CN102930193A - Face identification-based method for logging in community - Google Patents

Face identification-based method for logging in community Download PDF

Info

Publication number
CN102930193A
CN102930193A CN2012103508929A CN201210350892A CN102930193A CN 102930193 A CN102930193 A CN 102930193A CN 2012103508929 A CN2012103508929 A CN 2012103508929A CN 201210350892 A CN201210350892 A CN 201210350892A CN 102930193 A CN102930193 A CN 102930193A
Authority
CN
China
Prior art keywords
face
information
community
image
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012103508929A
Other languages
Chinese (zh)
Inventor
罗笑南
刁彩媚
袁德胜
孟思明
薛凯军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Yat Sen University
Institute of Dongguan of Sun Yat Sen University
Original Assignee
Sun Yat Sen University
Institute of Dongguan of Sun Yat Sen University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Yat Sen University, Institute of Dongguan of Sun Yat Sen University filed Critical Sun Yat Sen University
Priority to CN2012103508929A priority Critical patent/CN102930193A/en
Publication of CN102930193A publication Critical patent/CN102930193A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a face identification-based method for logging in a community. The method comprises the following steps of: receiving terminal software-based account login information of users of the community; after logging in, acquiring face pictures, and performing face identification to generate authentication information; submitting the authentication information to a community remote identity authentication platform; matching account information in the authentication information of the users; after the account information is matched with information in the community remote identity authentication platform, performing the face identification on face images of the users in the authentication information, detecting face biological characteristic values in the images, and matching figure biological characteristic values, which are stored in a database, of the users; and when the face biological characteristic values are also matched with the biological characteristic values stored in the database, returning a unique identification character string to the users of the community, wherein the unique identification character string is used for accessing the personal information of the users of the community. By the face identification-based method, the safety of the login of a community network is ensured, and demands of different users can also be met.

Description

A kind of community based on recognition of face logs in implementation method
Technical field
The present invention relates to digital home technical field, be specifically related to a kind of community based on recognition of face and log in implementation method.
Background technology
Along with scale of urbanization is more tired faster, existing intelligent building construction and community's networking are on a large scale, a community can realize community's interaction, thereby realize the various handy services for the people, and existing community network all is opening network, there is not good security mechanism in internal network mechanism, and the security that can't carry out good authentication service and ensure whole community service the user.
Summary of the invention
The present invention proposes a kind of community based on recognition of face and logs in implementation method, has ensured the security that community logs in, and makes community network have good safety operation.
In order to realize goal of the invention, the invention discloses a kind of community based on recognition of face and log in implementation method, the method comprises:
Receive community users based on the account logon information of terminal software;
Log in finish after, gather people's face picture and carry out recognition of face and generate authentication information;
Authentication information is submitted to community's remote identity authentication platform;
Accounts information in user's the authentication information is mated;
After accounts information coupling is passed through, again the user's face image in the authentication information is carried out recognition of face, detect the people's face biological characteristic value in the middle of the image, personage's biological characteristic value of this user of the storage in the middle of the database is mated;
When people's face biological characteristic value is also mated, return a unique identification character string to community users, this unique identification character string is used for the access of community users personal information.
Describedly after accounts information coupling is passed through, again the user's face image in the authentication information is carried out recognition of face, detects the people's face biological characteristic value in the middle of the image, personage's biological characteristic value of this user of the storage in the middle of the database is mated comprise:
All personnel's portrait face image information after platform is received the authentication application, sends and receives signal to the authentication module of HEALTH ONLINE service platform by interface in the remote identity authentication platform storage community, reads simultaneously pictorial information; After picture reads successfully, the image pretreatment module to image carry out smoothly, denoising, subsequently it is carried out rim detection, enhancing, make image be more convenient for picture library in images match; After the image pre-service, the feature extraction MBM numerical information of image is processed and and analyze, first correlated digital information is carried out pre-service, taking out the interfere information of sneaking into and reducing certain is distortion and distortion, then carries out the feature extraction modeling; The model that the model that the matching module handle is set up and lane database have been deposited mates identification, after finding the coupling picture at lane database, generate the unique identification character string, send to authentication module by interface, if without any matching image, then generate warning message and return.
The present invention has the following advantages: by the authentication mechanism of recognition of face, ensure the security that community network logs in, also can satisfy the demand of various different users.
Description of drawings
In order to be illustrated more clearly in the present invention or technical scheme of the prior art, the below will do to introduce simply to the accompanying drawing of required use in embodiment or the description of the Prior Art, apparently, accompanying drawing in the following describes only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 is that the community based on recognition of face in the embodiment of the invention logs in the implementation method process flow diagram;
Fig. 2 be in the embodiment of the invention based on the face identification method process flow diagram.
Embodiment
Below in conjunction with the accompanying drawing among the present invention, the technical scheme among the present invention is clearly and completely described, obviously, described embodiment only is the present invention's part embodiment, rather than whole embodiment.Based on the embodiment among the present invention, those of ordinary skills belong to the scope of protection of the invention not making all other embodiment that obtain under the creative work prerequisite.
The community based on recognition of face that Fig. 1 shows in the embodiment of the invention logs in implementation method, comprises the steps:
S101: receive community users based on the account logon information of terminal software;
S102: log in finish after, gather people's face picture and carry out recognition of face and generate authentication information;
S103: authentication information is submitted to community's remote identity authentication platform;
S104: the accounts information in user's the authentication information is mated;
S105: after accounts information coupling is passed through, again the user's face image in the authentication information is carried out recognition of face, detect the people's face biological characteristic value in the middle of the image, personage's biological characteristic value of this user of the storage in the middle of the database is mated;
S106: when people's face biological characteristic value is also mated, return a unique identification character string to community users, this unique identification character string is used for the access of community users personal information.
Concrete, Fig. 2 shows the face identification method process flow diagram in the embodiment of the invention, comprises as follows:
All personnel's portrait face image information in the remote identity authentication platform storage community.After platform is received the authentication application, send and receive signal to the authentication module of HEALTH ONLINE service platform by interface, read simultaneously pictorial information.After picture reads successfully, the image pretreatment module to image carry out smoothly, denoising, subsequently it is carried out rim detection, enhancing, make image be more convenient for picture library in images match; After the image pre-service, the feature extraction MBM numerical information of image is processed and and analyze, first correlated digital information is carried out pre-service, taking out the interfere information of sneaking into and reducing certain is distortion and distortion, then carries out the feature extraction modeling; The model that the model that the matching module handle is set up and lane database have been deposited mates identification, after finding the coupling picture at lane database, generate the unique identification character string, send to authentication module by interface, if without any matching image, then generate warning message and return.
To sum up, by the authentication mechanism of recognition of face, ensure the security that community network logs in, also can satisfy the demand of various different users.Can after finishing people's face authentication, be the unique identifier of user assignment, finish community for the user and log in, ensure the security of whole system.
Abovely a kind of community based on recognition of face provided by the present invention is logged in implementation method be described in detail, used specific case herein principle of the present invention and embodiment are set forth, the explanation of above embodiment just is used for helping to understand method of the present invention and core concept thereof; Simultaneously, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (2)

1. the community based on recognition of face logs in implementation method, it is characterized in that, the method comprises:
Receive community users based on the account logon information of terminal software;
Log in finish after, gather people's face picture and carry out recognition of face and generate authentication information;
Authentication information is submitted to community's remote identity authentication platform;
Accounts information in user's the authentication information is mated;
After accounts information coupling is passed through, again the user's face image in the authentication information is carried out recognition of face, detect the people's face biological characteristic value in the middle of the image, personage's biological characteristic value of this user of the storage in the middle of the database is mated;
When people's face biological characteristic value is also mated, return a unique identification character string to community users, this unique identification character string is used for the access of community users personal information.
2. the community based on recognition of face as claimed in claim 1 logs in implementation method, it is characterized in that, it is described after the accounts information coupling is passed through, again the user's face image in the authentication information is carried out recognition of face, detect the people's face biological characteristic value in the middle of the image, personage's biological characteristic value of this user of the storage in the middle of the database is mated comprise:
All personnel's portrait face image information after platform is received the authentication application, sends and receives signal to the authentication module of HEALTH ONLINE service platform by interface in the remote identity authentication platform storage community, reads simultaneously pictorial information; After picture reads successfully, the image pretreatment module to image carry out smoothly, denoising, subsequently it is carried out rim detection, enhancing, make image be more convenient for picture library in images match; After the image pre-service, the feature extraction MBM numerical information of image is processed and and analyze, first correlated digital information is carried out pre-service, taking out the interfere information of sneaking into and reducing certain is distortion and distortion, then carries out the feature extraction modeling; The model that the model that the matching module handle is set up and lane database have been deposited mates identification, after finding the coupling picture at lane database, generate the unique identification character string, send to authentication module by interface, if without any matching image, then generate warning message and return.
CN2012103508929A 2012-09-19 2012-09-19 Face identification-based method for logging in community Pending CN102930193A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012103508929A CN102930193A (en) 2012-09-19 2012-09-19 Face identification-based method for logging in community

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012103508929A CN102930193A (en) 2012-09-19 2012-09-19 Face identification-based method for logging in community

Publications (1)

Publication Number Publication Date
CN102930193A true CN102930193A (en) 2013-02-13

Family

ID=47644990

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012103508929A Pending CN102930193A (en) 2012-09-19 2012-09-19 Face identification-based method for logging in community

Country Status (1)

Country Link
CN (1) CN102930193A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103595555A (en) * 2013-08-29 2014-02-19 国家电网公司 Operation audit method based on face detection
CN103744895A (en) * 2013-12-24 2014-04-23 深圳先进技术研究院 Method and device for obtaining resident identity information
CN104331649A (en) * 2013-07-22 2015-02-04 鸿富锦精密工业(武汉)有限公司 Identity recognition system and method based on network connection
CN104376022A (en) * 2013-08-16 2015-02-25 联想(北京)有限公司 Method and device for processing data
CN104615233A (en) * 2013-11-01 2015-05-13 索尼电脑娱乐公司 Information processing device and information processing method
CN106060817A (en) * 2016-05-27 2016-10-26 北京奇虎科技有限公司 Portable access end apparatus, WiFi access authentication method and WiFi access authentication device
CN106941496A (en) * 2017-03-31 2017-07-11 北京奇艺世纪科技有限公司 A kind of login validation method and device
CN107181733A (en) * 2017-03-31 2017-09-19 北京奇艺世纪科技有限公司 A kind of login validation method and device
CN107730364A (en) * 2017-10-31 2018-02-23 北京麒麟合盛网络技术有限公司 user identification method and device
CN111555873A (en) * 2020-05-07 2020-08-18 四川普思科创信息技术有限公司 Remote authentication method, device and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236598A (en) * 2007-12-28 2008-08-06 北京交通大学 Independent component analysis human face recognition method based on multi- scale total variation based quotient image
CN201601693U (en) * 2010-02-22 2010-10-06 深圳市联通万达科技有限公司 Face identification logging-on system
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
CN102164113A (en) * 2010-02-22 2011-08-24 深圳市联通万达科技有限公司 Face recognition login method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236598A (en) * 2007-12-28 2008-08-06 北京交通大学 Independent component analysis human face recognition method based on multi- scale total variation based quotient image
CN201601693U (en) * 2010-02-22 2010-10-06 深圳市联通万达科技有限公司 Face identification logging-on system
CN102164113A (en) * 2010-02-22 2011-08-24 深圳市联通万达科技有限公司 Face recognition login method and system
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
杨淑莹: "《图像模式识别》", 31 July 2005, article "图像识别过程", pages: 1 - 1.2 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104331649A (en) * 2013-07-22 2015-02-04 鸿富锦精密工业(武汉)有限公司 Identity recognition system and method based on network connection
CN104376022A (en) * 2013-08-16 2015-02-25 联想(北京)有限公司 Method and device for processing data
CN104376022B (en) * 2013-08-16 2021-04-13 联想(北京)有限公司 Data processing method and device
CN103595555A (en) * 2013-08-29 2014-02-19 国家电网公司 Operation audit method based on face detection
CN104615233B (en) * 2013-11-01 2018-01-02 索尼电脑娱乐公司 Message processing device and information processing method
CN104615233A (en) * 2013-11-01 2015-05-13 索尼电脑娱乐公司 Information processing device and information processing method
CN103744895A (en) * 2013-12-24 2014-04-23 深圳先进技术研究院 Method and device for obtaining resident identity information
CN106060817A (en) * 2016-05-27 2016-10-26 北京奇虎科技有限公司 Portable access end apparatus, WiFi access authentication method and WiFi access authentication device
CN106941496A (en) * 2017-03-31 2017-07-11 北京奇艺世纪科技有限公司 A kind of login validation method and device
CN106941496B (en) * 2017-03-31 2019-12-13 北京奇艺世纪科技有限公司 login verification method and device
CN107181733B (en) * 2017-03-31 2019-12-13 北京奇艺世纪科技有限公司 Login verification method and device
CN107181733A (en) * 2017-03-31 2017-09-19 北京奇艺世纪科技有限公司 A kind of login validation method and device
CN107730364A (en) * 2017-10-31 2018-02-23 北京麒麟合盛网络技术有限公司 user identification method and device
CN111555873A (en) * 2020-05-07 2020-08-18 四川普思科创信息技术有限公司 Remote authentication method, device and system

Similar Documents

Publication Publication Date Title
CN102930193A (en) Face identification-based method for logging in community
CN109086669B (en) Face recognition identity verification method and device and electronic equipment
CN106384273B (en) Malicious bill-swiping detection system and method
CN102298533B (en) Method for activating application program and terminal equipment
CN104574167B (en) Lease processing method, related device and system
CN209607050U (en) A kind of hotel self-service based on recognition of face moves in management system
CN105678872A (en) Entrance guard manage system, authorization method thereof and entrance guard terminal device
JP5925373B1 (en) Communication support system
CN103606093A (en) Intelligent chain VIP customer service system based on human characteristics
KR20150010988A (en) Session establishment method, server, device, system and apparatus
CN102164113A (en) Face recognition login method and system
KR101244016B1 (en) Apparatus and method for recognizing multiplex contact pattern in human body communication network system
CN103268549A (en) Mobile payment verification system based on facial features
CN102413100A (en) Voice-print authentication system having voice-print password picture prompting function and realization method thereof
CN102890776A (en) Method for searching emoticons through facial expression
CN103049848A (en) Intelligent television set-based gesture payment method and intelligent television set
CN106485476A (en) A kind of staff attendance system based on video
CN103327019A (en) Face recognition cloud authentication service method and system
CN107622423A (en) The method and device of electronic-parking ticket is obtained based on scanning subscriber identity information
CN105225045A (en) A kind of movable attendance checking system based on user ID and fingerprint recognition and Work attendance method
CN110992053A (en) Safe payment system and method based on finger vein recognition and block chain technology
CN106384058A (en) Method and device for posting picture
CN108447167A (en) One kind can call Guest Pass integrated system and its control method
CN104618322A (en) Data processing method and device based on instant communication tool
CN108975102A (en) A kind of elevator control method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130213