CN108229427B - Identity security verification method and system based on identity document and face recognition - Google Patents

Identity security verification method and system based on identity document and face recognition Download PDF

Info

Publication number
CN108229427B
CN108229427B CN201810085256.5A CN201810085256A CN108229427B CN 108229427 B CN108229427 B CN 108229427B CN 201810085256 A CN201810085256 A CN 201810085256A CN 108229427 B CN108229427 B CN 108229427B
Authority
CN
China
Prior art keywords
image
face
verification
certificate
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810085256.5A
Other languages
Chinese (zh)
Other versions
CN108229427A (en
Inventor
尤新革
赵心怡
鲁剑箫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Huake heding Information Technology Co.,Ltd.
Shenzhen Huazhong University of Science and Technology Research Institute
Original Assignee
Nanjing Huake Heding Information Technology Co ltd
Shenzhen Huazhong University of Science and Technology Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Huake Heding Information Technology Co ltd, Shenzhen Huazhong University of Science and Technology Research Institute filed Critical Nanjing Huake Heding Information Technology Co ltd
Priority to CN201810085256.5A priority Critical patent/CN108229427B/en
Publication of CN108229427A publication Critical patent/CN108229427A/en
Application granted granted Critical
Publication of CN108229427B publication Critical patent/CN108229427B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/213Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods
    • G06F18/2135Feature extraction, e.g. by transforming the feature space; Summarisation; Mappings, e.g. subspace methods based on approximation criteria, e.g. principal component analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/285Selection of pattern recognition techniques, e.g. of classifiers in a multi-classifier system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/44Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components
    • G06V10/443Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components by matching or filtering
    • G06V10/446Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components by matching or filtering using Haar-like filters, e.g. using integral image techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/50Extraction of image or video features by performing operations within image blocks; by using histograms, e.g. histogram of oriented gradients [HoG]; by summing image-intensity values; Projection analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Databases & Information Systems (AREA)
  • Library & Information Science (AREA)
  • Evolutionary Computation (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Software Systems (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses an identity security verification method and system based on identity document and face recognition, wherein the method comprises the following steps: a system registration step of acquiring and storing registration information and a registration image, an information acquisition step of acquiring certificate information, an image in a chip, a scanned image and a real-time face image and inquiring a database according to the certificate information, a certificate authentication step of authenticating the authenticity of a certificate according to the image in the chip and the scanned image, an image preprocessing step of performing face detection and preprocessing on the image, a face verification step of verifying whether a certificate holder is consistent with a certificate owner, and a database update step of storing or updating the registration image in the database; the system for implementing the method comprises: the system comprises a video stream image unit, a certificate information acquisition unit, an image preprocessing unit, a human face verification unit and a database management unit. The invention can improve the efficiency and accuracy of certificate counterfeit identification and face verification, and can be suitable for the scene of identity safety verification based on various identity certificates.

Description

Identity security verification method and system based on identity document and face recognition
Technical Field
The invention belongs to the field of security authentication of biological feature recognition, and particularly relates to an identity security verification method and system based on identity document and face recognition.
Background
The identity security verification is widely applied to the scenes of banks, customs, airports, railway stations and the like, and along with the popularization of non-contact intelligent chips in identity documents and the high-speed development of face recognition technology, more and more occasions provide higher requirements for the simplicity, the high efficiency and the accuracy of an identity verification system.
Identity security verification requires verification of authenticity of a certificate on one hand and verification of consistency between a certificate holder and a certificate owner on the other hand. At present, the former method mainly utilizes the anti-counterfeiting point of the certificate to identify or manually judges whether the chip reading picture is consistent with the certificate surface printing picture. In the latter case, a worker is usually required to perform manual verification, which not only consumes a lot of time, but also the reliability of the verification depends on the experience and ability of the worker, so that the safety of the whole system is significantly reduced.
At present, identity security verification systems based on second-generation identity cards and face recognition technologies exist, in order to solve the problem that the image processing technology cannot be applied due to extremely low pixel of a chip storage photo, a method of obtaining an original certificate photo through networking and then comparing the original certificate photo with a field photo is adopted in part of systems, and the application range is severely limited due to networking requirements.
The proposal proposed by the patent document with the application number of CN102902959A and the name of 'method and system for recognizing human face based on second generation ID card storage certificate' does not need to be accessed to an ID card data center, but the proposal needs to take a great deal of complicated preprocessing steps for chip photos, and the decision-making still depends on a human face training library.
The patent document with the application number of CN102129555A entitled "method and system for identity authentication based on second generation identification card" completes the authentication of the identity of the card holder by comparing the surface scanning picture of the identification card with the real-time picture, but because the scanned and obtained picture has the influence of noise which cannot be normalized due to hardware, the extracted features cannot accurately express image information, so that the system has low recognition accuracy and cannot meet strict requirements in security inspection scenes.
In addition, at present, no identity security verification system capable of processing identity documents such as Hongkong and Macau passes, passports and the like exists in China, and the requirements of customs or international large-scale activity security inspection scenes cannot be met.
Disclosure of Invention
Aiming at the defects and the improvement requirements of the prior art, the invention provides an identity security verification method and an identity security verification system based on identity documents and face recognition, and aims to directly verify the consistency of a licensee and a document owner without depending on an external database, thereby improving the verification efficiency and accuracy, and simultaneously gradually expanding a background database along with the application of a verification system so as to realize the comprehensive authentication of various identity documents based on second-generation resident identity cards, Hongkong and Macau passes, passports and the like and further ensure the public security.
In order to achieve the above object, according to one aspect of the present invention, there is provided an identity security verification method based on identity document and face recognition, comprising the steps of:
(1) a system registration step: acquiring certificate information of a user identity certificate as registration information, acquiring a human face image with clear and non-crown front face of the user as a registration image, and storing the registration information and the registration image in a database; identity documents may include, but are not limited to, second generation resident identity cards, hong Kong and Macau passes, passports; the certificate information of the identity certificate comprises a certificate number and the name of a certificate holder;
(2) an information acquisition step: acquiring certificate information of a user identity certificate, an image in a chip and a scanned image of a printed photo on the surface of the certificate, and acquiring a real-time face image; inquiring a database according to the certificate information, and if related items are inquired, extracting a registration image from an inquiry result; if the related item cannot be inquired, creating a new item in the database according to the certificate information, wherein the registered image in the created new item is empty;
(3) certificate authentication: respectively extracting shallow features of the images in the chip and the scanned images obtained in the step (2), and performing consistency judgment; if the image in the chip is consistent with the scanned image, the step (4) is carried out; if the image in the chip is not consistent with the scanned image, the verification is not passed, and the verification is terminated;
(4) an image preprocessing step: if the registered image is obtained in the step (2), carrying out face detection and pretreatment on the real-time face image to obtain a first comparison image, and carrying out face detection and pretreatment on the registered image to obtain a second comparison image; if the registered image is not obtained in the step (2), carrying out face detection and pretreatment on the real-time face image to obtain a first comparison image, and carrying out face detection and pretreatment on the image with higher image quality in the image in the chip and the scanned image to obtain a second comparison image; the efficiency and the accuracy of face verification can be improved by carrying out face detection and pretreatment on the image;
(5) a human face verification step: respectively extracting deep features of the first contrast image and the second contrast image acquired in the step (4), and calculating the matching degree of the deep features and the second contrast image; if the matching degree is higher than the first threshold value, the step (6) is carried out; otherwise, the verification is not passed, and the verification is terminated;
(6) a database updating step: if the registered image is not obtained in the step (2), the acquired real-time face image is taken as the registered image, stored in an item corresponding to the database and transferred to the step (7); if the registered image is obtained in the step (2) and the time interval between the current verification time and the last database updating time exceeds a second threshold value, taking the real-time face image acquired this time as the registered image, updating a corresponding item in the database, and turning to the step (7); if the registered image is acquired in the step (2) and the time interval between the current verification time and the last database updating time does not exceed a second threshold value, switching to the step (7);
(7) and the verification is passed and the verification is finished.
Further, the first threshold value used for judging whether the face verification is passed in the step (5) is set according to experience; the larger the first threshold is, the lower the computational complexity of the face verification is, but the lower the accuracy of the face verification is; conversely, the smaller the first threshold value, the higher the accuracy of face verification, but the higher the computational complexity of face verification.
Further, in the step (5), the matching degree between the deep features of the first contrast image and the deep features of the second contrast image is a cosine distance of the deep features of the first contrast image and the deep features of the second contrast image.
Further, the step (6) determines whether to update the second threshold of the registered image according to the actual application scene; the smaller the second threshold value is, the more frequent the registered image is updated, the higher the accuracy of the face verification is, but the updating cost is higher; conversely, the smaller the second threshold value, the less frequent the registered image is updated, the less overhead is updated, but the accuracy of the face verification is also smaller.
Further, the shallow feature extracted in the step (3) is a feature formed by combining an SURF feature, a histogram horizontal projection feature, a histogram vertical projection feature and a gradient feature; to reduce computational complexity while increasing extraction speed.
Further, in the step (3), the method for determining consistency includes: calculating Euclidean distances between the extracted shallow features; if the Euclidean distance is larger than a third threshold value, determining that the image in the chip is consistent with the scanned image; otherwise, the image in the chip is judged to be inconsistent with the scanned image.
Further, the third threshold is set empirically; as the system is put into use, the database will dynamically expand, the system will be updated periodically, and the third threshold will be more accurate.
Further, in the step (4), a Haar feature and an Adaboost classifier can be adopted for face detection;
further, in step (4), the preprocessing of the image includes: histogram equalization, Gaussian filtering denoising and image size normalization;
further, in the step (4), the method for comparing the image quality of the on-chip image and the scanned image includes: comparing the sizes of the image files of the image and the scanned image in the chip, wherein the larger the image file is, the higher the image quality is; for the second generation of resident identification cards, the image quality of the scanned image is higher; for passports, the image quality of the image within the chip is higher.
Further, in step (5), the method for extracting deep features of the image comprises: obtaining high-dimensional convolution characteristics of the image, and then performing dimensionality reduction processing on the high-dimensional convolution characteristics to obtain low-dimensional characteristics suitable for calculation; taking the low-dimensional features as deep features for face verification; methods for obtaining high-dimensional convolution features of an image include, but are not limited to, deep convolution neural networks; methods for performing dimension reduction processing on high-dimensional convolution features include, but are not limited to, principal component analysis algorithms.
According to another aspect of the present invention, the present invention further provides a system for implementing the identity security verification method based on identity document and face recognition provided by the present invention, including: the system comprises a video stream image unit, a certificate information acquisition unit, an image preprocessing unit, a face verification unit and a database management unit;
the video stream image unit is used for acquiring a face image which is free from a crown and clear on the front side of a user as a registration image during system registration; the video stream image unit is also used for acquiring a real-time face image during information acquisition;
the certificate information acquisition unit is used for inputting certificate information as registration information during system registration; the certificate information acquisition unit is also used for reading the certificate information and the image in the chip of the identity certificate during information acquisition and scanning the identity certificate to acquire a scanned image of a printed photo on the surface of the certificate;
the image preprocessing unit is used for carrying out face detection and preprocessing on the image during image preprocessing so as to improve the accuracy of face verification;
the face verification unit is used for extracting an image in the chip and a scanned image which are acquired by the certificate information acquisition unit when the certificate is identified, and then respectively extracting shallow layer characteristics of the image in the chip and the scanned image and carrying out consistency judgment; the face verification unit is also used for extracting a first comparison image and a second comparison image which are obtained by the image preprocessing unit during face verification, then respectively extracting deep features of the first comparison image and the second comparison image and calculating the matching degree of the first comparison image and the second comparison image;
the database management unit is used for acquiring registration information from the certificate information acquisition unit during system registration, acquiring a registration image from the video stream image unit, and storing the acquired registration information and the acquired registration image into the database; the database management unit is also used for acquiring certificate information from the information acquisition unit during information acquisition and querying the database according to the acquired certificate information; the database management unit is also used for acquiring a real-time face image from the video stream image unit as a registration image when the database is updated, and storing or updating the acquired registration image into the database.
Further, the video stream image unit is a camera.
Further, the certificate information acquisition unit includes: a CIS (Contact Image Sensor) Image acquisition module and a chip card reader; the CIS image acquisition module is used for scanning the certificate to acquire a scanning image of a printed photo on the surface of the identity certificate, and the chip card reader is used for reading the certificate information of the identity certificate and the image in the chip.
Further, the shallow feature extracted from the image by the face verification unit is a feature formed by combining a SURF feature, a histogram horizontal projection feature, a histogram vertical projection feature and a gradient feature, so that the calculation complexity is reduced, and the extraction speed is increased.
Further, the method for extracting deep features from an image by the face verification unit comprises the following steps: obtaining high-dimensional convolution characteristics of the image, and then performing dimensionality reduction processing on the high-dimensional convolution characteristics to obtain low-dimensional characteristics suitable for calculation; and taking the low-dimensional features as deep features for face verification.
Generally, by the above technical solution conceived by the present invention, the following beneficial effects can be obtained:
(1) a database for storing identity document information and a registration image is established, and the registration image is updated regularly, so that on one hand, the method does not depend on an external database, and the efficiency of identity security verification can be improved; on the other hand, the contrast images for face verification are recent face images of the user and collected real-time face images, so that the accuracy of face verification can be obviously improved, and on the basis, the face verification does not depend on manual operation strongly, and the verification speed of the face verification can be obviously improved;
(2) when the certificate is identified, the authenticity of the certificate is identified by extracting the shallow layer characteristics of the image in the chip of the identity certificate and the scanned image of the printed photo on the surface of the certificate, the manual identification is not relied on, and the efficiency and the accuracy of the certificate identification can be improved; the extracted shallow feature is a feature formed by combining SURF feature, histogram horizontal projection feature, histogram vertical projection feature and gradient feature, so that the calculation complexity is reduced, and the extraction speed is increased;
(3) identity security verification can be completed aiming at various certificates such as second-generation resident identity cards, Hongkong and Macau pass cards, passports and the like, and the method can be suitable for various identity security verification scenes; meanwhile, along with the application of the system, the database stores various certificate information of the user, so that the comprehensive verification of various identity certificates can be realized;
(4) when the registration image can not be obtained, the image with higher image quality in the image in the chip of the identity document and the scanned image of the printed picture on the surface of the identity document can be selected as one of the contrast images for face verification, so that the accuracy of the face verification can be ensured.
Drawings
FIG. 1 is a flow chart of the identity security verification method based on identity document and face recognition provided by the present invention;
fig. 2 is a block diagram of an identity security verification system based on identity document and face recognition according to an embodiment of the present invention;
FIG. 3 is a first embodiment of a method for verifying identity security provided by the present invention;
fig. 4 is a second embodiment of the identity security verification method provided by the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The identity security verification method based on identity document and face recognition, as shown in figure 1, comprises the following steps:
(1) a system registration step: acquiring the certificate information of the user identity certificate as registration information, acquiring a face image of the user as a registration image, and storing the registration information and the registration image into a database; the certificate information of the identity certificate comprises a certificate number and the name of a certificate holder;
(2) an information acquisition step: acquiring certificate information of a user identity certificate, an image in a chip and a scanned image of a printed photo on the surface of the certificate, and acquiring a real-time face image; inquiring a database according to the certificate information, and if related items are inquired, extracting a registration image from an inquiry result; if the related item cannot be inquired, creating a new item in the database according to the certificate information, wherein the registered image in the created new item is empty;
(3) certificate authentication: respectively extracting shallow layer characteristics of the images in the chip and the scanned images, and performing consistency judgment; if the image in the chip is consistent with the scanned image, the step (4) is carried out; if the image in the chip is not consistent with the scanned image, the verification is not passed, and the verification is terminated;
(4) an image preprocessing step: if the registered image is obtained in the step (2), carrying out face detection and pretreatment on the real-time face image to obtain a first comparison image, and carrying out face detection and pretreatment on the registered image to obtain a second comparison image; if the registered image is not obtained in the step (2), carrying out face detection and pretreatment on the real-time face image to obtain a first comparison image, and carrying out face detection and pretreatment on the image with higher image quality in the image in the chip and the scanned image to obtain a second comparison image; the efficiency and the accuracy of face verification can be improved by carrying out face detection and pretreatment on the image;
(5) a human face verification step: respectively extracting deep features of the first contrast image and the second contrast image, and calculating the matching degree of the deep features and the second contrast image; if the matching degree is higher than the first threshold value, the step (6) is carried out; otherwise, the verification is not passed, and the verification is terminated;
(6) a database updating step: if the registered image is not obtained in the step (2), the real-time face image is used as the registered image and is stored into the corresponding item of the database, and the step (7) is carried out; if the registered image is obtained in the step (2) and the time interval between the current verification time and the last database updating time exceeds a second threshold value, taking the real-time face image as the registered image, updating a corresponding entry in the database, and turning to the step (7); if the registered image is acquired in the step (2) and the time interval between the current verification time and the last database updating time does not exceed a second threshold value, switching to the step (7);
(7) and the verification is passed and the verification is finished.
In conjunction with the identity security verification method shown in fig. 1, an embodiment of the present invention provides a system for implementing the method, as shown in fig. 2, including: the system comprises a video stream image unit, a certificate information acquisition unit, an image preprocessing unit, a face verification unit and a database management unit;
the video stream image unit is used for acquiring a face image which is free from a crown and clear on the front side of a user as a registration image during system registration; the video stream image unit is also used for acquiring a real-time face image during information acquisition; in this embodiment, the video stream image unit is a camera capable of acquiring a face image in real time;
the certificate information acquisition unit is used for inputting certificate information as registration information during system registration; the certificate information acquisition unit is also used for reading the certificate information and the image in the chip of the identity certificate during information acquisition and scanning the identity certificate to acquire a scanned image of a printed photo on the surface of the certificate; in the embodiment, the certificate information acquisition unit comprises a CIS-based certificate scanner and a chip card reader; the CIS-based image scanner is used for scanning the certificate to acquire a scanned image of a printed photo on the surface of the certificate; the chip card reader is used for reading the certificate information of the identity certificate and the image in the chip; the certificate information acquisition unit also comprises equipment supporting manual input, such as a mouse, a keyboard and the like;
the image preprocessing unit is used for carrying out face detection and preprocessing on the image during image preprocessing so as to improve the accuracy of face verification;
the face verification unit is used for acquiring an image in the chip and a scanned image from the certificate information acquisition unit when the certificate is authenticated, and then respectively extracting the characteristics of the image and the scanned image and carrying out consistency judgment; the face verification unit is also used for acquiring a first comparison image and a second comparison image from the image preprocessing unit during face verification, then respectively extracting deep features of the first comparison image and the second comparison image and calculating the matching degree of the first comparison image and the second comparison image;
the database management unit is used for acquiring registration information from the certificate information acquisition unit during system registration, acquiring a registration image from the video stream image unit, and storing the acquired registration information and the acquired registration image into the database; the database management unit is also used for acquiring certificate information from the information acquisition unit during information acquisition and querying the database according to the acquired certificate information; the database management unit is also used for acquiring a real-time face image from the video stream image unit as a registration image when the database is updated, and storing or updating the acquired registration image into the database.
The superficial layer features extracted from the image by the face verification unit are features formed by combining SURF features, histogram horizontal projection features, histogram vertical projection features and gradient features so as to reduce the calculation complexity and improve the extraction speed; the method for extracting deep features from the image by the face verification unit comprises the following steps: obtaining high-dimensional convolution characteristics of the image, and then performing dimensionality reduction processing on the high-dimensional convolution characteristics to obtain low-dimensional characteristics suitable for calculation; and taking the low-dimensional features as deep features for face verification.
In the first application scenario, the user has completed the system registration step based on the second generation resident identification card, so that the database has stored the certificate information and the registration image of the user identification card.
In a first application scenario, as shown in fig. 3, the identity security verification method provided by the present invention specifically includes the following steps:
(11) an information acquisition step: reading the certificate information and the image in the chip of the second generation resident identification card of the user, scanning the second generation resident identification card of the user to obtain a scanned image of a printed photo on the surface of the certificate, and simultaneously acquiring a real-time face image; inquiring a database according to the read certificate information, and extracting a registration image stored in the database;
(12) certificate authentication: respectively extracting shallow layer characteristics of the images in the chip and the scanned images, and performing consistency judgment; if the image in the chip is consistent with the scanned image, the step (13) is carried out; if the image in the chip is not consistent with the scanned image, the verification is not passed, and the verification is terminated; in this embodiment, the method for consistency determination includes: respectively extracting shallow features of the images in the chip and the scanned images; the extracted shallow layer features are combined features of SURF features, histogram horizontal projection features, histogram vertical projection features and gradient features; so as to reduce the complexity of calculation and improve the extraction speed; calculating Euclidean distances between the extracted shallow features; if the Euclidean distance is larger than a third threshold value, determining that the image in the chip is consistent with the scanned image; otherwise, judging that the image in the chip is inconsistent with the scanned image; the third threshold value is set according to experience; as the system is put into use, the database is dynamically expanded, the system is periodically updated, and the third threshold is more accurate;
(13) an image preprocessing step: carrying out face detection and pretreatment on the real-time face image to obtain a first comparison image, and carrying out face detection and pretreatment on a registered image extracted from a query database to obtain a second comparison image; in this embodiment, a Haar feature and an Adaboost classifier are used for face detection; the pretreatment comprises the following steps: histogram equalization, Gaussian filtering denoising and image size normalization;
(14) a human face verification step: respectively extracting deep features of the first contrast image and the second contrast image, and calculating the cosine distance of the deep features as matching degree; if the matching degree is higher than the first threshold value, the step (15) is carried out; otherwise, the verification is not passed, and the verification is terminated; in this embodiment, the method for extracting deep features of an image includes: obtaining high-dimensional convolution characteristics of the image through a deep convolution neural network, and performing dimensionality reduction processing on the high-dimensional convolution characteristics through a principal component analysis algorithm to obtain low-dimensional characteristics suitable for calculation; taking the low-dimensional features as deep features for face verification;
(15) a database updating step: if the time interval between the current verification time and the last database updating time exceeds a second threshold value, the real-time face image is used as a registration image, corresponding items in the database are updated, and the step (16) is carried out; otherwise, go to step (16); the second threshold value is set according to experience;
(16) and the verification is passed and the verification is finished.
In the second application scenario, the document held by the user is a passport, and the system registration step has not been completed, so that the document information and the registration image of the user identity document do not exist in the database.
In a first application scenario, as shown in fig. 4, the identity security verification method provided by the present invention specifically includes the following steps:
(21) an information acquisition step: reading the certificate information and the image in the chip of the user passport, scanning the user passport to obtain a scanned image of a printed photo on the surface of the certificate, and simultaneously acquiring a real-time face image; inquiring a database according to the read certificate information, wherein the inquiry result is empty, creating a new entry in the database according to the certificate information, and the registered image corresponding to the new entry is empty;
(22) certificate authentication: respectively extracting shallow layer characteristics of the images in the chip and the scanned images, and performing consistency judgment; if the image in the chip is consistent with the scanned image, the step (23) is carried out; if the image in the chip is not consistent with the scanned image, the verification is not passed, and the verification is terminated; in this embodiment, the method for consistency determination includes: respectively extracting shallow features of the images in the chip and the scanned images; the extracted shallow layer features are combined features of SURF features, histogram horizontal projection features, histogram vertical projection features and gradient features; so as to reduce the complexity of calculation and improve the extraction speed; calculating Euclidean distances between the extracted shallow features; if the Euclidean distance is larger than a third threshold value, determining that the image in the chip is consistent with the scanned image; otherwise, judging that the image in the chip is inconsistent with the scanned image; the third threshold value is set according to experience; as the system is put into use, the database is dynamically expanded, the system is periodically updated, and the third threshold is more accurate;
(23) an image preprocessing step: carrying out face detection and pretreatment on the collected face image to obtain a first comparison image, and carrying out face detection and pretreatment on the image in the passport chip to obtain a second comparison image; in this embodiment, a Haar feature and an Adaboost classifier are used for face detection; the pretreatment comprises the following steps: histogram equalization, Gaussian filtering denoising and image size normalization;
(24) a human face verification step: respectively extracting deep features of the first contrast image and the second contrast image, and calculating the cosine distance of the deep features as matching degree; if the matching degree is higher than the first threshold value, the step (25) is carried out; otherwise, the verification is not passed, and the verification is terminated; in this embodiment, the method for extracting deep features of an image includes: obtaining high-dimensional convolution characteristics of the image through a deep convolution neural network, and performing dimensionality reduction processing on the high-dimensional convolution characteristics through a principal component analysis algorithm to obtain low-dimensional characteristics suitable for calculation; taking the low-dimensional features as deep features for face verification;
(25) a database updating step: storing the collected real-time face image as a registration image into an item corresponding to the database, and turning to the step (26);
(26) and the verification is passed and the verification is finished.
It will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and that any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (5)

1. An identity security verification method based on identity documents and face recognition is characterized by comprising the following steps:
(1) a system registration step: acquiring certificate information of a user identity certificate as registration information, acquiring a human face image with clear and non-crown front face of the user as a registration image, and storing the registration information and the registration image in a database;
(2) an information acquisition step: acquiring certificate information of a user identity certificate, an image in a chip and a scanned image of a printed photo on the surface of the certificate, and acquiring a real-time face image; inquiring a database according to the certificate information, and if related items are inquired, extracting a registration image from an inquiry result; if the related item cannot be inquired, creating a new item in the database according to the certificate information, wherein the registered image in the created new item is empty;
(3) certificate authentication: respectively extracting shallow features of the images in the chip and the scanned images obtained in the step (2), and performing consistency judgment; if the image in the chip is consistent with the scanned image, turning to the step (4); if the image in the chip is not consistent with the scanned image, the verification is not passed, and the verification is terminated;
in the step (3), the extracted shallow feature is a feature formed by combining a SURF feature, a histogram horizontal projection feature, a histogram vertical projection feature and a gradient feature, so that the calculation complexity is reduced, and the extraction speed is increased;
(4) an image preprocessing step: if the registered image is obtained in the step (2), performing face detection and pretreatment on the real-time face image to obtain a first comparison image, and performing face detection and pretreatment on the registered image to obtain a second comparison image; if the registered image is not obtained in the step (2), performing face detection and pretreatment on the real-time face image to obtain a first comparison image, and performing face detection and pretreatment on the image with higher image quality in the image in the chip and the scanned image to obtain a second comparison image; the efficiency and the accuracy of face verification are improved by carrying out face detection and pretreatment on the image;
(5) a human face verification step: respectively extracting deep features of the first contrast image and the second contrast image acquired in the step (4), and calculating the matching degree of the deep features and the second contrast image; if the matching degree is higher than a first threshold value, turning to the step (6); otherwise, the verification is not passed, and the verification is terminated;
(6) a database updating step: if the registered image is not obtained in the step (2), the acquired real-time face image is taken as the registered image, stored in an item corresponding to the database and transferred to the step (7); if the registered image is obtained in the step (2), and the time interval between the current verification time and the last database updating time exceeds a second threshold value, taking the real-time face image acquired this time as the registered image, updating a corresponding entry in the database, and turning to the step (7); if the registered image is acquired in the step (2) and the time interval between the current verification time and the last database updating time does not exceed a second threshold value, switching to the step (7);
(7) and the verification is passed and the verification is finished.
2. The identity security verification method based on identity document and face recognition according to claim 1, wherein in the step (5), the method for extracting deep features of the image comprises: obtaining high-dimensional convolution characteristics of the image, and then performing dimensionality reduction processing on the high-dimensional convolution characteristics to obtain low-dimensional characteristics suitable for calculation; and taking the low-dimensional features as deep features for face verification.
3. A system for identity security verification method based on identity document and face recognition according to claim 1, comprising: the system comprises a video stream image unit, a certificate information acquisition unit, an image preprocessing unit, a face verification unit and a database management unit;
the video stream image unit is used for acquiring a face image which is free from a crown and clear on the front side of a user as a registration image during system registration; the video stream image unit is also used for acquiring a real-time face image during information acquisition;
the certificate information acquisition unit is used for inputting certificate information as registration information during system registration; the certificate information acquisition unit is also used for reading the certificate information and the image in the chip of the identity certificate during information acquisition and scanning the identity certificate to acquire a scanned image of a printed photo on the surface of the certificate;
the image preprocessing unit is used for carrying out face detection and preprocessing on the image during image preprocessing so as to improve the accuracy and speed of face verification;
the face verification unit is used for extracting an image in the chip and a scanned image which are acquired by the certificate information acquisition unit when the certificate is identified, and then respectively extracting shallow layer characteristics of the image in the chip and the scanned image and carrying out consistency judgment; the face verification unit is also used for extracting a first comparison image and a second comparison image which are acquired by the image preprocessing unit during face verification, then respectively extracting deep features of the first comparison image and the second comparison image and calculating the matching degree of the first comparison image and the second comparison image; the superficial layer features extracted from the image by the face verification unit are features formed by combining SURF features, histogram horizontal projection features, histogram vertical projection features and gradient features so as to reduce the calculation complexity and improve the extraction speed;
the database management unit is used for acquiring registration information from the certificate information acquisition unit during system registration, acquiring a registration image from the video stream image unit, and storing the acquired registration information and the acquired registration image into a database; the database management unit is also used for acquiring certificate information from the information acquisition unit during information acquisition and querying a database according to the acquired certificate information; the database management unit is also used for acquiring a real-time face image from the video stream image unit as a registration image when the database is updated, and storing or updating the acquired registration image into the database.
4. The system of claim 3, wherein the shallow features extracted from the image by the face verification unit are features combined by SURF features, histogram horizontal projection features, histogram vertical projection features and gradient features to reduce computational complexity and increase extraction speed.
5. The system of claim 3, wherein the method of the face verification unit extracting deep features from an image comprises: obtaining high-dimensional convolution characteristics of the image, and then performing dimensionality reduction processing on the high-dimensional convolution characteristics to obtain low-dimensional characteristics suitable for calculation; and taking the low-dimensional features as deep features for face verification.
CN201810085256.5A 2018-01-29 2018-01-29 Identity security verification method and system based on identity document and face recognition Active CN108229427B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810085256.5A CN108229427B (en) 2018-01-29 2018-01-29 Identity security verification method and system based on identity document and face recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810085256.5A CN108229427B (en) 2018-01-29 2018-01-29 Identity security verification method and system based on identity document and face recognition

Publications (2)

Publication Number Publication Date
CN108229427A CN108229427A (en) 2018-06-29
CN108229427B true CN108229427B (en) 2020-07-10

Family

ID=62669090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810085256.5A Active CN108229427B (en) 2018-01-29 2018-01-29 Identity security verification method and system based on identity document and face recognition

Country Status (1)

Country Link
CN (1) CN108229427B (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7073967B2 (en) * 2018-07-30 2022-05-24 大日本印刷株式会社 Certification device, issuing device, issuing system, issuing method, program
GB2576521A (en) * 2018-08-21 2020-02-26 Shufti Pro Ltd Systems and methods for remotely verifying user identities
TWI671685B (en) * 2018-09-19 2019-09-11 和碩聯合科技股份有限公司 Face recognition method and electronic device using the same
CN111144164A (en) * 2018-11-02 2020-05-12 上海迦叶网络科技有限公司 Intelligent recognition system based on body scars
CN109376725B (en) * 2018-12-21 2022-09-23 北京无线电计量测试研究所 Identity verification method and device based on iris recognition
CN109522881A (en) * 2018-12-25 2019-03-26 华南理工大学 A kind of examinee information checking method based on recognition of face
CN109711339A (en) * 2018-12-26 2019-05-03 天地融科技股份有限公司 A kind of passport recognition methods, control equipment and device
CN110011812A (en) * 2019-04-10 2019-07-12 民航成都电子技术有限责任公司 A kind of card method for anti-counterfeit suitable for airport security
CN110147740B (en) * 2019-04-30 2021-07-09 北京迈格威科技有限公司 Face recognition method, device, equipment and storage medium
CN110164007B (en) * 2019-05-21 2022-02-01 一石数字技术成都有限公司 Access control system based on identity evidence and face image incidence relation
CN112016925A (en) * 2019-05-29 2020-12-01 福州云豆网络科技有限公司 Bank account security verification face recognition method based on encryption algorithm
CN110414358B (en) * 2019-06-28 2022-11-25 平安科技(深圳)有限公司 Information output method and device based on intelligent face recognition and storage medium
CN110555926B (en) * 2019-07-26 2021-01-22 华中科技大学 Access control method based on multi-certificate recognition and corresponding device
CN110569718B (en) * 2019-07-26 2021-11-05 华中科技大学 Examinee identity verification method and device based on certificate
CN110414454A (en) * 2019-07-31 2019-11-05 南充折衍智能光电科技有限公司 A kind of testimony of a witness unification identifying system based on machine vision
CN110705350B (en) * 2019-08-27 2020-08-25 阿里巴巴集团控股有限公司 Certificate identification method and device
CN111222887B (en) * 2020-01-08 2024-04-16 中钞科堡现金处理技术(北京)有限公司 Intelligent identity recognition system and method and intelligent teller machine
CN112598836A (en) * 2020-12-14 2021-04-02 天时地理(深圳)智能科技有限公司 Face recognition comparison system and method based on deep learning
CN113094677B (en) * 2021-06-10 2021-10-01 天聚地合(苏州)数据股份有限公司 Identity authentication method, identity authentication device, storage medium and equipment
CN113486727A (en) * 2021-06-11 2021-10-08 福建数博讯信息科技有限公司 Face recognition optimization method based on certificate photo as data source
CN113672964B (en) * 2021-08-31 2024-01-23 大连市公安局 Certificate checking method based on standard sample feature database
CN115496500B (en) * 2022-11-22 2023-02-10 天津郡阳科技发展有限公司 Information collection method and system based on big data
CN116959064B (en) * 2023-06-25 2024-04-26 上海腾桥信息技术有限公司 Certificate verification method and device, computer equipment and storage medium
CN117854191A (en) * 2024-01-10 2024-04-09 北京中航智信建设工程有限公司 Airport isolation remote self-help checking system and method

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004318409A (en) * 2003-04-15 2004-11-11 Nec Soft Ltd Personal authentication system
CN102970207A (en) * 2011-09-01 2013-03-13 腾讯科技(深圳)有限公司 Instant communication method, client device and instant communication system
CN103279764A (en) * 2013-06-27 2013-09-04 苏州福丰科技有限公司 Real-name network authentication system based on face identification
CN103426016A (en) * 2013-08-14 2013-12-04 湖北微模式科技发展有限公司 Method and device for authenticating second-generation identity card
CN204155293U (en) * 2014-09-01 2015-02-11 上海智达商投资管理合伙企业(有限合伙) A kind of demo plant based on recognition of face and verification system
CN104504321A (en) * 2015-01-05 2015-04-08 湖北微模式科技发展有限公司 Method and system for authenticating remote user based on camera
CN105005779A (en) * 2015-08-25 2015-10-28 湖北文理学院 Face verification anti-counterfeit recognition method and system thereof based on interactive action
CN105160321A (en) * 2015-09-05 2015-12-16 深圳市飞思未来云媒体科技有限公司 Vision-and-wireless-positioning-based mobile terminal identity verification method
CN105550638A (en) * 2015-12-07 2016-05-04 深圳市安网通信有限公司 Intelligent self-service identity card customs control system and intelligent self-service identity card customs control method
CN106339673A (en) * 2016-08-19 2017-01-18 中山大学 ATM identity authentication method based on face recognition
CN106529258A (en) * 2016-11-30 2017-03-22 赵云龙 Security management method and system for mobile equipment
CN106650560A (en) * 2015-11-04 2017-05-10 上海市公安局刑事侦查总队 Identity authentication method based on identity card and identity authentication processor and system thereof

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004318409A (en) * 2003-04-15 2004-11-11 Nec Soft Ltd Personal authentication system
CN102970207A (en) * 2011-09-01 2013-03-13 腾讯科技(深圳)有限公司 Instant communication method, client device and instant communication system
CN103279764A (en) * 2013-06-27 2013-09-04 苏州福丰科技有限公司 Real-name network authentication system based on face identification
CN103426016A (en) * 2013-08-14 2013-12-04 湖北微模式科技发展有限公司 Method and device for authenticating second-generation identity card
CN204155293U (en) * 2014-09-01 2015-02-11 上海智达商投资管理合伙企业(有限合伙) A kind of demo plant based on recognition of face and verification system
CN104504321A (en) * 2015-01-05 2015-04-08 湖北微模式科技发展有限公司 Method and system for authenticating remote user based on camera
CN105005779A (en) * 2015-08-25 2015-10-28 湖北文理学院 Face verification anti-counterfeit recognition method and system thereof based on interactive action
CN105160321A (en) * 2015-09-05 2015-12-16 深圳市飞思未来云媒体科技有限公司 Vision-and-wireless-positioning-based mobile terminal identity verification method
CN106650560A (en) * 2015-11-04 2017-05-10 上海市公安局刑事侦查总队 Identity authentication method based on identity card and identity authentication processor and system thereof
CN105550638A (en) * 2015-12-07 2016-05-04 深圳市安网通信有限公司 Intelligent self-service identity card customs control system and intelligent self-service identity card customs control method
CN106339673A (en) * 2016-08-19 2017-01-18 中山大学 ATM identity authentication method based on face recognition
CN106529258A (en) * 2016-11-30 2017-03-22 赵云龙 Security management method and system for mobile equipment

Also Published As

Publication number Publication date
CN108229427A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN108229427B (en) Identity security verification method and system based on identity document and face recognition
CN102902959B (en) Face recognition method and system for storing identification photo based on second-generation identity card
CN105956578B (en) A kind of face verification method of identity-based certificate information
CN109684987B (en) Identity verification system and method based on certificate
CN108985134B (en) Face living body detection and face brushing transaction method and system based on binocular camera
Dagnes et al. Occlusion detection and restoration techniques for 3D face recognition: a literature review
Hemalatha A systematic review on Fingerprint based Biometric Authentication System
CN105243357A (en) Identity document-based face recognition method and face recognition device
CN110570549B (en) Intelligent unlocking method and corresponding device
CN107169479A (en) Intelligent mobile equipment sensitive data means of defence based on fingerprint authentication
Deep Kaur et al. An analysis of image forgery detection techniques
CN101131728A (en) Face shape matching method based on Shape Context
Krishneswari et al. A review on palm print verification system
Wild et al. Comparative test of smartphone finger photo vs. touch-based cross-sensor fingerprint recognition
Impedovo et al. Recent advances in offline signature identification
Ilankumaran et al. Multi-biometric authentication system using finger vein and iris in cloud computing
Tamrakar et al. Occlusion invariant palmprint recognition with ULBP histograms
Karki et al. Multimodal Biometrics at Feature Level Fusion using Texture
Kour et al. Palmprint recognition system
CN109670402B (en) People's identity card verification method and device
CN112801034A (en) Finger vein recognition device
Kuban et al. A NOVEL MODIFICATION OF SURF ALGORITHM FOR FINGERPRINT MATCHING.
Win et al. An efficient fingerprint matching system for low quality images
Zhou et al. Approach of human face recognition based on SIFT feature extraction and 3D rotation model
Vinothkanna et al. A cross-correlated feature fusion technique for multimodal biometric system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 430000 room 04, floor 3, building 3, phase III, international enterprise center, No. 1, Guanggu Avenue, Donghu New Technology Development Zone, Wuhan, Hubei 3602 (Wuhan area of free trade zone)

Patentee after: Wuhan Huake heding Information Technology Co.,Ltd.

Patentee after: HUAZHONG University OF SCIENCE AND TECHNOLOGY RESEARCH INSTITUTE SHENZHEN

Address before: 210000 No. 99-74, Taizhong Road, Zijin (Pukou) science and technology entrepreneurship special community, Pukou District, Nanjing, Jiangsu Province

Patentee before: NANJING HUAKE HEDING INFORMATION TECHNOLOGY Co.,Ltd.

Patentee before: HUAZHONG University OF SCIENCE AND TECHNOLOGY RESEARCH INSTITUTE SHENZHEN

CP03 Change of name, title or address