CN105447532A - Identity authentication method and device - Google Patents

Identity authentication method and device Download PDF

Info

Publication number
CN105447532A
CN105447532A CN201510131563.9A CN201510131563A CN105447532A CN 105447532 A CN105447532 A CN 105447532A CN 201510131563 A CN201510131563 A CN 201510131563A CN 105447532 A CN105447532 A CN 105447532A
Authority
CN
China
Prior art keywords
facial image
image sample
sample obtained
pyramid
feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510131563.9A
Other languages
Chinese (zh)
Inventor
毛秀萍
朱和贵
张祥德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Techshino Technology Co Ltd
Original Assignee
Beijing Techshino Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Techshino Technology Co Ltd filed Critical Beijing Techshino Technology Co Ltd
Priority to CN201510131563.9A priority Critical patent/CN105447532A/en
Priority to PCT/CN2016/070830 priority patent/WO2016150240A1/en
Publication of CN105447532A publication Critical patent/CN105447532A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Theoretical Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Artificial Intelligence (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an identity authentication method and device, and belongs to the field of image processing and mode identification. The method comprises the steps of: obtaining a face image sample pair, wherein one face image is an identity card photograph, and the other face image is an image collected on site; utilizing a face image pyramid algorithm to process the obtained face image sample pair, and obtaining a face image pyramid structure; calculating gray scale gradient directions of the face images of all scales in the face image pyramid structure of the obtained face image sample pair, and obtaining gradient direction pyramid GOP characteristics; and according to the GOP characteristics of the obtained face image sample pair, calculating and judging whether the face image sample pair belongs to the same person. By adopting the identity authentication method and device, the interference of factors such as illumination, age and expression is effectively avoided, and the accuracy of identity authentication is substantially improved.

Description

Identity identifying method and device
Technical field
The present invention relates to Digital Image Processing and pattern-recognition, refer to a kind of identity identifying method and device especially.
Background technology
China second-generation identity card is the perfect instrument of China resident, describes the essential information of holder.In most cases at present, I.D. registration still adopts manual type, very inconvenient.Along with the maturation of computer technology, image procossing and character recognition algorithm, utilize computing machine to carry out I.D. and automatically identify that typing becomes possibility.By being compared by the video photography of the photo on I.D. and collection in worksite, personnel identity can be judged.But the problems such as the low pixel, the age range that exist due to Certification of Second Generation photograph itself are large, the video photography of collection in worksite is subject to the interference problem of the shelters such as illumination, attitude, expression, glasses, and I.D. photograph one-sample problem, make the face authentication system of current identity-based card face lot of challenges.
China's No.2 residence card adopts non-contact IC card fabrication techniques, can obtain identity card picture, compare, judge whether it is same person, belong to face authentication category with the human face photo of the camera imaging equipment collection at scene by machine-readable.At present, what the face authentication system that identity-based is demonstrate,proved adopted is all existing face recognition algorithms, from the angle that face characteristic extracts, mainly contains proper subspace method, the method based on local feature and the method based on machine learning.All there is anti-interference difference, shortcoming that accuracy is low in this three-type-person's face authentication method.
Summary of the invention
The technical problem to be solved in the present invention is to provide the high identity identifying method of a kind of strong interference immunity, accuracy and device.
For solving the problems of the technologies described above, the invention provides technical scheme as follows:
A kind of identity identifying method, comprising:
Obtain facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
Employing facial image pyramid algorith to processing, obtains facial image pyramid structure to the facial image sample obtained;
In the facial image pyramid structure right to the facial image sample obtained, the facial image of each yardstick calculates shade of gray direction, obtains gradient direction pyramid GOP feature;
The GOP feature right according to the facial image sample obtained, calculates and judges that facial image sample is to whether belonging to same person.
A kind of identification authentication system, comprising:
Acquisition module: for obtaining facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
Sampling module: for adopt facial image pyramid algorith to obtain facial image sample to processing, obtain facial image pyramid structure;
Computing module: for calculating shade of gray direction to the facial image of each yardstick in the right facial image pyramid structure of the facial image sample obtained, obtain gradient direction pyramid GOP feature;
Judge module: for the GOP feature right according to the facial image sample obtained, calculate and judge that facial image sample is to whether belonging to same person.
The present invention has following beneficial effect:
Compared with prior art, first identity identifying method of the present invention obtains facial image sample pair, and one of them facial image is identity card picture, and another facial image is the image of collection in worksite, then facial image pyramid algorith is adopted to the facial image sample obtained to processing, obtain facial image pyramid structure, this algorithm adopts the mode of multiresolution to represent facial image, facial image feature can be described all sidedly, avoid in prior art and only adopt a kind of resolution represent image and cause the incomplete phenomenon of image feature representation, effectively raise the accuracy that the present invention carries out authentication, simultaneously the pixel count of facial image pyramid structure every one deck from bottom to top all constantly reduces, reduce the present invention's calculated amount in data processing, authentication procedures of the present invention is more easily realized, in the following facial image pyramid structure right to the facial image sample obtained, the facial image of each yardstick calculates shade of gray direction, obtain gradient direction pyramid GOP feature, because the GOP feature of facial image has robustness to extraneous factors such as illumination, age and expressions, anti-interference of the present invention is strengthened, also further increases the accuracy of face authentication result simultaneously, the GOP feature that the facial image sample that last basis obtains is right, calculates and judges that facial image sample is to whether belonging to same person.Identity identifying method of the present invention efficiently avoid the interference of the factors such as illumination, age and expression, also considerably improves the accuracy of authentication.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet one of identity identifying method of the present invention;
Fig. 2 is the schematic flow sheet of extraction face gradient direction pyramid GOP feature of the present invention;
Fig. 3 is the maximization class interval lineoid schematic diagram of svm classifier algorithm of the present invention;
Fig. 4 is the schematic flow sheet two of identity identifying method of the present invention;
Fig. 5 is the structural representation one of identification authentication system of the present invention;
Fig. 6 is the schematic flow sheet two of identity identifying method of the present invention;
Fig. 7 is GOP+SVM flow for authenticating ID schematic diagram of the present invention.
Embodiment
For making the technical problem to be solved in the present invention, technical scheme and advantage clearly, be described in detail below in conjunction with the accompanying drawings and the specific embodiments.
On the one hand, the invention provides a kind of identity identifying method, as shown in Figure 1, comprising:
Step S101: obtain facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
In this step, the image of collection in worksite can by carrying out interceptings acquisition to the video sample gathered, and also can be taken pictures acquisition by scene.
Step S102: employing facial image pyramid algorith to processing, obtains facial image pyramid structure to the facial image sample obtained;
In this step, facial image pyramid structure is adopted to carry out expression that is multiple dimensioned, multiresolution to facial image, this algorithm can describe facial image feature all sidedly, simultaneously the pixel count of facial image pyramid structure every one deck from bottom to top all constantly reduces, and reduces the present invention's calculated amount in data processing.
Step S103: in the facial image pyramid structure right to the facial image sample obtained, the facial image of each yardstick calculates shade of gray direction, obtains gradient direction pyramid GOP feature;
In this step, because face gradient direction pyramid GOP feature to have the characteristic of robustness to factors such as illumination, expression and ages, the present invention preferably adopts and calculates the right GOP feature of facial image sample, anti-interference of the present invention is strengthened, also strengthens the accuracy of authentication.
Step S104: the GOP feature right according to the facial image sample obtained, calculates and judges that facial image sample is to whether belonging to same person.
First identity identifying method of the present invention obtains facial image sample pair, and one of them facial image is identity card picture, and another facial image is the image of collection in worksite, then facial image pyramid algorith is adopted to the facial image sample obtained to processing, obtain facial image pyramid structure, the method adopts the mode of multiresolution to represent facial image, facial image feature can be described all sidedly, avoid in prior art and only adopt a kind of resolution represent image and cause the incomplete phenomenon of image feature representation, effectively raise the accuracy that the present invention carries out authentication, simultaneously the pixel count of facial image pyramid structure every one deck from bottom to top all constantly reduces, reduce the present invention's calculated amount in data processing, authentication procedures of the present invention is more easily realized, in the following facial image pyramid structure right to the facial image sample obtained, the facial image of each yardstick calculates shade of gray direction, obtain gradient direction pyramid GOP feature, because the GOP feature of facial image has robustness to extraneous factors such as illumination, age and expressions, anti-interference of the present invention is strengthened, also further increases the accuracy of face authentication result simultaneously, the GOP feature that the facial image sample that last basis obtains is right, calculates and judges that facial image sample is to whether belonging to same person.Identity identifying method of the present invention efficiently avoid the interference of the factors such as illumination, age and expression, also considerably improves the accuracy of authentication simultaneously.
Algorithm in above-mentioned steps S103 can be specifically: adopt and calculate the right shade of gray direction pyramid GOP feature of facial image sample, and the concrete computation process of GOP feature can with reference to as follows:
For width two-dimension human face image I (x, y), under yardstick s, the gradient direction at each pixel (x, y) place is defined as
g ( I ( x , y ; s ) ) = ▿ ( I ( x , y ; s ) ) | ▿ ( I ( x , y ; s ) ) | [ 0,0 ] T , else , | ▿ ( I ( x , y ; s ) ) | > τ - - - ( 1 )
Wherein, τ is the threshold value of artificial setting, to make the gradient direction at gray scale almost constant place for zero, so the cascade of the gradient direction at all pixel places, is expressed as under the gradient direction pyramid of original two dimensional image I (x, y) is defined as each yardstick
G ( I ) = { g ( I ( x , y ; s ) ) } s = 0 S - - - ( 2 )
G (I) is just expressed as the GOP feature of a width facial image, and it is the matrix of d × 2, and wherein d represents on a width face pyramid as keeping count of sum.
GOP characteristic extraction procedure in the present invention can be as shown in Figure 2, wherein, figure (a) is original facial image I (x, y), figure (b) represents facial image pyramid P (x, y), figure (c) represents gradient direction pyramid, and figure (d) represents GOP feature G (I).
As a modification of the present invention, step S102 can be further: to the facial image sample obtained, to employing gaussian kernel convolution, level and smooth and down-sampling obtains facial image pyramid structure.
In this step, facial image pyramid is to explain a kind of structure of facial image with multiresolution.The pyramid structure of piece image is a series of image collections progressively reduced with the resolution of Pyramid arrangement.Pyramid is a kind of image representation that is level and smooth in conjunction with gaussian kernel convolution and down-sampling operation.Pyramidal bottom is that the original high resolution of pending image represents, and top is the approximate of low resolution.When moving to pyramidal upper strata, size and resolution just reduce, and so just obtain the image under different scale.The concrete computation process of facial image gold tower is as follows:
Given width facial image I (x, y), defining its facial image pyramid is P (x, y), is expressed as follows:
I ( x , y ) = { I ( x , y ; s ) } s = 0 s - - - ( 3 )
Wherein,
I(x,y;0)=I(x,y)
I(x,y;s)=[I(x,y;s-1)*Φ(x,y)]↓2,s=1,2,...S
In formula (2), * represents convolution operation, and s is the index of yardstick, and ↓ 2 represent down-sampling, and Φ (x, y) represents the gaussian kernel function having same size with image I (x, y), can be expressed as
Φ ( x , y ) = 1 2 π σ 2 e - ( x 2 + y 2 ) / 2 σ 2 - - - ( 4 )
Image I (x under yardstick s-1, y) with gaussian kernel function convolution, obtain the image smoothly, operated by down-sampling again, just obtain the image under next yardstick s, image size is 1/4th of a upper yardstick hypograph, and image resolution ratio also progressively reduces, successively convolution down-sampling, just obtains facial image pyramid.
As a rule, the feature that facial image is not easy by discovering under single yardstick is easy to be caught under multiple dimensioned, therefore, preferably adopt the level and smooth and down-sampling of gaussian kernel function convolution to operate in the present invention and obtain facial image pyramid structure, due to the expression that facial image pyramid structure is multiple dimensioned, the multiresolution to facial image, the facial image feature that can more fully describe in this way, strengthens the accuracy of authentication in the present invention.
As a modification of the present invention, step S104 can be further: the GOP feature calculation proper vector right to the facial image sample obtained, and adopts SVM bis-to classify and processes, calculate and judge that facial image sample is to whether belonging to same person.
In this step, preferably adopt svm classifier algorithm, first calculating output label corresponding to input feature vector is the probability of 1, compare with the threshold value preset, being greater than this threshold value tax label is 1, represents two facial images and comes from same person, otherwise, compose as-1, then represent and come from different people.For two class linear learning tasks, by two class samples separately, as shown in Figure 3, largest interval can guarantee that this lineoid has best generalization ability to the lineoid that SVM will find interval maximum.And for there are nonlinear learning tasks in authentication procedures of the present invention, practical problems is transformed into the feature space of higher-dimension by the SVM tagsort algorithm adopted in the present invention by nonlinear transformation, linear discriminant function is constructed to realize the Nonlinear Discriminant Function in former space in higher dimensional space, SVM algorithm can obtain optimum solution for limited sample simultaneously, without the need to multisample collection, be applicable to the situation that identity card picture sample in the present invention is single, further increase the accuracy of authentication of the present invention.The specific algorithm of svm classifier can with reference to following process:
(1) support vector sorter (SVC)
For two class linear separability tasks, the lineoid that SVC will find interval maximum by two class samples separately, can guarantee that this lineoid has best generalization ability to large-spacing, intuitively, interval is exactly space size between two classes or the determined separation degree of lineoid.From geometrically, corresponding data point in interval is to the bee-line of lineoid, and zero w and b represents weight vectors and optimal hyperlane skew respectively, then corresponding lineoid can be defined as
w Tx+b=0(5)
Sample data x to the geometric distance of lineoid is
r = g ( x ) | | w | | - - - ( 6 )
Wherein, g (x)=w t+ b is the determined discriminant function of lineoid, also becomes the functional interval of the x of given w and b.
SVC is exactly parameter value w and b that will find optimal hyperlane, and to maximize the class interval between two classes, therefore, SVC is also referred to as largest interval sorter.Interval is fixed as 1, so for given training set have
W tx i+ b>=1, works as y i=+1 (7)
W tx i+ b≤1, works as y i=-1
Have some data points to meet formula (7), be called support vector, support vector to the distance of optimal hyperlane is exactly
r * = g ( x * ) | | w | | - - - ( 8 )
Class interval can be expressed as
ρ = 2 r * = 2 | | w | | - - - ( 9 )
In order to the lineoid finding interval maximum, SVC w and b maximizes ρ:
max 2 | | w | | s . t . y i ( w T x i + b ) ≥ 1 , i = 1,2 , . . . n - - - ( 10 )
Be equivalent to
min 1 2 | | w | | 2 s . t . y i ( w T x i + b ) ≥ 1 , i = 1,2 , . . . n - - - ( 11 )
Generally, solve the optimization problem of formula (11) with Lagrange duality,
L ( w , b , α ) = 1 2 | | w | | 2 - Σ i = 1 n α i ( y i ( w T x i + b ) - 1 ) - - - ( 12 )
Local derviation is asked to w and b of L (w, b, α), and order is zero, obtains optimal condition
w = Σ i = 1 n α i y i x i Σ i = 1 n α i y i = 0 - - - ( 13 )
Bring formula (12) into and can obtain dual problem
max W ( α ) = Σ i = 1 n α i - 1 2 Σ i = 1 n Σ j = 1 n α i α j y i y i x i T x j s . t . Σ i = 1 n α i y i = 0 - - - ( 14 )
α i≥0,i=1,2,...n
After determining optimum Lagrange multiplier, the optimal weights vector w* in (13) can be calculated,
w * = Σ i = 1 n α i * y i x i - - - ( 15 )
Thus determine optimum skew b *=1-w tx s, work as y s=+1
(2) the soft margin optimization of support vector
For the data in reality, often there are some abnormity point, these points are training mistakes for largest interval lineoid, and soft margin is exactly want extension SVC algorithm, to make lineoid allow a small amount of noise to exist, by introducing slack variable ζ icarry out the mistake of quantitative classification device
min 1 2 | | w | | 2 + C Σ i = 1 n ξ i s . t . y i ( w T x i + b ) + ξ i ≥ 1 , ξ i ≥ 0 , i = 1,2 , . . . n - - - ( 16 )
Parameter C is used for the complexity of balanced sort device and fault-tolerant ability, is a regularization parameter selected by user.Use and method of Lagrange multipliers identical above, optimal weights w can be determined *with optimum skew b *.
(3) kernel function
Data can be transformed to higher dimensional space from low-dimensional non-linear space by kernel function, thus make data be linear separability at high-dimensional feature space, and kernel function is defined as follows:
K(x,x')=φ(x) Tφ(x')(17)
Wherein represent the mapping from the low-dimensional input space to high-dimensional feature space, bring in the optimal weights vector expression in formula (15), can optimum classifier be obtained
f ( x ) = Σ i = 1 n α i * y i K ( x i , x ) + b * - - - ( 18 )
Generally, prioritizing selection RBF core.
(4) class probabilistic forecasting
Given sample x to be measured, we wish the probability obtaining being attributed to a certain class, to compare with the threshold value preset, thus determine tag along sort.Adopt sigmod Function Fitting, conditional probability:
p ( y = 1 | f ) = 1 1 + e Af + B - - - ( 19 )
To training sample set by Maximum-likelihood estimation Confirming model parameter A, B.Treat test sample example x, first obtain f by the SVM model trained, more just can obtain by this probability model the probability that class label is 1, by this probable value compared with pre-set threshold value, finally determine class label.Choosing of threshold value needs to be determined by checking collection, in concrete way, checking can be concentrated the class probability of often pair of checking sample sort from small to large, successively as threshold value, obtain False Rate corresponding to each threshold value and certification rate, according to the False Rate determination optimal threshold required in advance.
After training sample determination sorter model, for the facial image of a pair identity card picture to be tested and collection in worksite, first extract respective GOP feature after normalization, and calculate characteristic of division x, through trained SVM classifier, prediction label if 1, be then judged to same person, for-1 is judged to different people.
Tagsort process in the present invention, except employing svm classifier, can also adopt random forest method.So-called random forest is a sorter comprising multiple decision tree.So-called random, refer to that the generation of every decision tree has randomness (training sample Stochastic choice from original sample of every tree).Each community set used in decision tree building process is also by equiprobable Stochastic choice, i.e. the Stochastic choice of training sample and the Stochastic choice of Split Attribute.In time having a new input amendment to enter, every decision tree in forest judges this input amendment respectively, obtains the respective result of decision, then the result of decision is aggregated into the output of forest.For classification problem, all trees of simple statistics, to the ballot of classification, are selected the class that votes is maximum, input amendment are attributed to such.
As a further improvement on the present invention, step S104 can be further: adopt dot product operation for the GOP feature right to the facial image sample obtained, obtain a pair cosine similarity vector as proper vector, adopt SVM bis-to classify to process, calculate and judge that facial image sample is to whether belonging to same person.
In this step, the concrete computation process of cosine similarity vector is as follows:
Face authentication can regard two classification problems as, given a pair facial image I 1(x, y), I 2(x, y), the respectively video photography of representative capacity license sheet and collection in worksite, our object judges I 1, I 2whether come from same person, if so, result of determination is 1, if not, is judged to-1, therefore, needs I 1, I 2be mapped to feature space
x=F(I 1,I 2)(20)
Wherein, x ∈ R d, represent the proper vector extracted from a pair face, feature extraction function F:I × I → R d, be defined as follows:
x = F ( I 1 , I 2 ) = ( G 1 . × G 2 ) 1 1 - - - ( 21 )
In formula (21). the dot product operation of × representing matrix, the cosine similarity of a pair facial image separately between the pointwise of GOP feature that this formula calculates, result is the column vector of a d dimension, as the input in tagsort process.
In this step, adopt the pyramidal cosine similarity vector of gradient direction as proper vector, comprehensively can realize the extraction of facial image feature, cosine similarity vector also has robustness to extraneous factors such as illumination, expression and ages simultaneously, further enhances accuracy of the present invention and anti-interference.
In the present invention, as shown in Figure 4, can comprise before step S102:
Step S1021: to facial image sample to carrying out Face datection process;
Step S1022: to the facial image sample after Face datection process to carrying out positioning feature point process;
Step S1023: to the facial image sample after positioning feature point process to being normalized.
In this step, Face datection is the primary link of human face analysis, the problem of its process confirms whether there is facial image in image, in the present invention, preferred employing Adaboost Face datection algorithm, Adaboost algorithm is a kind of classifier algorithm, its basic thought is that the simple classification device utilizing a large amount of classification capacities general is stacked up by certain method, form the strong classifier that a classification capacity is very strong, again the series connection of several strong classifiers is become classification device and complete picture search detection, this detecting device detection speed is fast, construction cycle is short, there is feasibility.After Face datection completes, if there is facial image, positioning feature point is carried out to facial image, in the present invention, positioning feature point can adopt and well known to a person skilled in the art various method, as the method based on geometric properties, the method based on template matches, method etc. based on model.Preferably adopt the method based on gamma characteristic and geometric properties in the present invention, the method simply, effectively can realize the positioning feature point of facial image.After positioning feature point completes, to every width facial image, according to the eyes elements of a fix, by image registration, eyes are snapped to the same position place pre-set, realize normalization, in the present invention, can also adopt the normalized of facial image and well known to a person skilled in the art various method, as maximal value-Returning to one for minimum value, based on the facial image normalization etc. of Fourier transform.
On the other hand, corresponding with above-mentioned method, present invention also offers a kind of identification authentication system, as shown in Figure 5, comprising:
Acquisition module 11: for obtaining facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
Sampling module 12: for adopt facial image pyramid algorith to obtain facial image sample to processing, obtain facial image pyramid structure;
Computing module 13: for calculating shade of gray direction to the facial image of each yardstick in the right facial image pyramid structure of the facial image sample obtained, obtain gradient direction pyramid GOP feature;
Judge module 14: for the GOP feature right according to the facial image sample obtained, calculate and judge that facial image sample is to whether belonging to same person.
Identification authentication system of the present invention, first acquisition module 11 obtains facial image sample pair; Then sampling module 12 adopts facial image pyramid algorith to the facial image sample obtained to processing, obtain facial image pyramid structure, the method adopts the mode of multiresolution to represent facial image, facial image feature can be described all sidedly, effectively raise the accuracy that the present invention carries out authentication; Following computing module 13 calculates shade of gray direction to the facial image of each yardstick in the right facial image pyramid structure of the facial image sample obtained, obtain gradient direction pyramid GOP feature, anti-interference of the present invention is strengthened, further increases the accuracy of face authentication result; The GOP feature that last judge module 14 is right according to the facial image sample obtained, calculates and judges that facial image sample is to whether belonging to same person.Identity identifying method of the present invention avoids the interference of the factors such as illumination, age and expression effectively, also considerably improves the accuracy of authentication simultaneously.
As a modification of the present invention, sampling module 12 can be further used for the facial image sample obtained that level and smooth and down-sampling obtains facial image pyramid structure to employing gaussian kernel convolution.
In most cases, the feature that facial image is not easy by discovering under single yardstick is easy to be caught under multiple dimensioned, therefore, what preferably adopt the level and smooth and down-sampling of gaussian kernel function convolution to operate in the present invention carries out expression that is multiple dimensioned, multiresolution to facial image pyramid structure to facial image, the method can more fully describe facial image feature, strengthens the accuracy of authentication in the present invention.Preferably adopt in the present invention.
Preferably, judge module 14, can be further used for the GOP feature calculation proper vector right to the facial image sample obtained, and adopts SVM bis-to classify and processes, calculate and judge that facial image sample is to whether belonging to same person.
There are nonlinear learning tasks in authentication procedures of the present invention, practical problems is transformed into the feature space of higher-dimension by the SVM tagsort algorithm that judge module 14 adopts by nonlinear transformation, linear discriminant function is constructed to realize the Nonlinear Discriminant Function in former space in higher dimensional space, SVM algorithm can obtain optimum solution for limited sample simultaneously, without the need to multisample collection, be applicable to the situation that identity card picture sample in the present invention is single, further increase the accuracy of authentication of the present invention.
As a modification of the present invention, judge module 14 can be further used for the GOP feature right to the facial image sample obtained and adopt dot product operation, obtain a pair cosine similarity vector as proper vector, adopt SVM bis-to classify to process, calculate and judge that facial image sample is to whether belonging to same person.
Adopt the pyramidal cosine similarity vector of gradient direction as proper vector in the present invention, comprehensively can realize the extraction of facial image feature, cosine similarity vector also has robustness to extraneous factors such as illumination, expression and ages simultaneously, further enhances accuracy of the present invention and anti-interference.
As a further improvement on the present invention, as shown in Figure 6, be also connected with between acquisition module 11 and sampling module 12:
Detection module 121, for facial image sample to carrying out Face datection process;
Locating module 122, for the facial image sample after Face datection process to carrying out positioning feature point process;
Normalization module 123, for the facial image sample after positioning feature point process to being normalized.
In the present invention, the problem that detection module 121 processes confirms whether there is facial image in image, in order to avoid in the non-face image access to plant collected, causes the phenomenon of wasting device computational resource.Locating module 122 to employing positioning feature point process, avoids attitude and positional information to the impact of authentication to the facial image sample obtained.Normalization module 123 to being normalized to the facial image sample through positioning feature point process, is strengthened the consistance that facial image sample is right, thus is avoided the impact of the factors such as illumination, direction and noise, improve anti-interference of the present invention.
In the present invention, as shown in Figure 7, when specific works, can carry out with reference to following steps:
Step 1: obtain facial image sample pair, I.D. database taken from by one of them facial image sample, and another face image pattern takes from collection in worksite video library;
Step 2: to the facial image sample obtained to the process of employing positioning feature point;
Step 3: to the facial image sample after positioning feature point process to being normalized;
Step 4: to and down-sampling level and smooth by gaussian kernel convolution, facial image pyramid structure is obtained to the facial image sample after normalized;
Step 5: to the facial image compute gradient direction under each yardstick in facial image pyramid structure, obtains the gradient direction pyramid GOP feature of facial image.
Step 6: for facial image sample to the pyramidal cosine similarity vector of its gradient direction of calculating, obtain face characteristic and express.
Step 7: adopt svm classifier algorithm to express the facial image obtained and carry out class probabilistic forecasting;
Step 8: the class probabilistic forecasting obtained and given threshold value (Th) compare;
Step 9: obtain authentication result, wherein, probable value is greater than Th, then assignment is 1, and represent that face figure sample is to coming from same person, probable value is less than Th, then assignment is-1, represents that face figure sample is to coming from different people.
In above-described embodiment, adopt face gradient direction pyramid, obtain the feature representation of face, make use of the gradient information of face under different scale, only get gradient direction and give up gradient magnitude, experiment shows that this way more can catch the essential information of face, and to factors such as illumination, expression and ages, there is good robustness, meanwhile, experiment shows, this algorithm is succinctly efficient, and time complexity and space complexity are all lower.This algorithm directly solves authentication ids problem from the angle of face authentication, the problem that the single sample avoiding identity card picture brings, at the China second-generation identity card photograph of 229 volunteers and the video of a collection in worksite, the test library according to composition is tested, when the false acceptance rate of system is respectively 1%, when 10%, corresponding correct receptance is respectively 82.97% and 99.13%.
The above is the preferred embodiment of the present invention; it should be pointed out that for those skilled in the art, under the prerequisite not departing from principle of the present invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (10)

1. an identity identifying method, is characterized in that, comprising:
Obtain facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
Employing facial image pyramid algorith to processing, obtains facial image pyramid structure to the facial image sample obtained;
In the facial image pyramid structure right to the facial image sample obtained, the facial image of each yardstick calculates shade of gray direction, obtains gradient direction pyramid GOP feature;
The GOP feature right according to the facial image sample obtained, calculates and judges that facial image sample is to whether belonging to same person.
2. identity identifying method according to claim 1, is characterized in that, described employing facial image pyramid algorith is to the facial image sample obtained to processing, and obtaining facial image pyramid structure is further:
To the facial image sample obtained, to employing gaussian kernel convolution, level and smooth and down-sampling obtains facial image pyramid structure.
3. identity identifying method according to claim 1, is characterized in that, the GOP feature that the facial image sample that described basis obtains is right, calculates and judges that facial image sample to whether belonging to same person is further:
The GOP feature calculation proper vector right to the facial image sample obtained, adopts SVM bis-to classify and processes, calculate and judge that facial image sample is to whether belonging to same person.
4. identity identifying method according to claim 1, is characterized in that, the GOP feature that the facial image sample that described basis obtains is right, calculates and judges that facial image sample to whether belonging to same person is further:
Adopt dot product operation for the GOP feature right to the facial image sample obtained, obtain a pair cosine similarity vector as proper vector, adopt SVM bis-classification process, calculate and judge that facial image sample is to whether belonging to same person.
5., according to described identity identifying method arbitrary in Claims 1-4, it is characterized in that, described employing facial image pyramid algorith, comprises before obtaining facial image pyramid structure processing the facial image sample obtained:
To facial image sample to carrying out Face datection process;
To the facial image sample after Face datection process to carrying out positioning feature point process;
To the facial image sample after positioning feature point process to being normalized.
6. an identification authentication system, is characterized in that, comprising:
Acquisition module: for obtaining facial image sample pair, one of them facial image is identity card picture, and another facial image is the image of collection in worksite;
Sampling module: for adopt facial image pyramid algorith to obtain facial image sample to processing, obtain facial image pyramid structure;
Computing module: for calculating shade of gray direction to the facial image of each yardstick in the right facial image pyramid structure of the facial image sample obtained, obtain gradient direction pyramid GOP feature;
Judge module: for the GOP feature right according to the facial image sample obtained, calculate and judge that facial image sample is to whether belonging to same person.
7. identification authentication system according to claim 6, is characterized in that, described sampling module, is further used for the facial image sample obtained that level and smooth and down-sampling obtains facial image pyramid structure to employing gaussian kernel convolution.
8. identification authentication system according to claim 6, it is characterized in that, described judge module, be further used for the GOP feature calculation proper vector right to the facial image sample obtained, adopt SVM bis-to classify to process, calculate and judge that facial image sample is to whether belonging to same person.
9. identification authentication system according to claim 6, it is characterized in that, described judge module, be further used for the GOP feature right to the facial image sample obtained and adopt dot product operation, obtain a pair cosine similarity vector as proper vector, adopt SVM bis-to classify to process, calculate and judge that facial image sample is to whether belonging to same person.
10. identification authentication system according to claim 6, is characterized in that, is connected with between described acquisition module and sampling module:
Detection module, for facial image sample to carrying out Face datection process;
Locating module, for the facial image sample after Face datection process to carrying out positioning feature point process;
Normalization module, for the facial image sample after positioning feature point process to being normalized.
CN201510131563.9A 2015-03-24 2015-03-24 Identity authentication method and device Pending CN105447532A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510131563.9A CN105447532A (en) 2015-03-24 2015-03-24 Identity authentication method and device
PCT/CN2016/070830 WO2016150240A1 (en) 2015-03-24 2016-01-13 Identity authentication method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510131563.9A CN105447532A (en) 2015-03-24 2015-03-24 Identity authentication method and device

Publications (1)

Publication Number Publication Date
CN105447532A true CN105447532A (en) 2016-03-30

Family

ID=55557691

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510131563.9A Pending CN105447532A (en) 2015-03-24 2015-03-24 Identity authentication method and device

Country Status (2)

Country Link
CN (1) CN105447532A (en)
WO (1) WO2016150240A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN106780906A (en) * 2016-12-28 2017-05-31 北京品恩科技股份有限公司 A kind of testimony of a witness unification recognition methods and system based on depth convolutional neural networks
WO2017215540A1 (en) * 2016-06-12 2017-12-21 广州广电运通金融电子股份有限公司 Offline identity authentication method and apparatus
WO2018054283A1 (en) * 2016-09-23 2018-03-29 北京眼神科技有限公司 Face model training method and device, and face authentication method and device
CN108647583A (en) * 2018-04-19 2018-10-12 浙江大承机器人科技有限公司 A kind of face recognition algorithms training method based on multiple target study
CN108875478A (en) * 2017-08-14 2018-11-23 北京旷视科技有限公司 The testimony of a witness unifies checking method, device and system and storage medium
CN109284675A (en) * 2018-08-13 2019-01-29 阿里巴巴集团控股有限公司 A kind of recognition methods of user, device and equipment
CN109635626A (en) * 2018-10-18 2019-04-16 西安理工大学 A kind of low resolution list class face identification method of list sample
CN111932800A (en) * 2020-08-19 2020-11-13 中国工商银行股份有限公司 Security verification method and device
CN112668572A (en) * 2020-12-24 2021-04-16 成都新希望金融信息有限公司 Identity card image standardization method and device, electronic equipment and storage medium
US11200333B2 (en) 2019-08-13 2021-12-14 International Business Machines Corporation File exposure to an intended recipient
CN115019927A (en) * 2022-08-08 2022-09-06 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106446855A (en) * 2016-09-30 2017-02-22 深圳市商汤科技有限公司 Real name authentication device
CN109063565B (en) * 2018-06-29 2021-12-10 中国科学院信息工程研究所 Low-resolution face recognition method and device
EP3620821A1 (en) * 2018-09-05 2020-03-11 Infineon Technologies AG Time of flight camera and method for calibrating a time of flight camera
CN110210341B (en) * 2019-05-20 2022-12-06 深圳供电局有限公司 Identity card authentication method based on face recognition, system thereof and readable storage medium
CN111160250A (en) * 2019-12-30 2020-05-15 安徽易刚信息技术有限公司 Blueberry growing period detection method and device based on artificial neural network
CN111414888A (en) * 2020-03-31 2020-07-14 杭州博雅鸿图视频技术有限公司 Low-resolution face recognition method, system, device and storage medium
CN113343955B (en) * 2021-08-06 2022-04-08 北京惠朗时代科技有限公司 Face recognition intelligent tail box application method based on depth pyramid
CN117095444B (en) * 2023-08-29 2024-02-13 广州市星飞达电子科技有限公司 Image recognition method based on artificial intelligence

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2356509A (en) * 1999-11-16 2001-05-23 Sony Uk Ltd Calculating data quantity per picture according to quantity of metadata in a GOP
CN101510257A (en) * 2009-03-31 2009-08-19 华为技术有限公司 Human face similarity degree matching method and device
CN102663413A (en) * 2012-03-09 2012-09-12 中盾信安科技(江苏)有限公司 Multi-gesture and cross-age oriented face image authentication method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2356509A (en) * 1999-11-16 2001-05-23 Sony Uk Ltd Calculating data quantity per picture according to quantity of metadata in a GOP
CN101510257A (en) * 2009-03-31 2009-08-19 华为技术有限公司 Human face similarity degree matching method and device
CN102663413A (en) * 2012-03-09 2012-09-12 中盾信安科技(江苏)有限公司 Multi-gesture and cross-age oriented face image authentication method

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017215540A1 (en) * 2016-06-12 2017-12-21 广州广电运通金融电子股份有限公司 Offline identity authentication method and apparatus
US10417532B2 (en) 2016-06-12 2019-09-17 Grg Banking Equipment Co., Ltd. Offline identity authentication method and apparatus
WO2018054283A1 (en) * 2016-09-23 2018-03-29 北京眼神科技有限公司 Face model training method and device, and face authentication method and device
CN106599772B (en) * 2016-10-31 2020-04-28 北京旷视科技有限公司 Living body verification method and device and identity authentication method and device
CN106599772A (en) * 2016-10-31 2017-04-26 北京旷视科技有限公司 Living body authentication method, identity authentication method and device
CN106780906B (en) * 2016-12-28 2019-06-21 北京品恩科技股份有限公司 A kind of testimony of a witness unification recognition methods and system based on depth convolutional neural networks
CN106780906A (en) * 2016-12-28 2017-05-31 北京品恩科技股份有限公司 A kind of testimony of a witness unification recognition methods and system based on depth convolutional neural networks
CN108875478A (en) * 2017-08-14 2018-11-23 北京旷视科技有限公司 The testimony of a witness unifies checking method, device and system and storage medium
CN108647583A (en) * 2018-04-19 2018-10-12 浙江大承机器人科技有限公司 A kind of face recognition algorithms training method based on multiple target study
CN108647583B (en) * 2018-04-19 2022-02-22 浙江大承机器人科技有限公司 Face recognition algorithm training method based on multi-target learning
CN109284675A (en) * 2018-08-13 2019-01-29 阿里巴巴集团控股有限公司 A kind of recognition methods of user, device and equipment
CN109284675B (en) * 2018-08-13 2022-06-07 创新先进技术有限公司 User identification method, device and equipment
CN109635626A (en) * 2018-10-18 2019-04-16 西安理工大学 A kind of low resolution list class face identification method of list sample
CN109635626B (en) * 2018-10-18 2022-11-25 北京和鸿盈科技术有限公司 Single-sample low-resolution single-class face recognition method
US11200333B2 (en) 2019-08-13 2021-12-14 International Business Machines Corporation File exposure to an intended recipient
CN111932800A (en) * 2020-08-19 2020-11-13 中国工商银行股份有限公司 Security verification method and device
CN112668572A (en) * 2020-12-24 2021-04-16 成都新希望金融信息有限公司 Identity card image standardization method and device, electronic equipment and storage medium
CN112668572B (en) * 2020-12-24 2023-01-31 成都新希望金融信息有限公司 Identity card image standardization method and device, electronic equipment and storage medium
CN115019927A (en) * 2022-08-08 2022-09-06 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing
CN115019927B (en) * 2022-08-08 2022-10-04 北京国安广传网络科技有限公司 Physical examination data processing method and public health physical examination vehicle for realizing physical examination data processing

Also Published As

Publication number Publication date
WO2016150240A1 (en) 2016-09-29

Similar Documents

Publication Publication Date Title
CN105447532A (en) Identity authentication method and device
CN107871100B (en) Training method and device of face model, and face authentication method and device
Opelt et al. Incremental learning of object detectors using a visual shape alphabet
CN104517104B (en) A kind of face identification method and system based under monitoring scene
EP3074918B1 (en) Method and system for face image recognition
CN105447441B (en) Face authentication method and device
CN110263774A (en) A kind of method for detecting human face
CN102938065B (en) Face feature extraction method and face identification method based on large-scale image data
US8340363B2 (en) System and method for efficient interpretation of images in terms of objects and their parts
CN105138998B (en) Pedestrian based on the adaptive sub-space learning algorithm in visual angle recognition methods and system again
CN105138972A (en) Face authentication method and device
CN102902959A (en) Face recognition method and system for storing identification photo based on second-generation identity card
CN109284675A (en) A kind of recognition methods of user, device and equipment
CN104318219A (en) Face recognition method based on combination of local features and global features
Wang et al. A coupled encoder–decoder network for joint face detection and landmark localization
CN101739555A (en) Method and system for detecting false face, and method and system for training false face model
CN111414888A (en) Low-resolution face recognition method, system, device and storage medium
CN105550641B (en) Age estimation method and system based on multi-scale linear differential texture features
Caseiro et al. Rolling riemannian manifolds to solve the multi-class classification problem
CN111738355A (en) Image classification method and device with attention fused with mutual information and storage medium
Efraty et al. Facial component-landmark detection
Angadi et al. Face recognition through symbolic modeling of face graphs and texture
CN105868776A (en) Transformer equipment recognition method and device based on image processing technology
CN103714340A (en) Self-adaptation feature extracting method based on image partitioning
Andiani et al. Face recognition for work attendance using multitask convolutional neural network (MTCNN) and pre-trained facenet

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160330

RJ01 Rejection of invention patent application after publication