore the ratio of the reflectivity under two kinds of spectrum is a characteristic that can reflect people's face intrinsic propesties, can be used for designing the live body detection algorithm.
In the derivation of formula (5), suppose in suitable distance range λ 1, λ 2It is 1 that the ratio of the intensity of two kinds of light sources waits approximately.Through the appropriate design light source, can in reality, satisfy this hypothesis.For example; The present invention has gathered 480nm and 850nm two kinds of light sources under the consistent situation of luminous power; Apart from light source 40cm between the 90cm, the situation of change of same individual's facial image gray average, as shown in Figure 6; Can find out that it is that 1 hypothesis is rational that the ratio of the intensity of two kinds of light sources waits approximately.
In multi-modal people's face live body detection algorithm, after having obtained the mutual quotient images of any two spectrum, can characteristic reasonable in design, detect so that carry out live body.Proper vector is extracted can adopt several different methods, as: intensity histogram, Gabor wave filter etc., likelihood ratio (Likelihood Ratio) etc.After selected characteristic type; Can carry out piecemeal to mutual quotient images, and do multiple dimensioned processing, obtain on the different scale, the mutual quotient images proper vector of people's face of diverse location; True, the dummy's face sample of a large amount of then collections utilizes the Boosting algorithm to carry out the training that live body detects sorter.
In multi-modal people's face live body detection algorithm, should take into full account difference in reflectivity true, fraud people face, carry out light source and select.Fig. 7 illustration people's face reflectance curve of multispectral down Black people and white man.Fig. 8 illustration the reflectance curve of multispectral down several frequently seen fraud people face, comprise two kinds of different silica gel and photo.According to this two width of cloth curve, can select to provide foundation for the spectrum in multi-modal people's face live body detection.
Idiographic flow based on people's face live body detection algorithm of mutual quotient images is following:
(1), gather a large amount of true man people's faces and the reflection intensity data composing training data set of fraud people face under different distance, carry out MQI calculating for the image any two different spectrum of same individual under.
(2), on all MQI images, on a plurality of yardsticks, be divided into a plurality of fritters (overlapping or not overlapping), extract the proper vector of each fritter, the proper vector of all fritters is made up, as the proper vector of the overall situation.
(3), based on statistical learning method, training classifier on training dataset is like SVM (SVMs), LDA (linear discriminant analysis), Boosting etc.
Further specify the mutual quotient images algorithm that live body detects step 2012 below by way of example.
For example, adopt two kinds of light sources of 480nm and 940nm to be carried out to picture, the facial image of acquisition is respectively I 480, I 940Stipulate I then 480Be reference picture, the mutual quotient images that calculates under these two wave bands is MQI 940,480(x, y)=I 940(x, y)/I 480(x, y).The present invention has only provided the situation of two kinds of wave bands by way of example at this, also can select the light source of any multiple wave band according to actual conditions.
128 * 128 MQI image carries out multiple dimensioned processing through after the pre-service, is divided into 5 yardsticks, and its size is respectively 128 * 128 pixels, 64 * 64 pixels, 32 * 32 pixels, 16 * 16 pixels, 8 * 8 pixels.Be based on the probability model that obtains through statistical learning on the training set; For the every bit on the mutual quotient images; Can calculate its likelihood that belongs to live body and non-living body
Figure BDA0000141695900000091
wherein the G representative image from live body;
Figure BDA0000141695900000092
representative image is from non-living body; (x y) is image coordinate.These two amounts are divided by, can obtain the local likelihood ratio of mutual quotient images:
r ( x , y , σ ) = p ( x , y , σ | G ) p ( x , y , σ | G ‾ ) - - - ( 6 )
For the mutual quotient images of above-mentioned multiresolution, all local likelihood ratios can constitute a live body proper vector, and its dimension is 21824.
In order to make characteristic have more discrimination and to have higher operation efficiency, the live body feature extraction algorithm utilizes Boosting to carry out feature selecting, from original high-dimensional characteristic, selects 3000 dimensional features of tool resolving ability.
Gather a large amount of true, dummy's face samples then; Set up tranining database; Characteristic label after selecting according to above-mentioned Boosting carries out feature extraction; And (Support Vector Machine, SVM) methodology acquistion to one two types of sorters are used for the proper vector of input is carried out the judgement of live body, non-living body to utilize support vector machine.
In authentication step 202, need carry out the similarity checking to input people face and its pairing identity.Concrete verification algorithm and the verification method under the visible light 102 are similar, and difference is the summation that is characterized as all characteristics on the multi-modality images imported.
Have only the biological information of working as checking and two steps of authentication to assert that all input people face is true man people's face, input people face is just calculated through the false proof judgement of people's face.
Further specify the people's face verification algorithm in the authentication step 202 below by way of example, wherein be applied as example with the checking of people's face.
Suppose that everyone has N to open the image of different modalities, at first every facial image is carried out LBP characteristic and Gabor feature extraction, form the proper vector f of this image k, k=1:N.
The proper vector that will belong to every image in the same multi-modality images combination then is concatenated into forms unified proper vector F=[f 1...; f N], then F is everyone multi-modal proper vector.
In the training process of people's face checking sorter, positive sample is multispectral proper vector F poor that belongs to same individual, and negative sample is poor for the multispectral proper vector F's that do not belong to same individual.Utilize the Boosting algorithm to carry out characteristic and select, obtain a character subset.
Everyone multi-modality images that training data is concentrated, the sample of selecting according to Boosting carries out feature extraction, and utilizes the LDA algorithm to carry out discriminatory analysis.
Through above step, the similarity that belongs between same people's the face characteristic should be greater than the face characteristic similarity between the different people.If the similarity in step 202 between target people face and its identity of claiming is then thought and has been passed through authentication greater than threshold value; Otherwise failure.
The invention allows for a kind of pair of identifier's face false proof device.Fig. 3 is the structured flowchart that the present invention is based on multi-modal two identifier's face false proof devices.Fig. 4 is the workflow diagram based on multi-modal two identifier's face false proof devices of the present invention.
Of the present invention based on multi-modal two identifier's face false proof devices in, one or more in the mode such as that wherein multi-modal comprises is multispectral, 3D, ultrasound wave.Because people's face skin has different reflectivity under different spectrum; Therefore the present invention introduces multispectral people's face imaging system; Be used to gather, the imaging of analyst's face under different spectrum, the intrinsic propesties that fully excavates people's face, thus abundant face characteristic is provided for follow-up people's face is false proof.Choosing of spectrum can comprise near infrared light, mid-infrared light, far infrared (thermal infrared), black light or the like, to reflect the different reflection characteristics of people's face as far as possible.Special, thermal infrared images refers to the infrared light imaging that the human body self heat is given out, relevant with individual's physique, biological properties, the remarkable individual difference of tool is suitable as the false proof foundation of people's face.Above light source all needs multispectral acquisition system that initiatively light source is provided except that TIR.
The present invention introduces the 3D facial image simultaneously, and ultrasonic imaging, with multispectral image, has constituted multi-modal facial image jointly and has obtained system.The depth information of the people face position that obtains through 3D rendering is the false proof important evidence of people's face, can resist the attack of common false people's face, for example photo, video etc.The method of ultrasonic imaging through measuring people's face skin for hyperacoustic reflectivity, can provide the physical characteristics tolerance means of other a kind of people's face skin, the demand that further auxiliary people's face live body detects.
In conjunction with Fig. 3 and Fig. 4; Of the present inventionly comprise sensing unit 301 based on multi-modal two identifier's face false proof devices; Multi-modal generation source 302, multi-modal data acquisition equipment 303; Multi-modal people's face detecting unit 304, the multi-modal pair of anti-dummy unit 305 (comprising multi-modal people's face live body detecting unit 3051, multi-modal people's face identity authenticating unit 3052) of identifier's face, control module 306 and display unit 307.
Sensing unit 301 is used to use near infrared, ultrasound wave or RF-wise to carry out the biological characteristic induction, perhaps uses the visible image capturing head to monitor in real time.This unit if sensed people's face, then sends the signal that object exists to control module 306 in order to the existence at specific induction region internal induction people face.In fact, sensing unit 301 can not judge that what sense is people's face, as long as there is object to appear in the induction zone, just thinks to have sensed people's face.Sensing unit 301 can use modes such as near infrared, ultrasound wave or radio frequency to carry out the induction of people's face, also can simply use the visible image capturing head to monitor in real time.Be set at the size of specific induction region and optimum seeking site and can catch whole people's face.
Sensing unit 301 is sensed the existence of people's face, operation below concrete the execution: if the current people's face that do not detect of step 1. exists, then continue cycle detection; If detect the existence of people's face, then change step 2 over to; Step 2 is waited for certain hour, and then detects people's face, if people's face still exists, then thinks effective people's face, and concurrent feed signals is given control module 306; If people's face no longer exists, then think invalid people's face, change step 1 over to and restart to detect.
In one example, sensing unit 301 is the visible image capturing head, and its mode with monitoring is carried out the induction of people's face.A visible image capturing circle collection image also detects whether there is people's face.If there is not people's face, then continues to gather visible images and carry out the detection of people's face; If there is people's face, then wait for images acquired and detect people's face once more in 0.5 second.If this moment, people's face also existed, then explanation has stable, effective people's face to occur, and sends signal then and gives control module 306, begins corresponding IMAQ work; If people's face disappears after waiting for, explain that this person's face probably is not the people's face that carries out the multi-modality images collection, think noise and ignore.Continue to gather visible images and detect whether there is people's face.
Multi-modal generation source 302 can include, but is not limited to following one or more equipment: the active light source under a plurality of spectrum (providing multispectral imaging required illumination) is used for the required 3D structured light of 3D imaging, ultrasonic generator (in order to the emission ultrasound wave).In multispectral light source; Spectral combination can comprise visible light (need not provide visible light source this moment); But must comprise the combination of one or more non-visible light light source, the light source light spectrum scope can be near-infrared band (740nm-4000nm), or near ultraviolet band (360-400nm).Also can comprise thermal infrared imaging, this moment, TIR was sent by human body, needn't set up additional light source again.But spectral combination should not comprise harmful light, for example medium ultraviolet light (290-320nm wavelength) or black light (200nm-290nm wavelength).The 3D structured light can dispose according to the actual requirements, for example line laser or 3DNIR structured light.The frequency of ultrasonic generator is set according to the actual requirements, for example, can be made as 50kHz.
For multispectral light source wherein, the light that light source sends should meet two principles: 1, in the suitable distance scope, in plane, 302 dead ahead, multi-modal generation source, certain area planted agent keeps light intensity roughly even.As shown in Figure 5, certain distance (d) is located in the collecting device dead ahead, and (circular shown in the figure) light intensity should keep even in certain area.2, luminous intensity should keep in the reasonable scope, makes imaging device can collect facial image clearly, and it is too big and cause that the user's is uncomfortable to be unlikely to light intensity again.
Multi-modal data acquisition equipment 303 is used to gather the multispectral light that the active light source irradiation reflects the people on the face then, also is used to gather the thermal infrared light that human body itself is sent in addition, the 3D rendering of people's face, and the ultrasonic imaging of people's face.This collecting device is including, but not limited to following one or more units: respond the camera of each source light, the receiving tube that responds each spectrum light or photodiode, thermal infrared induction camera or inductor, 3D rendering collecting device, supersonic imaging device or receiver.
Multi-modal data acquisition unit 303 comprises that at first imaging device corresponding to each spectrum in 302 in order to gather the multispectral light of people's face reflection, comprises imaging device and corresponding filter disc, comprises thermal infrared, 3D, supersonic imaging device or inductor in addition.The camera of multispectral imaging evaluation method selecting optimal equipment good response multispectral light source light, this moment, the return data type was an image.If condition is limited, also can use other receiving equipment, for example respond the receiving tube, photodiode of multispectral light etc., this moment, the return data type was the reflection strength scalar.A kind of light source in the multispectral light source can corresponding camera, also can utilize single camera to respond the multispectral light source of a plurality of wave bands.Camera should have higher sensitivity at the spectrum place that is responded.For supersonic imaging device, should be consistent with the ultrasonic generator holding frequency in 302; If condition does not allow, also can select ultrasonic receiver for use.For thermal infrared, preferred thermal infrared camera, also can select for use can temperature sensor inductor.For the 3D camera, what then collect is the image of reflection people face depth information.
In the multispectral imaging equipment of multi-modal data acquisition unit 303, need to be equipped with the filter disc of corresponding wave band, in order to eliminate the interference of surround lighting and other wave band light to this wave band.Filter disc should be placed on the imaging device front of corresponding wave band, and is close to cam lens or receiving equipment, gets into to prevent veiling glare.
The multi-modal people's face of sensing unit detecting unit 304; Be used for the facial image of multi-modality images imaging device collection is carried out pre-service; Then to detecting through pretreated facial image, all be detected when face images and think the detected people's of being face under the situation of people's face and eyes.
Multi-modal two identifier's faces are prevented dummy unit 305, comprise 3052 liang of sub-cells of multi-modal people's face live body detection 3051 and multi-modal people's face checking.Wherein detect in 3051 at multi-modal people's face live body, that mentions in the employing preceding text designs suitable multi-modal people's face live body sorter by slightly going on foot strategy to two of essence; Multi-modal people's face identity authenticating unit 3052 is extracted from multi-modal facial image and can be confirmed that the information of target identities carries out the authentication of people's face.Wherein, multi-modal people's face live body detecting unit 3051 and multi-modal people's face identity authenticating unit 3052 have been formed the realization unit 305 based on the multi-modal false proof algorithm of two identifier's faces of the present invention jointly.
Control module 306 is used to control the duty of each unit, the work such as information communication between the unit; Display unit 307 is used on output medium, showing intermediate result, makes things convenient for user inquiring.
Control module 306 is in order to the duty that realizes multi-modal generation source 302 and the control of multi-modal data acquisition unit 303.Can use Single-chip Controlling, also can adopt PC to connect control.
With reference to Fig. 3 and Fig. 4; The control mode of control module 306 is: after there is signal in the people's face that receives sensing unit 301 transmissions; At first provide control signal, open the light source of spectrum 1, wait for that then the regular hour gives the camera exposure; Gather picture signal then, close the light source of spectrum 1 then corresponding to the camera of spectrum 1.Provide signal then, open the light source of spectrum 2, wait for certain time shutter, hold and gather picture signal, close the light source of spectrum 2 then corresponding to the camera of spectrum 2, and the like, finish up to the image data acquiring of all spectrum.If do not use camera under the some spectrum, and be to use other receiving equipment,, then read corresponding receiving intensity numerical value like receiving tube, photodiode etc.Control the thermal infrared camera then and carry out IMAQ.After thermal infrared, control 3D video camera carries out the 3D man face image acquiring.Control the ultrasonic emitting ultrasound wave then, and be carried out to picture with supersonic imaging device.
An instance is: control module 306 is made up of host computer PC end software.Control module 306 at first provides the open command of light source 1 after the signal that receives sensing unit 301 transmissions, wait for that 50ms provides the acquisition of the camera (or receiving tube) of corresponding light source 1 then, by camera (or receiving tube) image data.Make light source 1 extinguish then, provide the open command of light source 2, wait for 50ms, make the camera (or receiving tube) of light source 2 carry out data acquisition.And the like, till the camera of all light sources all collects data.When gathering thermal infrared and 3D rendering then, need not wait for and can directly gather this moment.Open ultrasonic transmitter then, and echo is received and form images through supersonic imaging device.Then control module 306 can with each camera collection to view data send into multi-modal people's face detecting unit 304.
The facial image that display unit 307 is gathered by multi-modal data acquisition unit 303 in order to demonstration, and provide various intermediate results or feedback information, make things convenient for man-machine interaction.
It should be noted that if certain above-mentioned mode does not have corresponding image data acquiring equipment, also can use other non-image formula induction instrument aratus to replace.
Fig. 9 has provided the synoptic diagram of multi-modal generation source and multi-modal data acquisition unit by way of example.Wherein, multi-modality images harvester panel 804 plays the effect of device frame.Panel is divided into two parts up and down; The first half is multi-modal generation source 901 and multi-modal data acquisition unit 902, and the latter half is a display unit 905, is made up of a lcd screen; Be a visible image capturing 903 between two parts, use as sensing unit.In the first half, three multi-modal emissive sources are respectively 800nm multispectral light source, 3D structure light source and ultrasonic emitting source.Three kinds of emissive source cross arrangements, and form rectangle, can guarantee that like this each emissive source can form even distribution in the certain limit of device the place ahead.Central authorities are four imaging devices (or receiving equipment) launching in a steady stream; Comprise multispectral imaging equipment (camera the place ahead all covers the filter disc of corresponding wave band, to prevent the interference of visible light or other spectrum light), thermal infrared camera (being used to gather thermal infrared images), 3D and supersonic imaging device.When testing, people's face should be positive in the face of this harvester.Control module is not comprised on the face version of multispectral harvester, but an independent one-tenth part (can be single-chip microcomputer, also can be upper computer software) is connected through control signal wire with multispectral harvester panel.
Multi-modal people's face detecting unit, the multi-modal pair of anti-dummy unit of identifier's face are the application program of host computer, after receiving the multi-modal facial image that collects, deliver to above two unit respectively, and provide corresponding results.
Above-mentioned workflow based on multi-modal two identifier's face false proof devices is as shown in Figure 4.With reference to Fig. 4, at first respond to the existence of people's faces by sensing unit 401; If there is not people's face, then continue cycle detection, and in fact, sensing unit 401 can not be judged the detected people's of being face, just when having sensed the object existence, promptly think to sense people's face; If there is people's face, then give an order to control module 402, send control command by control module 402, instruct multi-modal generation source 403 to open, close, and multi-modal data acquisition unit 404 image data; Get into multi-modal people's face detecting unit 405 then and carry out the detection of people's face,, then signal to display unit 407 if do not detect people's face in the image that has.Output detects the information of failure, and returns sensing unit 401, carries out IMAQ again; If all mode images all detect people's face, then get into the anti-dummy unit 406 of multi-modal pair of identifier's face, subsequent signal is given display unit 407, so that output people face detects certain facial image of information or display capture; Carry out people's face live body detection judgement 4061 and people's face authentication 4062 after getting into the anti-dummy unit 406 of multi-modal pair of identifier's face; If provide the information of corresponding live body detection failure for fraud people face then through display unit 407; And return sensing unit 401, carry out the IMAQ of a new round; If also provide by display unit 407 for true man people's face, wait for a period of time then, return sensing unit 401, people's face of a beginning new round detects.
In one example, multi-modal people's face detecting unit 405 is the application program of host computer PC end, and the corresponding people's face of every image call that is used for that multi-modal data collector 403 is collected detects sorter and carries out the detection of people's face.If all images all detects people's face, carry certain facial image to be used for showing (for example, selecting the facial image under the visible light for use) for display unit 407, and the facial image under detected all spectrum is inputed to the anti-dummy unit 406 of multi-modal pair of identifier's face.If all do not detect people's face, then carry the result who detects failure to show for display unit 407, and return sensing unit 401, restart image sensing.
At last, the present invention must point out, the two identifier's face method for anti-counterfeit and the device thereof that utilize the present invention to propose, and the user can be applicable to different biological mode, for example people's face, iris etc. according to the needs of oneself.And can freely select the mode combination according to actual conditions, for example, can select the different spectrum combination separately for use, also can combine thermal infrared light, 3D rendering or ultrasonic imaging to unite use.
Above-described specific embodiment; The object of the invention, technical scheme and beneficial effect have been carried out further explain, and institute it should be understood that the above is merely specific embodiment of the present invention; Be not limited to the present invention; All within spirit of the present invention and principle, any modification of being made, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (12)

1. two identifier's face method for anti-counterfeit is characterized in that said method comprises:
Step 1 is carried out live body to target people's face of gathering and is detected, and judges whether biologically active of target people face, if target people face is had the live body characteristic by identification, then changes step 2 over to;
Step 2 if in face recognition application, is then calculated the similarity between the target people's face collect people's face corresponding with recognition result, as if greater than a certain threshold value, thinks that then this target people face is authentic and valid people's face;
If in people's face checking is used, then calculate the similarity between the corresponding people's face of identity that target people's face of collecting and target people face claimed, as if greater than a certain threshold value, think that then this target people face is authentic and valid people's face,
Wherein step 1 is irrelevant with the nominator, and step 2 is relevant with the nominator, and after the checking through step 1 and step 2 simultaneously of target people face, just can be identified as is authentic and valid people's face, is false people's face otherwise be identified as.
2. according to claim 1 pair of identifier's face method for anti-counterfeit is characterized in that, if said pair of identifier's face method for anti-counterfeit is based on visible light, then step 1 further comprises:
Step 101; Target people face is carried out live body detect, at first gather true in a large number, false people's face sample, target people face is extracted various textural characteristics; Training living body detects texture classifier; If target people face is detected texture classifier by live body and regards as real human face, then get into step 2, otherwise regard as false people's face;
Step 102; Confirm the validity of target people face through man-machine interaction, wherein system sends instruction, requires the user to make certain action; System constantly detects target people face and whether makes corresponding actions then; If detect the generation of above-mentioned action within a certain period of time, judge that then target people face is a real human face, otherwise be false people's face;
Have only target people face simultaneously through step 101 and 102, just be considered to detect through the live body of step 1.
3. according to claim 2 pair of identifier's face method for anti-counterfeit is characterized in that step 2 further comprises:
Step 201 is at first gathered a large amount of real human face images, and every facial image is extracted its textural characteristics;
Step 202; Then the proper vector of the face images of gathering is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that obtains of training can judge whether two proper vectors of input belong to same individual thus;
Step 203 if in face recognition application, if the target facial image facial image corresponding with recognition result, is regarded as by the sorter in the step 202 and to be belonged to same people, thinks that then target people face is authentic and valid, otherwise is false people's face;
If in people's face checking is used, then target facial image and the corresponding facial image of being claimed of nominator's identity are regarded as by the sorter in the step 202 and to be belonged to same people, think that then target people face is authentic and valid, otherwise are false people's face.
4. according to claim 1 pair of identifier's face method for anti-counterfeit is characterized in that, multi-modal if the said pair of identifier's face method for anti-counterfeit is based on, then step 1 further comprises:
Step 101 is judged the biologically active of target people face roughly, wherein judges according in the following mode one or more: judge through thermal infrared to judge whether the temperature of target people face near 37 degree; Through the depth information of 3D rendering judgement people face, judge whether face is the 3D object; Through the ultrasonic reflections rate of ultrasonic reflections evaluating objects people face, judge whether the ultrasonic reflections rate of skin is similar with real human face; Through the reflectivity of multispectral imaging evaluating objects people face under different spectrum; Whether the multispectral reflectivity of judging skin is similar with real human face; If judge that through above-mentioned one or more modes the information index of target people face is similar with real human face, then get into step 102;
Step 102 is accurately judged the biologically active of target people face, with the multispectral facial image that collects, utilizes mutual quotient images algorithm to carry out accurately live body and judges,
Have only target people face simultaneously through step 101 and 102, just be considered to detect through the live body of step 1.
5. according to claim 4 pair of identifier's face method for anti-counterfeit is characterized in that, the quotient images algorithm comprises the steps: mutually
Step 1021; Gather a large amount of true man people's faces and the false people's face multispectral imaging composing training data set under different distance; Image under any two different spectrum of same individual carries out being divided by of Pixel-level, forms mutual quotient images group, supposes to select arbitrarily two spectrum lambda 1, λ 2, the image of same individual face under two spectrum does
Figure FDA0000141695890000021
With
Figure FDA0000141695890000022
Its mutual quotient images defines as follows:
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 = ρ λ 1 ( x , y ) κ λ 1 ( z ) ρ λ 2 ( x , y ) κ λ 2 ( z )
Wherein, ρ representes the reflectivity of people's face, and κ represents the intensity of light source in people's face surface, and z representative face is apart from the distance of light source, and (x y) represents coordinate on the facial image;
Step 1022 for all mutual quotient images, is divided into a plurality of overlapping or nonoverlapping fritters on a plurality of yardsticks, extract the proper vector of each fritter, the proper vector of all fritters is made up, as the proper vector of the overall situation;
Step 1023, based on statistical learning method, training classifier on training dataset is used to distinguish true, false people's face.
6. according to claim 4 pair of identifier's face method for anti-counterfeit is characterized in that step 2 further comprises:
Step 201 is gathered the multi-modality images of a large amount of real human face, and every image is extracted its textural characteristics;
Step 202; The proper vector of image is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that training obtains can judge whether two proper vectors of input belong to same individual;
Step 203 if in face recognition application, if the target facial image facial image corresponding with recognition result, is regarded as by the sorter in the step 202 and to be belonged to same people, thinks that then target people face is authentic and valid, otherwise is false people's face;
If in people's face checking is used, if target facial image and the corresponding facial image of being claimed of nominator's identity, regarded as by the sorter in the step 202 and to belong to same people, think that then target people face is authentic and valid, otherwise be false people's face.
7. according to claim 4 pair of identifier's face method for anti-counterfeit is characterized in that, every kind of different imaging type is called as a mode, and imaging type comprises visual light imaging, near infrared imaging, near ultraviolet imaging, thermal infrared imaging or ultrasonic imaging.
8. two identifier's face false proof device, this device comprises:
Sensing unit is used for using one or more of near infrared, ultrasound wave, RF-wise or visible image capturing head, through the mode of real-time monitoring, and the existence of induction people face;
Multi-modal generation source comprises active light source under a plurality of spectrum, is used for one or more of required 3D structured light of 3D imaging or ultrasonic generator;
Multi-modal data acquisition equipment is used to gather the multispectral imaging of people's face, the thermal infrared photoimaging that human body itself is sent, the 3D rendering of people's face or in the ultrasonic imaging one or more;
Multi-modal people's face detecting unit is used for detecting people's face position of multi-modality images, and detected facial image is sent to the anti-dummy unit of multi-modal pair of identifier's face;
The multi-modal pair of anti-dummy unit of identifier's face is used to verify whether target people face is authentic and valid people's face;
Display unit is used to show the false proof result of people's face,
Wherein, the multi-modal pair of anti-dummy unit of identifier's face further comprises: multi-modal people's face live body detecting unit is used for that target people face is carried out live body and detects; Multi-modal people's face authentication unit is used for target people face is carried out authentication.
9. according to claim 8 pair of identifier's face false proof device; It is characterized in that; When said multi-modal people's face live body detecting unit carries out the live body detection to target people face, at first, judge the biologically active of target people face roughly; Wherein judge: judge through thermal infrared to judge whether the temperature of target people face near 37 degree according in the following mode one or more; Through the depth information of 3D rendering judgement people face, judge whether face is the 3D object; Through the ultrasonic reflections rate of ultrasonic reflections evaluating objects people face, judge whether the ultrasonic reflections rate of skin is similar with real human face; Through the reflectivity of multispectral imaging evaluating objects people face under different spectrum; Whether the multispectral reflectivity of judging skin is similar with real human face; If judge that through above-mentioned one or more modes the information index of target people face is similar with real human face; Then continue accurately to judge the biologically active of target people face,, utilize mutual quotient images algorithm to carry out live body judgement accurately the multispectral facial image that collects.
10. according to claim 9 pair of identifier's face false proof device is characterized in that, the quotient images algorithm comprises the steps: mutually
Gather a large amount of true man people's faces and the false people's face multispectral imaging composing training data set under different distance, carry out being divided by of Pixel-level, form mutual quotient images group, suppose to select arbitrarily two spectrum lambda for the image under any two different spectrum of same individual 1, λ 2, the image of same individual face under two spectrum does
Figure FDA0000141695890000031
With
Figure FDA0000141695890000032
Its mutual quotient images defines as follows:
MQI λ 1 , λ 2 ( x , y ) = I λ 1 I λ 2 = ρ λ 1 ( x , y ) κ λ 1 ( z ) ρ λ 2 ( x , y ) κ λ 2 ( z )
Wherein, ρ representes the reflectivity of people's face, and κ represents the intensity of light source in people's face surface, and z representative face is apart from the distance of light source, and (x y) represents coordinate on the facial image;
For all mutual quotient images, on a plurality of yardsticks, be divided into a plurality of overlapping or nonoverlapping fritters, extract the proper vector of each fritter, the proper vector of all fritters is made up, as the proper vector of the overall situation;
Based on statistical learning method, training classifier on training dataset is used to distinguish true, false people's face.
11. according to claim 9 pair of identifier's face false proof device is characterized in that, when multi-modal people's face authentication unit carries out authentication to target people face, at first gathers the multi-modality images of a large amount of real human face, and every image is extracted its textural characteristics; Secondly; The proper vector of image is subtracted each other in twos; Whether belong to same individual according to two images; In proper vector type of being divided into after will subtracting each other, type between two types, utilize two types of sorters of machine learning algorithm training, the sorter that training obtains can judge whether two proper vectors of input belong to same individual; If in face recognition application, if the target facial image facial image corresponding, regarded as by above-mentioned two types of sorters and to belong to same people with recognition result, think that then target people face is authentic and valid, otherwise be false people's face; If in people's face checking is used, if target facial image and the corresponding facial image of being claimed of nominator's identity, regarded as by above-mentioned two types of sorters and to belong to same people, think that then target people face is authentic and valid, otherwise be false people's face.
12. according to each described pair of identifier's face false proof device of claim 9-11; It is characterized in that: every kind of different imaging type is called as a mode, and imaging type comprises visual light imaging, near infrared imaging; The near ultraviolet imaging, thermal infrared imaging or ultrasonic imaging.
CN2012100594547A 2012-03-08 2012-03-08 Dual-certification face anti-counterfeit method and device Active CN102622588B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN2012100594547A CN102622588B (en) 2012-03-08 2012-03-08 Dual-certification face anti-counterfeit method and device
PCT/CN2013/000228 WO2013131407A1 (en) 2012-03-08 2013-03-05 Double verification face anti-counterfeiting method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012100594547A CN102622588B (en) 2012-03-08 2012-03-08 Dual-certification face anti-counterfeit method and device

Publications (2)

Publication Number Publication Date
CN102622588A true CN102622588A (en) 2012-08-01
CN102622588B CN102622588B (en) 2013-10-09

Family

ID=46562498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012100594547A Active CN102622588B (en) 2012-03-08 2012-03-08 Dual-certification face anti-counterfeit method and device

Country Status (2)

Country Link
CN (1) CN102622588B (en)
WO (1) WO2013131407A1 (en)

Cited By (129)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
CN103198294A (en) * 2013-02-22 2013-07-10 广州市朗辰电子科技有限公司 Identification method of viewpoint type of video or image
WO2013131407A1 (en) * 2012-03-08 2013-09-12 无锡中科奥森科技有限公司 Double verification face anti-counterfeiting method and device
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition
CN103678968A (en) * 2012-09-11 2014-03-26 索尼公司 Gesture- and expression-based authentication
CN103793690A (en) * 2014-01-27 2014-05-14 天津科技大学 Human body biotic living body detection method based on subcutaneous bloodstream detection and application
CN103984941A (en) * 2014-06-10 2014-08-13 深圳市赛为智能股份有限公司 Face recognition checking-in method and device thereof
CN104683302A (en) * 2013-11-29 2015-06-03 国际商业机器公司 Authentication method, authentication device, terminal equipment, authentication server and system
CN104794386A (en) * 2015-04-08 2015-07-22 天脉聚源(北京)传媒科技有限公司 Data processing method and device based on face recognition
CN105119723A (en) * 2015-09-15 2015-12-02 重庆智韬信息技术中心 Identity authentication and authorization method based on human eye recognition
CN105426815A (en) * 2015-10-29 2016-03-23 北京汉王智远科技有限公司 Living body detection method and device
CN105447441A (en) * 2015-03-19 2016-03-30 北京天诚盛业科技有限公司 Face authentication method and device
CN105447483A (en) * 2015-12-31 2016-03-30 北京旷视科技有限公司 Living body detection method and device
CN105472296A (en) * 2014-09-09 2016-04-06 联想(北京)有限公司 Real-time performance verification method and device
CN105488486A (en) * 2015-12-07 2016-04-13 清华大学 Face recognition method and device for preventing photo attack
CN105512632A (en) * 2015-12-09 2016-04-20 北京旷视科技有限公司 In vivo detection method and device
CN105518708A (en) * 2015-04-29 2016-04-20 北京旷视科技有限公司 Method and equipment for verifying living human face, and computer program product
CN105893828A (en) * 2016-05-05 2016-08-24 南京甄视智能科技有限公司 Human face verification driving testing system and method based on mobile terminal
CN105912908A (en) * 2016-04-14 2016-08-31 苏州优化智能科技有限公司 Infrared-based real person living body identity verification method
CN106096519A (en) * 2016-06-01 2016-11-09 腾讯科技(深圳)有限公司 Live body discrimination method and device
CN106104630A (en) * 2014-03-13 2016-11-09 日本电气株式会社 Detection equipment, detection method and record medium
CN106127103A (en) * 2016-06-12 2016-11-16 广州广电运通金融电子股份有限公司 A kind of off-line identity authentication method and device
CN106203320A (en) * 2016-07-06 2016-12-07 惠州Tcl移动通信有限公司 A kind of recognition of face optimization method based on mobile terminal and system
WO2017000116A1 (en) * 2015-06-29 2017-01-05 北京旷视科技有限公司 Living body detection method, living body detection system, and computer program product
CN103886301B (en) * 2014-03-28 2017-01-18 北京中科奥森数据科技有限公司 Human face living detection method
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN106407914A (en) * 2016-08-31 2017-02-15 北京旷视科技有限公司 Method for detecting human faces, device and remote teller machine system
CN106446855A (en) * 2016-09-30 2017-02-22 深圳市商汤科技有限公司 Real name authentication device
CN106557726A (en) * 2015-09-25 2017-04-05 北京市商汤科技开发有限公司 A kind of band is mourned in silence the system for face identity authentication and its method of formula In vivo detection
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
WO2017070920A1 (en) 2015-10-30 2017-05-04 Microsoft Technology Licensing, Llc Spoofed face detection
CN106651302A (en) * 2016-11-30 2017-05-10 浙江水马环保科技有限公司 Intelligent PC attendance management and state monitoring method through water purifier
CN106650666A (en) * 2016-12-26 2017-05-10 北京旷视科技有限公司 Method and device for detection in vivo
CN106663198A (en) * 2014-09-05 2017-05-10 高通股份有限公司 Image-based liveness detection for ultrasonic fingerprints
CN106682607A (en) * 2016-12-23 2017-05-17 山东师范大学 Offline face recognition system and offline face recognition method based on low-power-consumption embedded and infrared triggering
CN106682578A (en) * 2016-11-21 2017-05-17 北京交通大学 Human face recognition method based on blink detection
CN106778559A (en) * 2016-12-01 2017-05-31 北京旷视科技有限公司 The method and device of In vivo detection
CN106845916A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of intelligent APP attendance management and method for monitoring state based on water purifier
CN106845345A (en) * 2016-12-15 2017-06-13 重庆凯泽科技股份有限公司 Biopsy method and device
CN106845915A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of water purifier intelligence PC Work attendance management systems
CN106845917A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of intelligent APP Work attendance management systems based on water purifier
CN106897658A (en) * 2015-12-18 2017-06-27 腾讯科技(深圳)有限公司 The discrimination method and device of face live body
WO2017113286A1 (en) * 2015-12-31 2017-07-06 深圳先进技术研究院 Authentication method and apparatus
CN106980836A (en) * 2017-03-28 2017-07-25 北京小米移动软件有限公司 Auth method and device
WO2017139964A1 (en) * 2016-02-17 2017-08-24 Hong Kong Applied Science and Technology Research Institute Company Limited Method and system of identification and authentication using facial expression
CN107273794A (en) * 2017-04-28 2017-10-20 北京建筑大学 Live body discrimination method and device in a kind of face recognition process
CN107408298A (en) * 2015-03-13 2017-11-28 日本电气株式会社 Life entity detection device, life body detecting method and recording medium
CN107408195A (en) * 2015-12-29 2017-11-28 厦门中控智慧信息技术有限公司 A kind of iris identification method and device
CN107454335A (en) * 2017-08-31 2017-12-08 广东欧珀移动通信有限公司 Image processing method, device, computer-readable recording medium and mobile terminal
CN107563329A (en) * 2017-09-01 2018-01-09 广东欧珀移动通信有限公司 Image processing method, device, computer-readable recording medium and mobile terminal
CN107590473A (en) * 2017-09-19 2018-01-16 杭州登虹科技有限公司 A kind of human face in-vivo detection method, medium and relevant apparatus
CN107646113A (en) * 2015-05-21 2018-01-30 皇家飞利浦有限公司 Identify the skin histology of the work in video sequence
CN107679538A (en) * 2017-09-05 2018-02-09 深圳大学 The forming method and formation system of high spectrum image local feature description
CN107729820A (en) * 2017-09-27 2018-02-23 五邑大学 A kind of finger vein identification method based on multiple dimensioned HOG
CN107808115A (en) * 2017-09-27 2018-03-16 联想(北京)有限公司 A kind of biopsy method, device and storage medium
CN107844763A (en) * 2017-10-27 2018-03-27 努比亚技术有限公司 A kind of face identification method, mobile terminal and computer-readable recording medium
CN107844764A (en) * 2017-10-31 2018-03-27 广东欧珀移动通信有限公司 Image processing method, device, electronic equipment and computer-readable recording medium
CN107895155A (en) * 2017-11-29 2018-04-10 五八有限公司 A kind of face identification method and device
CN107909063A (en) * 2017-12-22 2018-04-13 天津科技大学 Bio-identification video playback attack detection method based on grey scale change
CN107992811A (en) * 2017-11-27 2018-05-04 北京小米移动软件有限公司 Face identification method and device
CN108171834A (en) * 2017-12-25 2018-06-15 深圳禾思众成科技有限公司 A kind of intelligent access control system
CN108197558A (en) * 2017-12-28 2018-06-22 广东欧珀移动通信有限公司 Face identification method, device, storage medium and electronic equipment
CN108229329A (en) * 2017-03-16 2018-06-29 北京市商汤科技开发有限公司 Face false-proof detection method and system, electronic equipment, program and medium
CN108292363A (en) * 2016-07-22 2018-07-17 日电实验室美国公司 In vivo detection for anti-fraud face recognition
CN108470169A (en) * 2018-05-23 2018-08-31 国政通科技股份有限公司 Face identification system and method
CN108509857A (en) * 2018-03-06 2018-09-07 达闼科技(北京)有限公司 Human face in-vivo detection method, electronic equipment and computer program product
CN108564033A (en) * 2018-04-12 2018-09-21 Oppo广东移动通信有限公司 Safe verification method, device based on structure light and terminal device
CN108596061A (en) * 2018-04-12 2018-09-28 Oppo广东移动通信有限公司 Face identification method, device and mobile terminal, storage medium
CN108629260A (en) * 2017-03-17 2018-10-09 北京旷视科技有限公司 Live body verification method and device and storage medium
CN108647365A (en) * 2018-05-29 2018-10-12 青岛九维华盾科技研究院有限公司 A kind of camouflage of target effect evaluation method and system based on artificial interpretation
CN108764189A (en) * 2018-06-04 2018-11-06 梁平 A kind of vivo identification device
CN108764091A (en) * 2018-05-18 2018-11-06 北京市商汤科技开发有限公司 Biopsy method and device, electronic equipment and storage medium
CN108830058A (en) * 2018-05-23 2018-11-16 平安科技(深圳)有限公司 Safety certifying method, certificate server and computer readable storage medium
CN108875473A (en) * 2017-06-29 2018-11-23 北京旷视科技有限公司 Living body verification method, device and system and storage medium
CN108885689A (en) * 2016-03-02 2018-11-23 眼验股份有限公司 It is detected using the deception of proximity sensor
CN109086718A (en) * 2018-08-02 2018-12-25 深圳市华付信息技术有限公司 Biopsy method, device, computer equipment and storage medium
CN109117752A (en) * 2018-07-24 2019-01-01 广州市国锐科技有限公司 A kind of face recognition method based on gray scale and RGB
CN109151205A (en) * 2018-09-04 2019-01-04 信利光电股份有限公司 A kind of method, apparatus of connecting incoming call, communication apparatus and readable storage medium storing program for executing
CN109147116A (en) * 2018-07-25 2019-01-04 深圳市飞瑞斯科技有限公司 The method that smart lock and control smart lock are opened
CN109165614A (en) * 2018-08-31 2019-01-08 杭州行开科技有限公司 Face identification system based on 3D camera
WO2019007131A1 (en) * 2017-07-05 2019-01-10 Midea Group Co., Ltd. Face recognition in a residential environment
CN109389794A (en) * 2018-07-05 2019-02-26 北京中广通业信息科技股份有限公司 A kind of Intellectualized Video Monitoring method and system
TWI658410B (en) * 2016-09-07 2019-05-01 李美燕 Optical imaging system with variable light field for biometrics application
CN109829434A (en) * 2019-01-31 2019-05-31 杭州创匠信息科技有限公司 Method for anti-counterfeit and device based on living body texture
CN109902597A (en) * 2019-01-31 2019-06-18 杭州创匠信息科技有限公司 Method for anti-counterfeit, device and system based on intravital blood vessel
CN109934191A (en) * 2019-03-20 2019-06-25 北京字节跳动网络技术有限公司 Information processing method and device
CN109993024A (en) * 2017-12-29 2019-07-09 技嘉科技股份有限公司 Authentication means, auth method and computer-readable storage medium
CN110020520A (en) * 2019-03-26 2019-07-16 华中科技大学 A kind of recognition of face assistant authentification method and system based on voice signal
CN110059624A (en) * 2019-04-18 2019-07-26 北京字节跳动网络技术有限公司 Method and apparatus for detecting living body
CN110059638A (en) * 2019-04-19 2019-07-26 中控智慧科技股份有限公司 A kind of personal identification method and device
CN110110597A (en) * 2019-04-02 2019-08-09 北京旷视科技有限公司 Biopsy method, device and In vivo detection terminal
CN110110582A (en) * 2019-03-14 2019-08-09 广州市金其利信息科技有限公司 In conjunction with the face identification method and system of 3D structure light, infrared light and visible light
CN110249339A (en) * 2019-04-24 2019-09-17 深圳市汇顶科技股份有限公司 A kind of face registration method, face registration device, server and can storage medium
CN110268419A (en) * 2019-05-08 2019-09-20 深圳市汇顶科技股份有限公司 A kind of face identification method, face identification device and computer readable storage medium
CN110276250A (en) * 2015-01-12 2019-09-24 阿里巴巴集团控股有限公司 A kind of human face in-vivo detection method and device
CN110276313A (en) * 2019-06-25 2019-09-24 网易(杭州)网络有限公司 Identity identifying method, identification authentication system, medium and calculating equipment
WO2019196559A1 (en) * 2018-04-12 2019-10-17 Oppo广东移动通信有限公司 Face recognition method and apparatus, and mobile terminal and storage medium
CN110411570A (en) * 2019-06-28 2019-11-05 武汉高德智感科技有限公司 Infrared human body temperature screening method based on human testing and human body tracking technology
CN110532907A (en) * 2019-08-14 2019-12-03 中国科学院自动化研究所 Based on face as the Chinese medicine human body constitution classification method with tongue picture bimodal feature extraction
WO2019233199A1 (en) * 2018-06-06 2019-12-12 Oppo广东移动通信有限公司 Authentication method and device, and computer-readable storage medium
WO2020000368A1 (en) * 2018-06-29 2020-01-02 Logistics and Supply Chain MultiTech R&D Centre Limited Electronic device and method for counting objects
CN110720105A (en) * 2019-09-11 2020-01-21 深圳市汇顶科技股份有限公司 Face anti-counterfeiting detection method, device, chip, electronic equipment and computer readable medium
CN110929255A (en) * 2018-04-12 2020-03-27 Oppo广东移动通信有限公司 Application program safety control method and device, mobile terminal and storage medium
WO2020073993A1 (en) * 2018-10-12 2020-04-16 杭州海康威视数字技术股份有限公司 Face anti-spoof detection method, device and multi-view camera
US10630681B2 (en) 2014-04-07 2020-04-21 EyeVerify Inc. Bio leash for user authentication
CN111144293A (en) * 2015-09-25 2020-05-12 北京市商汤科技开发有限公司 Human face identity authentication system with interactive living body detection and method thereof
CN111222433A (en) * 2019-12-30 2020-06-02 新大陆数字技术股份有限公司 Automatic face auditing method, system, equipment and readable storage medium
CN111242090A (en) * 2020-01-22 2020-06-05 腾讯科技(深圳)有限公司 Human face recognition method, device, equipment and medium based on artificial intelligence
CN111368665A (en) * 2020-02-25 2020-07-03 西华大学 High-anti-spoofing multi-mode identity authentication method based on competition and cooperation mechanism
CN111368811A (en) * 2020-05-26 2020-07-03 腾讯科技(深圳)有限公司 Living body detection method, living body detection device, living body detection equipment and storage medium
CN111460419A (en) * 2020-03-31 2020-07-28 周亚琴 Internet of things artificial intelligence face verification method and Internet of things cloud server
CN111476072A (en) * 2019-01-24 2020-07-31 大白科技发展(上海)有限公司 Real-time passenger flow volume analysis system based on face recognition
CN111695509A (en) * 2020-06-12 2020-09-22 云从科技集团股份有限公司 Identity authentication method, identity authentication device, machine readable medium and equipment
CN111858625A (en) * 2020-05-14 2020-10-30 深圳力维智联技术有限公司 Resident housing state monitoring method, resident housing state monitoring device, resident housing state monitoring equipment and readable storage medium
CN112001240A (en) * 2020-07-15 2020-11-27 浙江大华技术股份有限公司 Living body detection method, living body detection device, computer equipment and storage medium
WO2020237483A1 (en) * 2019-05-27 2020-12-03 深圳市汇顶科技股份有限公司 Optical sensor, apparatus and method for facial recognition, and electronic device
CN112052759A (en) * 2020-08-25 2020-12-08 腾讯科技(深圳)有限公司 Living body detection method and device
CN112487921A (en) * 2020-11-25 2021-03-12 奥比中光科技集团股份有限公司 Face image preprocessing method and system for living body detection
TWI722872B (en) * 2020-04-17 2021-03-21 技嘉科技股份有限公司 Face recognition device and face recognition method
US10956714B2 (en) 2018-05-18 2021-03-23 Beijing Sensetime Technology Development Co., Ltd Method and apparatus for detecting living body, electronic device, and storage medium
TWI723529B (en) * 2018-09-12 2021-04-01 耐能智慧股份有限公司 Face recognition module and face recognition method
CN112733575A (en) * 2019-10-14 2021-04-30 北京字节跳动网络技术有限公司 Image processing method, image processing device, electronic equipment and storage medium
CN113051982A (en) * 2019-12-28 2021-06-29 浙江宇视科技有限公司 Face living body detection method, device, equipment and storage medium
CN113128320A (en) * 2020-01-16 2021-07-16 浙江舜宇智能光学技术有限公司 Face living body detection method and device based on TOF camera and electronic equipment
US11074466B2 (en) 2017-07-29 2021-07-27 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Anti-counterfeiting processing method and related products
US11151398B2 (en) 2017-07-29 2021-10-19 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Anti-counterfeiting processing method, electronic device, and non-transitory computer-readable storage medium
CN113657293A (en) * 2021-08-19 2021-11-16 北京神州新桥科技有限公司 Living body detection method, living body detection device, electronic apparatus, medium, and program product
TWI768641B (en) * 2020-03-13 2022-06-21 大陸商深圳市商湯科技有限公司 Monitoring method, electronic equipment and storage medium
TWI790459B (en) * 2020-07-09 2023-01-21 立普思股份有限公司 Infrared recognition method for human body

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9251427B1 (en) 2014-08-12 2016-02-02 Microsoft Technology Licensing, Llc False face representation identification
CN115457664A (en) * 2015-01-19 2022-12-09 创新先进技术有限公司 Living body face detection method and device
WO2016204968A1 (en) * 2015-06-16 2016-12-22 EyeVerify Inc. Systems and methods for spoof detection and liveness analysis
CN106372615A (en) * 2016-09-19 2017-02-01 厦门中控生物识别信息技术有限公司 Face anti-counterfeiting identification method and apparatus
CN109684899A (en) * 2017-10-18 2019-04-26 大猩猩科技股份有限公司 A kind of face recognition method and system based on on-line study
CN108268839A (en) * 2018-01-05 2018-07-10 北京万相融通科技股份有限公司 A kind of live body verification method and its system
CN109543541B (en) * 2018-10-23 2024-03-08 合肥的卢深视科技有限公司 Living body detection method and device
CN111259698B (en) * 2018-11-30 2023-10-13 百度在线网络技术(北京)有限公司 Method and device for acquiring image
CN109598242B (en) * 2018-12-06 2023-04-18 中科视拓(北京)科技有限公司 Living body detection method
CN111382592B (en) * 2018-12-27 2023-09-29 杭州海康威视数字技术股份有限公司 Living body detection method and apparatus
JP7363455B2 (en) * 2019-01-17 2023-10-18 株式会社デンソーウェーブ Authentication system, authentication device and authentication method
US12019722B2 (en) 2019-01-17 2024-06-25 Denso Wave Incorporated System, device and method for authentication with use of information code
CN109902604B (en) * 2019-02-18 2023-05-02 麒麟软件有限公司 High-safety face comparison system and method based on Feiteng platform
WO2020237482A1 (en) * 2019-05-27 2020-12-03 深圳市汇顶科技股份有限公司 Optical sensor, apparatus and method for facial recognition, and electronic device
CN110298335A (en) * 2019-07-09 2019-10-01 中控华运(厦门)集成电路有限公司 Face identification system and face identification method
US11200333B2 (en) 2019-08-13 2021-12-14 International Business Machines Corporation File exposure to an intended recipient
CN112395929A (en) * 2019-08-19 2021-02-23 扬州盛世云信息科技有限公司 Face living body detection method based on infrared image LBP histogram characteristics
CN110929557A (en) * 2019-09-25 2020-03-27 四川大学锦城学院 Intelligent security method, system and processing device based on in-vivo detection
CN111008651B (en) * 2019-11-13 2023-04-28 科大国创软件股份有限公司 Image reproduction detection method based on multi-feature fusion
CN111191519B (en) * 2019-12-09 2023-11-24 同济大学 Living body detection method for user access of mobile power supply device
CN111259757B (en) * 2020-01-13 2023-06-20 支付宝实验室(新加坡)有限公司 Living body identification method, device and equipment based on image
CN111259814B (en) * 2020-01-17 2023-10-31 杭州涂鸦信息技术有限公司 Living body detection method and system
CN111339958B (en) * 2020-02-28 2023-08-29 南京鑫之派智能科技有限公司 Face living body detection method and system based on monocular vision
CN111723651B (en) * 2020-05-09 2023-10-10 熵基科技股份有限公司 Face recognition method, face recognition device and terminal equipment
CN111739046A (en) * 2020-06-19 2020-10-02 百度在线网络技术(北京)有限公司 Method, apparatus, device and medium for model update and image detection
CN111967296B (en) * 2020-06-28 2023-12-05 北京中科虹霸科技有限公司 Iris living body detection method, access control method and device
CN111783647B (en) * 2020-06-30 2023-11-03 北京百度网讯科技有限公司 Training method of face fusion model, face fusion method, device and equipment
CN111832464A (en) * 2020-07-08 2020-10-27 福建捷宇电脑科技有限公司 Living body detection method and device based on near-infrared camera
CN111968152B (en) * 2020-07-15 2023-10-17 桂林远望智能通信科技有限公司 Dynamic identity recognition method and device
CN112036238A (en) * 2020-07-24 2020-12-04 支付宝实验室(新加坡)有限公司 Face data processing method and device, electronic equipment and storage medium
CN112001262B (en) * 2020-07-28 2022-07-29 山东师范大学 Method for generating accessory capable of influencing face authentication
CN112232109B (en) * 2020-08-31 2024-06-04 奥比中光科技集团股份有限公司 Living body face detection method and system
CN112215136B (en) * 2020-10-10 2023-09-05 北京奇艺世纪科技有限公司 Target person identification method and device, electronic equipment and storage medium
WO2022084824A1 (en) * 2020-10-21 2022-04-28 Gopi Yadavaprasath System and method for face anti-counterfeiting
US11443527B2 (en) 2021-01-13 2022-09-13 Ford Global Technologies, Llc Material spectroscopy
US11657589B2 (en) 2021-01-13 2023-05-23 Ford Global Technologies, Llc Material spectroscopy
US11741747B2 (en) 2021-01-13 2023-08-29 Ford Global Technologies, Llc Material spectroscopy
CN113158818B (en) * 2021-03-29 2023-04-07 青岛海尔科技有限公司 Method, device and equipment for identifying fake video
CN113297976B (en) * 2021-05-26 2023-06-23 中国铁塔股份有限公司大连市分公司 Base station intrusion detection method and system based on deep learning
CN114596614A (en) * 2022-03-03 2022-06-07 清华大学 Anti-photo attack face recognition system and method
CN114882548A (en) * 2022-04-08 2022-08-09 国网江苏省电力有限公司 Dispatcher identity authentication method based on improved 3D dynamic graph convolution
CN114896575B (en) * 2022-04-28 2024-04-16 西安电子科技大学 Trusted identity identification method and device based on false attribute detection
CN114894337B (en) * 2022-07-11 2022-09-27 深圳市大树人工智能科技有限公司 Temperature measurement method and device for outdoor face recognition
CN117877098B (en) * 2024-03-07 2024-05-28 深圳百沃彰世科技有限公司 Abnormal communication behavior identification method and system based on big data and multidimensional features

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702198A (en) * 2009-11-19 2010-05-05 浙江大学 Identification method for video and living body faces based on background comparison
CN101770613A (en) * 2010-01-19 2010-07-07 北京智慧眼科技发展有限公司 Social insurance identity authentication method based on face recognition and living body detection

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8675926B2 (en) * 2010-06-08 2014-03-18 Microsoft Corporation Distinguishing live faces from flat surfaces
CN101964056B (en) * 2010-10-26 2012-06-27 徐勇 Bimodal face authentication method with living body detection function and system
CN102622588B (en) * 2012-03-08 2013-10-09 无锡中科奥森科技有限公司 Dual-certification face anti-counterfeit method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702198A (en) * 2009-11-19 2010-05-05 浙江大学 Identification method for video and living body faces based on background comparison
CN101770613A (en) * 2010-01-19 2010-07-07 北京智慧眼科技发展有限公司 Social insurance identity authentication method based on face recognition and living body detection

Cited By (198)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013131407A1 (en) * 2012-03-08 2013-09-12 无锡中科奥森科技有限公司 Double verification face anti-counterfeiting method and device
CN103678968A (en) * 2012-09-11 2014-03-26 索尼公司 Gesture- and expression-based authentication
CN103036680A (en) * 2012-12-10 2013-04-10 中国科学院计算机网络信息中心 Realm name certification system and method based on biological feature recognition
CN103198294A (en) * 2013-02-22 2013-07-10 广州市朗辰电子科技有限公司 Identification method of viewpoint type of video or image
CN103198294B (en) * 2013-02-22 2016-05-11 广州市朗辰电子科技有限公司 The recognition methods of a kind of video or image viewpoint type
CN104683302A (en) * 2013-11-29 2015-06-03 国际商业机器公司 Authentication method, authentication device, terminal equipment, authentication server and system
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition
CN103793690B (en) * 2014-01-27 2017-08-18 天津科技大学 A kind of human-body biological biopsy method detected based on subcutaneous haematic flow and application
CN103793690A (en) * 2014-01-27 2014-05-14 天津科技大学 Human body biotic living body detection method based on subcutaneous bloodstream detection and application
US12073647B2 (en) 2014-03-13 2024-08-27 Nec Corporation Detecting device, detecting method, and recording medium
CN110717446A (en) * 2014-03-13 2020-01-21 日本电气株式会社 Detection apparatus, detection method, and recording medium
CN106104630A (en) * 2014-03-13 2016-11-09 日本电气株式会社 Detection equipment, detection method and record medium
CN110717446B (en) * 2014-03-13 2023-11-07 日本电气株式会社 Detection apparatus, detection method, and recording medium
US11188770B2 (en) 2014-03-13 2021-11-30 Nec Corporation Detecting device, detecting method, and recording medium
US11727709B2 (en) 2014-03-13 2023-08-15 Nec Corporation Detecting device, detecting method, and recording medium
CN103886301B (en) * 2014-03-28 2017-01-18 北京中科奥森数据科技有限公司 Human face living detection method
US10630681B2 (en) 2014-04-07 2020-04-21 EyeVerify Inc. Bio leash for user authentication
CN103984941A (en) * 2014-06-10 2014-08-13 深圳市赛为智能股份有限公司 Face recognition checking-in method and device thereof
CN106663198A (en) * 2014-09-05 2017-05-10 高通股份有限公司 Image-based liveness detection for ultrasonic fingerprints
CN105472296B (en) * 2014-09-09 2019-02-05 联想(北京)有限公司 Real-time method of calibration and device
CN105472296A (en) * 2014-09-09 2016-04-06 联想(北京)有限公司 Real-time performance verification method and device
CN110276250B (en) * 2015-01-12 2023-06-02 创新先进技术有限公司 Face living body detection method and device
CN110276250A (en) * 2015-01-12 2019-09-24 阿里巴巴集团控股有限公司 A kind of human face in-vivo detection method and device
CN107408298A (en) * 2015-03-13 2017-11-28 日本电气株式会社 Life entity detection device, life body detecting method and recording medium
US11132536B2 (en) 2015-03-13 2021-09-28 Nec Corporation Living body detection device, living body detection method, and recording medium
CN107408298B (en) * 2015-03-13 2021-05-28 日本电气株式会社 Living body detection device, living body detection method, and recording medium
CN105447441B (en) * 2015-03-19 2019-03-29 北京眼神智能科技有限公司 Face authentication method and device
CN105447441A (en) * 2015-03-19 2016-03-30 北京天诚盛业科技有限公司 Face authentication method and device
CN104794386A (en) * 2015-04-08 2015-07-22 天脉聚源(北京)传媒科技有限公司 Data processing method and device based on face recognition
CN105518708A (en) * 2015-04-29 2016-04-20 北京旷视科技有限公司 Method and equipment for verifying living human face, and computer program product
US10275672B2 (en) 2015-04-29 2019-04-30 Beijing Kuangshi Technology Co., Ltd. Method and apparatus for authenticating liveness face, and computer program product thereof
WO2016172872A1 (en) * 2015-04-29 2016-11-03 北京旷视科技有限公司 Method and device for verifying real human face, and computer program product
CN107646113A (en) * 2015-05-21 2018-01-30 皇家飞利浦有限公司 Identify the skin histology of the work in video sequence
WO2017000116A1 (en) * 2015-06-29 2017-01-05 北京旷视科技有限公司 Living body detection method, living body detection system, and computer program product
US10621454B2 (en) 2015-06-29 2020-04-14 Beijing Kuangshi Technology Co., Ltd. Living body detection method, living body detection system, and computer program product
CN105119723A (en) * 2015-09-15 2015-12-02 重庆智韬信息技术中心 Identity authentication and authorization method based on human eye recognition
CN106557726B (en) * 2015-09-25 2020-06-09 北京市商汤科技开发有限公司 Face identity authentication system with silent type living body detection and method thereof
CN106557726A (en) * 2015-09-25 2017-04-05 北京市商汤科技开发有限公司 A kind of band is mourned in silence the system for face identity authentication and its method of formula In vivo detection
CN111144293A (en) * 2015-09-25 2020-05-12 北京市商汤科技开发有限公司 Human face identity authentication system with interactive living body detection and method thereof
CN106341380B (en) * 2015-10-15 2018-02-16 收付宝科技有限公司 A kind of methods, devices and systems for being used to carry out user long-distance identity-certifying
CN106341380A (en) * 2015-10-15 2017-01-18 收付宝科技有限公司 Method, device and system for performing remote identity authentication on user
CN105426815A (en) * 2015-10-29 2016-03-23 北京汉王智远科技有限公司 Living body detection method and device
CN107111750A (en) * 2015-10-30 2017-08-29 微软技术许可有限责任公司 The detection of duplicity face
WO2017070920A1 (en) 2015-10-30 2017-05-04 Microsoft Technology Licensing, Llc Spoofed face detection
CN107111750B (en) * 2015-10-30 2020-06-05 微软技术许可有限责任公司 Detection of deceptive faces
US10452935B2 (en) 2015-10-30 2019-10-22 Microsoft Technology Licensing, Llc Spoofed face detection
CN105488486A (en) * 2015-12-07 2016-04-13 清华大学 Face recognition method and device for preventing photo attack
CN105488486B (en) * 2015-12-07 2018-10-30 清华大学 The face identification method and device for preventing photo from attacking
CN105512632A (en) * 2015-12-09 2016-04-20 北京旷视科技有限公司 In vivo detection method and device
US10339402B2 (en) 2015-12-09 2019-07-02 Beijing Kuangshi Technology Co., Ltd. Method and apparatus for liveness detection
CN105512632B (en) * 2015-12-09 2019-04-05 北京旷视科技有限公司 Biopsy method and device
CN106897658A (en) * 2015-12-18 2017-06-27 腾讯科技(深圳)有限公司 The discrimination method and device of face live body
CN106897658B (en) * 2015-12-18 2021-12-14 腾讯科技(深圳)有限公司 Method and device for identifying human face living body
CN107408195A (en) * 2015-12-29 2017-11-28 厦门中控智慧信息技术有限公司 A kind of iris identification method and device
CN107408195B (en) * 2015-12-29 2020-06-23 厦门中控智慧信息技术有限公司 Iris identification method and device
CN107182218A (en) * 2015-12-31 2017-09-19 深圳先进技术研究院 A kind of authentication method and device
WO2017113286A1 (en) * 2015-12-31 2017-07-06 深圳先进技术研究院 Authentication method and apparatus
CN105447483A (en) * 2015-12-31 2016-03-30 北京旷视科技有限公司 Living body detection method and device
CN105447483B (en) * 2015-12-31 2019-03-22 徐州旷视数据科技有限公司 Biopsy method and device
WO2017139964A1 (en) * 2016-02-17 2017-08-24 Hong Kong Applied Science and Technology Research Institute Company Limited Method and system of identification and authentication using facial expression
US10652749B2 (en) 2016-03-02 2020-05-12 EyeVerify Inc. Spoof detection using proximity sensors
CN108885689B (en) * 2016-03-02 2020-06-16 眼验股份有限公司 Spoofing detection using proximity sensors
CN108885689A (en) * 2016-03-02 2018-11-23 眼验股份有限公司 It is detected using the deception of proximity sensor
CN105912908A (en) * 2016-04-14 2016-08-31 苏州优化智能科技有限公司 Infrared-based real person living body identity verification method
CN105893828A (en) * 2016-05-05 2016-08-24 南京甄视智能科技有限公司 Human face verification driving testing system and method based on mobile terminal
CN106096519A (en) * 2016-06-01 2016-11-09 腾讯科技(深圳)有限公司 Live body discrimination method and device
US10417532B2 (en) 2016-06-12 2019-09-17 Grg Banking Equipment Co., Ltd. Offline identity authentication method and apparatus
CN106127103B (en) * 2016-06-12 2019-06-25 广州广电运通金融电子股份有限公司 A kind of offline identity authentication method and device
CN106127103A (en) * 2016-06-12 2016-11-16 广州广电运通金融电子股份有限公司 A kind of off-line identity authentication method and device
CN106203320A (en) * 2016-07-06 2016-12-07 惠州Tcl移动通信有限公司 A kind of recognition of face optimization method based on mobile terminal and system
WO2018006847A1 (en) * 2016-07-06 2018-01-11 捷开通讯(深圳)有限公司 Mobile terminal based face recognition optimization method and system
CN108292363A (en) * 2016-07-22 2018-07-17 日电实验室美国公司 In vivo detection for anti-fraud face recognition
CN106407914A (en) * 2016-08-31 2017-02-15 北京旷视科技有限公司 Method for detecting human faces, device and remote teller machine system
CN106407914B (en) * 2016-08-31 2019-12-10 北京旷视科技有限公司 Method and device for detecting human face and remote teller machine system
TWI658410B (en) * 2016-09-07 2019-05-01 李美燕 Optical imaging system with variable light field for biometrics application
CN106446855A (en) * 2016-09-30 2017-02-22 深圳市商汤科技有限公司 Real name authentication device
CN106599772B (en) * 2016-10-31 2020-04-28 北京旷视科技有限公司 Living body verification method and device and identity authentication method and device
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN106682578A (en) * 2016-11-21 2017-05-17 北京交通大学 Human face recognition method based on blink detection
CN106682578B (en) * 2016-11-21 2020-05-05 北京交通大学 Weak light face recognition method based on blink detection
CN106845917A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of intelligent APP Work attendance management systems based on water purifier
CN106845916A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of intelligent APP attendance management and method for monitoring state based on water purifier
CN106845915A (en) * 2016-11-30 2017-06-13 浙江水马环保科技有限公司 A kind of water purifier intelligence PC Work attendance management systems
CN106651302A (en) * 2016-11-30 2017-05-10 浙江水马环保科技有限公司 Intelligent PC attendance management and state monitoring method through water purifier
CN106778559A (en) * 2016-12-01 2017-05-31 北京旷视科技有限公司 The method and device of In vivo detection
CN106845345A (en) * 2016-12-15 2017-06-13 重庆凯泽科技股份有限公司 Biopsy method and device
CN106682607A (en) * 2016-12-23 2017-05-17 山东师范大学 Offline face recognition system and offline face recognition method based on low-power-consumption embedded and infrared triggering
CN106650666A (en) * 2016-12-26 2017-05-10 北京旷视科技有限公司 Method and device for detection in vivo
CN108229326A (en) * 2017-03-16 2018-06-29 北京市商汤科技开发有限公司 Face false-proof detection method and system, electronic equipment, program and medium
US11482040B2 (en) 2017-03-16 2022-10-25 Beijing Sensetime Technology Development Co., Ltd. Face anti-counterfeiting detection methods and systems, electronic devices, programs and media
US11080517B2 (en) 2017-03-16 2021-08-03 Beijing Sensetime Technology Development Co., Ltd Face anti-counterfeiting detection methods and systems, electronic devices, programs and media
CN108229325A (en) * 2017-03-16 2018-06-29 北京市商汤科技开发有限公司 Method for detecting human face and system, electronic equipment, program and medium
CN108229329A (en) * 2017-03-16 2018-06-29 北京市商汤科技开发有限公司 Face false-proof detection method and system, electronic equipment, program and medium
WO2018166525A1 (en) * 2017-03-16 2018-09-20 北京市商汤科技开发有限公司 Human face anti-counterfeit detection method and system, electronic device, program and medium
CN108629260A (en) * 2017-03-17 2018-10-09 北京旷视科技有限公司 Live body verification method and device and storage medium
CN108629260B (en) * 2017-03-17 2022-02-08 北京旷视科技有限公司 Living body verification method and apparatus, and storage medium
CN106980836B (en) * 2017-03-28 2020-07-03 北京小米移动软件有限公司 Identity verification method and device
CN106980836A (en) * 2017-03-28 2017-07-25 北京小米移动软件有限公司 Auth method and device
CN107273794A (en) * 2017-04-28 2017-10-20 北京建筑大学 Live body discrimination method and device in a kind of face recognition process
CN108875473A (en) * 2017-06-29 2018-11-23 北京旷视科技有限公司 Living body verification method, device and system and storage medium
WO2019007131A1 (en) * 2017-07-05 2019-01-10 Midea Group Co., Ltd. Face recognition in a residential environment
US10303932B2 (en) 2017-07-05 2019-05-28 Midea Group Co., Ltd. Face recognition in a residential environment
US11074466B2 (en) 2017-07-29 2021-07-27 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Anti-counterfeiting processing method and related products
US11151398B2 (en) 2017-07-29 2021-10-19 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Anti-counterfeiting processing method, electronic device, and non-transitory computer-readable storage medium
CN107454335A (en) * 2017-08-31 2017-12-08 广东欧珀移动通信有限公司 Image processing method, device, computer-readable recording medium and mobile terminal
CN107563329A (en) * 2017-09-01 2018-01-09 广东欧珀移动通信有限公司 Image processing method, device, computer-readable recording medium and mobile terminal
CN107679538B (en) * 2017-09-05 2020-12-04 深圳大学 Method and system for forming local feature descriptor of hyperspectral image
CN107679538A (en) * 2017-09-05 2018-02-09 深圳大学 The forming method and formation system of high spectrum image local feature description
CN107590473A (en) * 2017-09-19 2018-01-16 杭州登虹科技有限公司 A kind of human face in-vivo detection method, medium and relevant apparatus
CN107729820B (en) * 2017-09-27 2020-07-21 五邑大学 Finger vein identification method based on multi-scale HOG
CN107808115A (en) * 2017-09-27 2018-03-16 联想(北京)有限公司 A kind of biopsy method, device and storage medium
CN107729820A (en) * 2017-09-27 2018-02-23 五邑大学 A kind of finger vein identification method based on multiple dimensioned HOG
CN107844763A (en) * 2017-10-27 2018-03-27 努比亚技术有限公司 A kind of face identification method, mobile terminal and computer-readable recording medium
CN107844764B (en) * 2017-10-31 2020-05-12 Oppo广东移动通信有限公司 Image processing method, image processing device, electronic equipment and computer readable storage medium
CN107844764A (en) * 2017-10-31 2018-03-27 广东欧珀移动通信有限公司 Image processing method, device, electronic equipment and computer-readable recording medium
CN107992811A (en) * 2017-11-27 2018-05-04 北京小米移动软件有限公司 Face identification method and device
CN107895155A (en) * 2017-11-29 2018-04-10 五八有限公司 A kind of face identification method and device
CN107909063A (en) * 2017-12-22 2018-04-13 天津科技大学 Bio-identification video playback attack detection method based on grey scale change
CN107909063B (en) * 2017-12-22 2021-05-04 天津科技大学 Biological identification video playback attack detection method based on gray level change
CN108171834A (en) * 2017-12-25 2018-06-15 深圳禾思众成科技有限公司 A kind of intelligent access control system
CN108197558A (en) * 2017-12-28 2018-06-22 广东欧珀移动通信有限公司 Face identification method, device, storage medium and electronic equipment
CN109993024A (en) * 2017-12-29 2019-07-09 技嘉科技股份有限公司 Authentication means, auth method and computer-readable storage medium
CN108509857A (en) * 2018-03-06 2018-09-07 达闼科技(北京)有限公司 Human face in-vivo detection method, electronic equipment and computer program product
WO2019196559A1 (en) * 2018-04-12 2019-10-17 Oppo广东移动通信有限公司 Face recognition method and apparatus, and mobile terminal and storage medium
US11410458B2 (en) 2018-04-12 2022-08-09 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Face identification method and apparatus, mobile terminal and storage medium
CN108596061A (en) * 2018-04-12 2018-09-28 Oppo广东移动通信有限公司 Face identification method, device and mobile terminal, storage medium
CN110929255A (en) * 2018-04-12 2020-03-27 Oppo广东移动通信有限公司 Application program safety control method and device, mobile terminal and storage medium
CN108564033A (en) * 2018-04-12 2018-09-21 Oppo广东移动通信有限公司 Safe verification method, device based on structure light and terminal device
US10956714B2 (en) 2018-05-18 2021-03-23 Beijing Sensetime Technology Development Co., Ltd Method and apparatus for detecting living body, electronic device, and storage medium
CN108764091A (en) * 2018-05-18 2018-11-06 北京市商汤科技开发有限公司 Biopsy method and device, electronic equipment and storage medium
CN108470169A (en) * 2018-05-23 2018-08-31 国政通科技股份有限公司 Face identification system and method
CN108830058A (en) * 2018-05-23 2018-11-16 平安科技(深圳)有限公司 Safety certifying method, certificate server and computer readable storage medium
CN108647365A (en) * 2018-05-29 2018-10-12 青岛九维华盾科技研究院有限公司 A kind of camouflage of target effect evaluation method and system based on artificial interpretation
CN108764189A (en) * 2018-06-04 2018-11-06 梁平 A kind of vivo identification device
US10942999B2 (en) 2018-06-06 2021-03-09 Guangdong Oppo Mobile Telecommunications Corp., Ltd. Verification method, verification device, electronic device and computer readable storage medium
WO2019233199A1 (en) * 2018-06-06 2019-12-12 Oppo广东移动通信有限公司 Authentication method and device, and computer-readable storage medium
CN112771534A (en) * 2018-06-29 2021-05-07 物流及供应链多元技术研发中心有限公司 Electronic device and object counting method
WO2020000368A1 (en) * 2018-06-29 2020-01-02 Logistics and Supply Chain MultiTech R&D Centre Limited Electronic device and method for counting objects
US11836984B2 (en) 2018-06-29 2023-12-05 Logistics and Supply Chain MultiTech R&D Centre Limited Electronic device and method for counting objects
CN109389794A (en) * 2018-07-05 2019-02-26 北京中广通业信息科技股份有限公司 A kind of Intellectualized Video Monitoring method and system
CN109117752A (en) * 2018-07-24 2019-01-01 广州市国锐科技有限公司 A kind of face recognition method based on gray scale and RGB
CN109147116A (en) * 2018-07-25 2019-01-04 深圳市飞瑞斯科技有限公司 The method that smart lock and control smart lock are opened
CN109086718A (en) * 2018-08-02 2018-12-25 深圳市华付信息技术有限公司 Biopsy method, device, computer equipment and storage medium
CN109165614A (en) * 2018-08-31 2019-01-08 杭州行开科技有限公司 Face identification system based on 3D camera
CN109151205A (en) * 2018-09-04 2019-01-04 信利光电股份有限公司 A kind of method, apparatus of connecting incoming call, communication apparatus and readable storage medium storing program for executing
TWI723529B (en) * 2018-09-12 2021-04-01 耐能智慧股份有限公司 Face recognition module and face recognition method
US11869255B2 (en) 2018-10-12 2024-01-09 Hangzhou Hikvision Digital Technology Co., Ltd. Anti-counterfeiting face detection method, device and multi-lens camera
WO2020073993A1 (en) * 2018-10-12 2020-04-16 杭州海康威视数字技术股份有限公司 Face anti-spoof detection method, device and multi-view camera
CN111476072A (en) * 2019-01-24 2020-07-31 大白科技发展(上海)有限公司 Real-time passenger flow volume analysis system based on face recognition
CN109902597A (en) * 2019-01-31 2019-06-18 杭州创匠信息科技有限公司 Method for anti-counterfeit, device and system based on intravital blood vessel
CN109829434A (en) * 2019-01-31 2019-05-31 杭州创匠信息科技有限公司 Method for anti-counterfeit and device based on living body texture
CN110110582A (en) * 2019-03-14 2019-08-09 广州市金其利信息科技有限公司 In conjunction with the face identification method and system of 3D structure light, infrared light and visible light
CN109934191A (en) * 2019-03-20 2019-06-25 北京字节跳动网络技术有限公司 Information processing method and device
CN110020520B (en) * 2019-03-26 2021-03-26 华中科技大学 Face recognition auxiliary authentication method and system based on sound signals
CN110020520A (en) * 2019-03-26 2019-07-16 华中科技大学 A kind of recognition of face assistant authentification method and system based on voice signal
CN110110597B (en) * 2019-04-02 2021-08-27 北京旷视科技有限公司 Living body detection method and device and living body detection terminal
CN110110597A (en) * 2019-04-02 2019-08-09 北京旷视科技有限公司 Biopsy method, device and In vivo detection terminal
CN110059624A (en) * 2019-04-18 2019-07-26 北京字节跳动网络技术有限公司 Method and apparatus for detecting living body
CN110059624B (en) * 2019-04-18 2021-10-08 北京字节跳动网络技术有限公司 Method and apparatus for detecting living body
CN110059638A (en) * 2019-04-19 2019-07-26 中控智慧科技股份有限公司 A kind of personal identification method and device
CN110249339A (en) * 2019-04-24 2019-09-17 深圳市汇顶科技股份有限公司 A kind of face registration method, face registration device, server and can storage medium
CN110268419A (en) * 2019-05-08 2019-09-20 深圳市汇顶科技股份有限公司 A kind of face identification method, face identification device and computer readable storage medium
WO2020237483A1 (en) * 2019-05-27 2020-12-03 深圳市汇顶科技股份有限公司 Optical sensor, apparatus and method for facial recognition, and electronic device
CN110276313A (en) * 2019-06-25 2019-09-24 网易(杭州)网络有限公司 Identity identifying method, identification authentication system, medium and calculating equipment
CN110276313B (en) * 2019-06-25 2022-04-22 杭州网易智企科技有限公司 Identity authentication method, identity authentication device, medium and computing equipment
CN110411570A (en) * 2019-06-28 2019-11-05 武汉高德智感科技有限公司 Infrared human body temperature screening method based on human testing and human body tracking technology
CN110411570B (en) * 2019-06-28 2020-08-28 武汉高德智感科技有限公司 Infrared human body temperature screening method based on human body detection and human body tracking technology
CN110532907B (en) * 2019-08-14 2022-01-21 中国科学院自动化研究所 Traditional Chinese medicine human body constitution classification method based on face image and tongue image bimodal feature extraction
CN110532907A (en) * 2019-08-14 2019-12-03 中国科学院自动化研究所 Based on face as the Chinese medicine human body constitution classification method with tongue picture bimodal feature extraction
CN110720105A (en) * 2019-09-11 2020-01-21 深圳市汇顶科技股份有限公司 Face anti-counterfeiting detection method, device, chip, electronic equipment and computer readable medium
CN112733575A (en) * 2019-10-14 2021-04-30 北京字节跳动网络技术有限公司 Image processing method, image processing device, electronic equipment and storage medium
CN113051982A (en) * 2019-12-28 2021-06-29 浙江宇视科技有限公司 Face living body detection method, device, equipment and storage medium
CN113051982B (en) * 2019-12-28 2024-04-02 浙江宇视科技有限公司 Face living body detection method, device, equipment and storage medium
CN111222433A (en) * 2019-12-30 2020-06-02 新大陆数字技术股份有限公司 Automatic face auditing method, system, equipment and readable storage medium
CN111222433B (en) * 2019-12-30 2023-06-20 新大陆数字技术股份有限公司 Automatic face auditing method, system, equipment and readable storage medium
CN113128320B (en) * 2020-01-16 2023-05-16 浙江舜宇智能光学技术有限公司 Human face living body detection method and device based on TOF camera and electronic equipment
CN113128320A (en) * 2020-01-16 2021-07-16 浙江舜宇智能光学技术有限公司 Face living body detection method and device based on TOF camera and electronic equipment
CN111242090A (en) * 2020-01-22 2020-06-05 腾讯科技(深圳)有限公司 Human face recognition method, device, equipment and medium based on artificial intelligence
WO2021147434A1 (en) * 2020-01-22 2021-07-29 腾讯科技(深圳)有限公司 Artificial intelligence-based face recognition method and apparatus, device, and medium
CN111368665A (en) * 2020-02-25 2020-07-03 西华大学 High-anti-spoofing multi-mode identity authentication method based on competition and cooperation mechanism
CN111368665B (en) * 2020-02-25 2022-08-02 西华大学 High-anti-spoofing multi-mode identity authentication method based on competition and cooperation mechanism
TWI768641B (en) * 2020-03-13 2022-06-21 大陸商深圳市商湯科技有限公司 Monitoring method, electronic equipment and storage medium
CN111460419B (en) * 2020-03-31 2020-11-27 深圳市微网力合信息技术有限公司 Internet of things artificial intelligence face verification method and Internet of things cloud server
CN111460419A (en) * 2020-03-31 2020-07-28 周亚琴 Internet of things artificial intelligence face verification method and Internet of things cloud server
US11417149B2 (en) 2020-04-17 2022-08-16 Giga-Byte Technology Co., Ltd. Face recognition device and face recognition method
TWI722872B (en) * 2020-04-17 2021-03-21 技嘉科技股份有限公司 Face recognition device and face recognition method
CN111858625A (en) * 2020-05-14 2020-10-30 深圳力维智联技术有限公司 Resident housing state monitoring method, resident housing state monitoring device, resident housing state monitoring equipment and readable storage medium
CN111368811A (en) * 2020-05-26 2020-07-03 腾讯科技(深圳)有限公司 Living body detection method, living body detection device, living body detection equipment and storage medium
CN111368811B (en) * 2020-05-26 2020-09-18 腾讯科技(深圳)有限公司 Living body detection method, living body detection device, living body detection equipment and storage medium
CN111695509A (en) * 2020-06-12 2020-09-22 云从科技集团股份有限公司 Identity authentication method, identity authentication device, machine readable medium and equipment
TWI790459B (en) * 2020-07-09 2023-01-21 立普思股份有限公司 Infrared recognition method for human body
CN112001240A (en) * 2020-07-15 2020-11-27 浙江大华技术股份有限公司 Living body detection method, living body detection device, computer equipment and storage medium
CN112052759B (en) * 2020-08-25 2022-09-09 腾讯科技(深圳)有限公司 Living body detection method and device
CN112052759A (en) * 2020-08-25 2020-12-08 腾讯科技(深圳)有限公司 Living body detection method and device
CN112487921B (en) * 2020-11-25 2023-09-08 奥比中光科技集团股份有限公司 Face image preprocessing method and system for living body detection
CN112487921A (en) * 2020-11-25 2021-03-12 奥比中光科技集团股份有限公司 Face image preprocessing method and system for living body detection
CN113657293B (en) * 2021-08-19 2023-11-24 北京神州新桥科技有限公司 Living body detection method, living body detection device, electronic equipment, medium and program product
CN113657293A (en) * 2021-08-19 2021-11-16 北京神州新桥科技有限公司 Living body detection method, living body detection device, electronic apparatus, medium, and program product

Also Published As

Publication number Publication date
CN102622588B (en) 2013-10-09
WO2013131407A1 (en) 2013-09-12

Similar Documents

Publication Publication Date Title
CN102622588B (en) Dual-certification face anti-counterfeit method and device
CN106874871B (en) Living body face double-camera identification method and identification device
CN108921100B (en) Face recognition method and system based on visible light image and infrared image fusion
CN100361135C (en) Method for acquiring human-face image, human-face discrimination and discriminating system
CN105518711B (en) Biopsy method, In vivo detection system and computer program product
CN106407914B (en) Method and device for detecting human face and remote teller machine system
CN105574518B (en) Method and device for detecting living human face
CN103383723B (en) Method and system for spoof detection for biometric authentication
CN108764058B (en) Double-camera face in-vivo detection method based on thermal imaging effect
CN103106401B (en) Mobile terminal iris recognition device with human-computer interaction mechanism
CN109101871A (en) A kind of living body detection device based on depth and Near Infrared Information, detection method and its application
CN101493884B (en) Multi-optical spectrum image collecting device and method
CN109461003A (en) Plurality of human faces scene brush face payment risk preventing control method and equipment based on multi-angle of view
CN102262727A (en) Method for monitoring face image quality at client acquisition terminal in real time
CN105975938A (en) Smart community manager service system with dynamic face identification function
CN104881632A (en) Hyperspectral face recognition method
CN103136505A (en) System and method for identifying identity by using multiple physiological information in mixed mode
CN103020600B (en) A kind of face indentification device for live person for face identification system
CN103996033B (en) Human identification method based on tracking of human face five-sense-organ coordinates
CN100392669C (en) Method and device for vivi-detection in iris recognition
CN111582197A (en) Living body based on near infrared and 3D camera shooting technology and face recognition system
CN110383289A (en) Device, method and the electronic equipment of recognition of face
CN109255319A (en) For the recognition of face payment information method for anti-counterfeit of still photo
CN104615993B (en) The certification device and method that a kind of finger vena identification combines with face hand vein recognition
WO2012083860A1 (en) Face recognition device and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: 214135 Jiangsu New District of Wuxi City Linghu Road No. 200 China Sensor Network International Innovation Park building C

Applicant after: AuthenMetric Co.Ltd

Address before: 214135 Jiangsu New District of Wuxi City Linghu Road No. 200 China Sensor Network International Innovation Park building C

Applicant before: AuthenMetric Co.Ltd

COR Change of bibliographic data

Free format text: CORRECT: APPLICANT; FROM: WUXI DIGIT AUTHENMETRIC TECHNOLOGY CO. LTD. TO: AUTHENMETRIC CO. LTD.

C14 Grant of patent or utility model
GR01 Patent grant
C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20160311

Address after: 100190 Zhongguancun East Road, Beijing, No. 95, No.

Patentee after: Institute of Automation, Chinese Academy of Sciences

Address before: 214135 Jiangsu New District of Wuxi City Linghu Road No. 200 China Sensor Network International Innovation Park building C

Patentee before: AuthenMetric Co.Ltd

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20160830

Address after: 100191, Haidian District, Zhichun Road, Beijing No. 7 to the real building, block D, 17, 1702

Patentee after: Beijing Keaosen Data Technology Co. Ltd.

Address before: 100190 Zhongguancun East Road, Beijing, No. 95, No.

Patentee before: Institute of Automation, Chinese Academy of Sciences