CN107784724A - A kind of method for managing security based on recognition of face - Google Patents

A kind of method for managing security based on recognition of face Download PDF

Info

Publication number
CN107784724A
CN107784724A CN201711011073.0A CN201711011073A CN107784724A CN 107784724 A CN107784724 A CN 107784724A CN 201711011073 A CN201711011073 A CN 201711011073A CN 107784724 A CN107784724 A CN 107784724A
Authority
CN
China
Prior art keywords
face
image
server
face characteristic
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711011073.0A
Other languages
Chinese (zh)
Inventor
陈腾
周曦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Yuncong Information Technology Co Ltd
Original Assignee
Guangzhou Yuncong Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Yuncong Information Technology Co Ltd filed Critical Guangzhou Yuncong Information Technology Co Ltd
Priority to CN201711011073.0A priority Critical patent/CN107784724A/en
Publication of CN107784724A publication Critical patent/CN107784724A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A kind of method for managing security based on recognition of face, using following steps, step 1:Server and at least one client are respectively arranged with, is provided with face characteristic memory module in the server, client is provided with image collecting device, image collector is set to infrared pick-up head;Step 2:User submits accredited personnel's image by user end to server, and server receives accredited personnel's image;Step 3:Auditor judges whether accredited personnel's image meets setting demand, if it is, into next step, otherwise, returns to step 2;Step 4:Face recognition module extracts registered face image, and the face characteristic is stored in face characteristic memory module by the registered face image zooming-out face characteristic;Step 5:User submits application materials by user end to server.The generation of the safety responsibility accident caused by human factor can be effectively taken precautions against by the management of technology identification information.

Description

A kind of method for managing security based on recognition of face
Technical field
The present invention relates to field of face identification, and in particular to a kind of method for managing security based on recognition of face.
Background technology
In bank at present existing visitor management system, the way taken extensively is generally all that staff steps on by hand The discrepancy of note personnel, reserve by phone into emphasis safety zone, the management of third company personnel is bank's normal operation management Important component, because personnel's mobility greatly to management bring many inconvenience, the keeper particularly after new person is changed Need personnel's papery authorization message being issued to each line unit, first-line staff needs to train " piercing eye " time to visiting Third party personnel carry out identification and veritification, need to find correct personnel on the papery power of attorney of people more than one and carry out Identity validation, pressure and burden are added again for busy staff.In order to solve the above problems, it is desirable to provide a kind of New method for managing security.
The content of the invention
The present invention in view of the shortcomings of the prior art, proposes a kind of method for managing security based on recognition of face, particular technique Scheme is as follows:
A kind of method for managing security based on recognition of face, it is characterised in that:Using following steps,
Step 1:Server and at least one client are respectively arranged with, is provided with face characteristic storage mould in the server Block, client is provided with image collecting device;
Step 2:User submits accredited personnel's image by user end to server, and server receives accredited personnel's figure Picture;
Step 3:Auditor judges whether accredited personnel's image meets setting demand, if it is, into next step, Otherwise, step 2 is returned to;
Step 4:Face recognition module extracts registered face image, by the registered face image zooming-out face characteristic, by this Face characteristic is stored in face characteristic memory module;
Step 5:User submits application materials by user end to server;
Step 6:Auditor judges whether application materials meet the requirements, if it is, into next step, otherwise, returns to Step 5;
Step 7:The facial image of image acquisition device applicant, the facial image is delivered to server;
Step 8:Face recognition module extracts the face characteristic of facial image, by storage pair in the face characteristic and feature database The face characteristic answered is contrasted, and judges whether the face characteristic exists in feature database, if it is, into next step, Otherwise step 7 is returned to;
Step 9:Image collecting device gathers the facial image of applicant again, and the facial image is delivered into server;
Step 10:Face recognition module extracts the face characteristic of facial image, by the face characteristic with being stored in feature database Corresponding face characteristic is contrasted, and judges whether the face characteristic exists in feature database, if it is, entering in next step Suddenly, step 12 is otherwise entered;
Step 11:Server is to client authorization, operation of the user in client executing server mandate;
Step 12:End operation, client disconnects to be connected with server.
To better implement the present invention, can be further:Described image harvester is infrared pick-up head.
Beneficial effects of the present invention are:First, can effectively it be taken precautions against because of human factor by the management of technology identification information The generation of caused safety responsibility accident.Second, registration of putting on record is carried out using face recognition technology to accredited personnel's identity information Identification, improves safety management rank, the effective true identity for ensureing accredited personnel.3rd, application message, procedure effect Rate is high;4th, spy effectively the non-same day working of management and control, non-reservation, unauthorized personnel can be passed in and out by electronic appointment licensing scheme Determine region.5th, system is arranged to review management, and responsibility of having one's own work to do is clear and definite;6th, electronic information daily record data concentrate tube Manage convenient and swift, it is difficult that the data that solves preserves, and searches the problems such as difficult.
Brief description of the drawings
Fig. 1 is the flow chart of the present invention.
Embodiment
Presently preferred embodiments of the present invention is described in detail below in conjunction with the accompanying drawings, so that advantages and features of the invention energy It is easier to be readily appreciated by one skilled in the art, apparent is clearly defined so as to be made to protection scope of the present invention.
As shown in figure:A kind of method for managing security based on recognition of face, using following steps,
Step 1:Server and at least one client are respectively arranged with, is provided with face characteristic storage mould in the server Block, client is provided with image collecting device, image collector is set to infrared pick-up head;
Step 2:User submits accredited personnel's image by user end to server, and server receives accredited personnel's figure Picture;
Step 3:Auditor judges whether accredited personnel's image meets setting demand, if it is, into next step, Otherwise, step 2 is returned to;
Step 4:Face recognition module extracts registered face image, by the registered face image zooming-out face characteristic, by this Face characteristic is stored in face characteristic memory module;
Step 5:User submits application materials by user end to server;
Step 6:Auditor judges whether application materials meet the requirements, if it is, into next step, otherwise, returns to Step 5;
Step 7:The facial image of image acquisition device applicant, the facial image is delivered to server;
Step 8:Face recognition module extracts the face characteristic of facial image, by storage pair in the face characteristic and feature database The face characteristic answered is contrasted, and judges whether the face characteristic exists in feature database, if it is, into next step, Otherwise step 7 is returned to;
Step 9:Image collecting device gathers the facial image of applicant again, and the facial image is delivered into server;
Step 10:Face recognition module extracts the face characteristic of facial image, by the face characteristic with being stored in feature database Corresponding face characteristic is contrasted, and judges whether the face characteristic exists in feature database, if it is, entering in next step Suddenly, step 12 is otherwise entered;
Step 11:Server is to client authorization, operation of the user in client executing server mandate;
Step 12:End operation, client disconnects to be connected with server.

Claims (2)

  1. A kind of 1. method for managing security based on recognition of face, it is characterised in that:Using following steps,
    Step 1:Server and at least one client are respectively arranged with, is provided with face characteristic memory module in the server, Client is provided with image collecting device;
    Step 2:User submits accredited personnel's image by user end to server, and server receives accredited personnel's image;
    Step 3:Auditor judges whether accredited personnel's image meets setting demand, if it is, into next step, it is no Then, step 2 is returned to;
    Step 4:Face recognition module extracts registered face image, by the registered face image zooming-out face characteristic, by the face Feature is stored in face characteristic memory module;
    Step 5:User submits application materials by user end to server;
    Step 6:Auditor judges whether application materials meet the requirements, if it is, into next step, otherwise, returns to step 5;
    Step 7:The facial image of image acquisition device applicant, the facial image is delivered to server;
    Step 8:Face recognition module extracts the face characteristic of facial image, and the face characteristic is corresponding with storage in feature database Face characteristic is contrasted, and judges whether the face characteristic exists in feature database, if it is, into next step, otherwise Return to step 7;
    Step 9:Image collecting device gathers the facial image of applicant again, and the facial image is delivered into server;
    Step 10:Face recognition module extracts the face characteristic of facial image, and the face characteristic is corresponding with storage in feature database Face characteristic contrasted, judge whether the face characteristic exists in feature database, it is no if it is, into next step Then enter step 12;
    Step 11:Server is to client authorization, operation of the user in client executing server mandate;
    Step 12:End operation, client disconnects to be connected with server.
  2. A kind of 2. method for managing security based on recognition of face according to claim 1, it is characterised in that:Described image gathers Device is infrared pick-up head.
CN201711011073.0A 2017-10-26 2017-10-26 A kind of method for managing security based on recognition of face Pending CN107784724A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711011073.0A CN107784724A (en) 2017-10-26 2017-10-26 A kind of method for managing security based on recognition of face

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711011073.0A CN107784724A (en) 2017-10-26 2017-10-26 A kind of method for managing security based on recognition of face

Publications (1)

Publication Number Publication Date
CN107784724A true CN107784724A (en) 2018-03-09

Family

ID=61435079

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711011073.0A Pending CN107784724A (en) 2017-10-26 2017-10-26 A kind of method for managing security based on recognition of face

Country Status (1)

Country Link
CN (1) CN107784724A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108520577A (en) * 2018-03-12 2018-09-11 南京甄视智能科技有限公司 Visitor's reservation management method based on recognition of face
CN109741573A (en) * 2019-01-28 2019-05-10 武汉恩特拉信息技术有限公司 A kind of personnel safety monitoring method, system and device based on recognition of face
CN111159136A (en) * 2019-12-27 2020-05-15 中山大学 Safety management system and method for face picture management and synchronization
CN112560660A (en) * 2020-12-10 2021-03-26 杭州宇泛智能科技有限公司 Face recognition system and preset method thereof

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6633655B1 (en) * 1998-09-05 2003-10-14 Sharp Kabushiki Kaisha Method of and apparatus for detecting a human face and observer tracking display
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
CN102339441A (en) * 2010-07-25 2012-02-01 俞建峰 Electronic consumption management system based on human-face recognition technology
CN103106749A (en) * 2012-12-25 2013-05-15 中国工商银行股份有限公司 Banking service device, automatic teller machine (ATM) equipment, banking system and banking service system
CN103324912A (en) * 2013-05-30 2013-09-25 苏州福丰科技有限公司 Face recognition system and method for ATM
CN103714347A (en) * 2013-12-30 2014-04-09 汉王科技股份有限公司 Facial recognition method and facial recognition device
CN104463113A (en) * 2014-11-28 2015-03-25 福建星网视易信息系统有限公司 Face recognition method and device and access control system
CN105184267A (en) * 2015-09-15 2015-12-23 重庆智韬信息技术中心 Face-identification-based secondary-deformation auxiliary authorization method
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN105809415A (en) * 2016-03-04 2016-07-27 腾讯科技(深圳)有限公司 Human face recognition based check-in system, method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6633655B1 (en) * 1998-09-05 2003-10-14 Sharp Kabushiki Kaisha Method of and apparatus for detecting a human face and observer tracking display
CN102339441A (en) * 2010-07-25 2012-02-01 俞建峰 Electronic consumption management system based on human-face recognition technology
CN101958892A (en) * 2010-09-16 2011-01-26 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
CN103106749A (en) * 2012-12-25 2013-05-15 中国工商银行股份有限公司 Banking service device, automatic teller machine (ATM) equipment, banking system and banking service system
CN103324912A (en) * 2013-05-30 2013-09-25 苏州福丰科技有限公司 Face recognition system and method for ATM
CN103714347A (en) * 2013-12-30 2014-04-09 汉王科技股份有限公司 Facial recognition method and facial recognition device
CN104463113A (en) * 2014-11-28 2015-03-25 福建星网视易信息系统有限公司 Face recognition method and device and access control system
CN105184267A (en) * 2015-09-15 2015-12-23 重庆智韬信息技术中心 Face-identification-based secondary-deformation auxiliary authorization method
CN105512535A (en) * 2016-01-08 2016-04-20 广东德生科技股份有限公司 User authentication method and user authentication device
CN105809415A (en) * 2016-03-04 2016-07-27 腾讯科技(深圳)有限公司 Human face recognition based check-in system, method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108520577A (en) * 2018-03-12 2018-09-11 南京甄视智能科技有限公司 Visitor's reservation management method based on recognition of face
CN109741573A (en) * 2019-01-28 2019-05-10 武汉恩特拉信息技术有限公司 A kind of personnel safety monitoring method, system and device based on recognition of face
CN111159136A (en) * 2019-12-27 2020-05-15 中山大学 Safety management system and method for face picture management and synchronization
CN111159136B (en) * 2019-12-27 2023-10-17 中山大学 Face picture management and synchronization safety management system and method
CN112560660A (en) * 2020-12-10 2021-03-26 杭州宇泛智能科技有限公司 Face recognition system and preset method thereof

Similar Documents

Publication Publication Date Title
CN107784724A (en) A kind of method for managing security based on recognition of face
CN104616364B (en) Method and system for remote attendance checking of enterprise staffs based on face identification
CN102122402B (en) Access control system based on palm vein authentication and authentication method using same
CN105005779A (en) Face verification anti-counterfeit recognition method and system thereof based on interactive action
CN104167025A (en) Mobile attendance system based on dynamic face recognition and WIFI positioning and method of attendance system
CN108090469A (en) A kind of video and image face identification system
CN107154092A (en) A kind of multi-element intelligent gate control system
CN104809783A (en) Security access control system
CN202662026U (en) Multi-face recognition system
CN110084930A (en) It is a kind of based on the nurse station of HIS ward supervisory systems
CN108229124A (en) A kind of self-service query printing testimony of a witness compares device systems and its method of work
CN104680608A (en) Finger vein attendance machine and system thereof
CN206249318U (en) A kind of encryption identity card Intelligent Recognition management system
CN109800701A (en) A kind of intelligent security protection Verification System based on recognition of face
CN107993017A (en) A kind of worker's unsafe acts analysis method and system
CN103188445A (en) Imaging method for automatically overlaying identity information to identification photo, special imaging system and immediate identity information updating method
CN202134049U (en) OA (Office Automation) conference room management system terminal
CN103985164A (en) Android-system-based fingerprint attendance checking system and attendance checking method thereof
CN205751065U (en) A kind of ATM Self-Service point supervising device
CN111476953A (en) Hospital payment management system and method
CN106780811A (en) A kind of attendance information management system based on iris recognition identification certification
CN203299906U (en) Mining face identity recognition verification system based on face biological recognition technology
CN201540604U (en) Human body recognition entrance guard apparatus based on palm vena information
CN106372486A (en) Mouse, face recognition system and method
CN207352678U (en) Access control system based on recognition of face

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 511457 Guangdong city of Guangzhou province Nansha District Golden Road No. 26 room 1306 (only for office use)

Applicant after: Yuncong Technology Group Co., Ltd

Address before: 518000 Guangdong city of Guangzhou province Nansha District Golden Road No. 26 room 1306

Applicant before: GUANGZHOU YUNCONG INFORMATION TECHNOLOGY CO., LTD.

CB02 Change of applicant information
RJ01 Rejection of invention patent application after publication

Application publication date: 20180309

RJ01 Rejection of invention patent application after publication