CN108875484B - Face unlocking method, device and system for mobile terminal and storage medium - Google Patents

Face unlocking method, device and system for mobile terminal and storage medium Download PDF

Info

Publication number
CN108875484B
CN108875484B CN201710865672.2A CN201710865672A CN108875484B CN 108875484 B CN108875484 B CN 108875484B CN 201710865672 A CN201710865672 A CN 201710865672A CN 108875484 B CN108875484 B CN 108875484B
Authority
CN
China
Prior art keywords
face
information
face image
unlocking
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710865672.2A
Other languages
Chinese (zh)
Other versions
CN108875484A (en
Inventor
刘宇
周而进
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kuangshi Technology Co Ltd
Beijing Megvii Technology Co Ltd
Original Assignee
Beijing Kuangshi Technology Co Ltd
Beijing Megvii Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kuangshi Technology Co Ltd, Beijing Megvii Technology Co Ltd filed Critical Beijing Kuangshi Technology Co Ltd
Priority to CN201710865672.2A priority Critical patent/CN108875484B/en
Publication of CN108875484A publication Critical patent/CN108875484A/en
Application granted granted Critical
Publication of CN108875484B publication Critical patent/CN108875484B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The embodiment of the invention provides a face unlocking method, a face unlocking device, a face unlocking system and a storage medium. The face unlocking method comprises the following steps: acquiring a face image of a user to be unlocked; selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image; at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image; and when the characteristic information of the face image is matched with the characteristic information of the pre-stored face image, releasing the locking state of the mobile terminal. According to the face unlocking method, the face unlocking device, the face unlocking system and the storage medium, the pre-stored photos in the base library for carrying out face unlocking comparison are selected according to the scene information of the face image of the user to be unlocked, and the probability of abnormal unlocking failure caused by the influence of scene change on the face characteristics is reduced.

Description

Face unlocking method, device and system for mobile terminal and storage medium
Technical Field
The invention relates to the field of face recognition, in particular to a face unlocking method, a face unlocking device and a face unlocking system for a mobile terminal and a storage medium.
Background
Face unlocking applications on terminals such as mobile devices have been around for some years. The face unlocking method captures a plane image by using a front camera of the mobile equipment, finds a face area in the image, and extracts corresponding face features. And then, comparing the extracted face features with the face features of the authority users which are input into the base library in advance, and unlocking the authority if the similarity score obtained by comparison exceeds a certain threshold value. The face unlocking method generally only prompts to enter a picture in one scene when entering a base photo, and only can compare the extracted face features with the features of the prestored photo when unlocking comparison is performed, but if the difference between the scene when the user unlocks and the scene of the base photo is large, errors can be caused in feature comparison, abnormal unlocking failure is caused, and user experience is poor.
Disclosure of Invention
The present invention has been made in view of the above problems. The invention provides a face unlocking method, a face unlocking device, a face unlocking system and a storage medium.
According to an aspect of the present invention, a face unlocking method for a mobile terminal is provided, which includes the following steps:
Acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image;
at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and releasing the locking state of the mobile terminal at least when the feature information of the face image is matched with the feature information of the pre-stored face image.
Illustratively, the selecting a pre-stored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image refers to:
comparing at least one scene information in the face image with the scene information of the face image prestored in a face unlocking base, and selecting the picture with the highest matching degree with the face image in the face unlocking base as a prestored face image according to the comparison result to carry out face unlocking comparison.
Illustratively, the face unlocking base has a plurality of storage units, and each storage unit is used for storing face images acquired under different scenes.
Illustratively, the scene information of the face image includes light intensity information, angle information, expression information, depth information, or face region information.
Illustratively, the face region information includes at least one of iris, eye print, cornea, tooth, pore and ear information of the face.
According to another aspect of the present invention, there is provided a face unlocking apparatus for a mobile terminal, including:
the image acquisition module is used for acquiring a face image of a user to be unlocked;
the image selection module is used for selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image;
the judging module is used for at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and the unlocking module is used for unlocking the locking state of the mobile terminal at least when the characteristic information of the face image is matched with the characteristic information of the pre-stored face image.
Illustratively, the image selection module is further configured to:
and comparing at least one scene information in the face image with the scene information of the face image prestored in a face unlocking base, and selecting a picture with the highest matching degree with the face image in the face unlocking base as a prestored face image according to a comparison result to perform face unlocking comparison.
Illustratively, the face unlocking base library has a plurality of storage modules, and each storage module is respectively used for storing face images acquired in different scenes.
Illustratively, the scene information of the face image includes light intensity information, angle information, expression information, depth information, or face region information.
Illustratively, the face region information includes at least one of iris, eye print, cornea, tooth, pore and ear information of the face.
According to another aspect of the present invention, there is provided a face unlocking system for a mobile terminal, comprising an image acquisition device, a processor and a memory, wherein the image acquisition device is configured to acquire a face image, and the memory stores computer program instructions, which when executed by the processor are configured to perform the following steps:
acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image;
at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and releasing the locking state of the mobile terminal at least when the feature information of the face image is matched with the feature information of the pre-stored face image.
According to another aspect of the present invention there is provided a storage medium having stored thereon program instructions which when executed are operable to perform the steps of:
acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image;
at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and releasing the locking state of the mobile terminal at least when the feature information of the face image is matched with the feature information of the pre-stored face image.
According to the face unlocking method, the face unlocking device and the face unlocking system for the mobile terminal and the storage medium, the pre-stored photos of the base library for carrying out face unlocking comparison are selected according to the scene information of the face image of the user to be unlocked, the probability of abnormal unlocking failure caused by the influence of scene change on the face characteristics is reduced, the face unlocking base library is provided with a plurality of storage units which are respectively used for storing base library pictures in various scenes, and user experience is better.
Drawings
The above and other objects, features and advantages of the present invention will become more apparent by describing in more detail embodiments of the present invention with reference to the attached drawings. The accompanying drawings are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention. In the drawings, like reference numbers generally represent like parts or steps.
Fig. 1 shows a schematic block diagram of an example mobile terminal 100 for implementing a face unlocking method and apparatus according to an embodiment of the present invention;
FIG. 2 shows a schematic flow diagram of a face unlocking method according to one embodiment of the invention;
fig. 3 is a schematic structural diagram of a human face unlocking device 300 according to an embodiment of the invention.
Fig. 4 is a schematic structural diagram of a human face unlocking system 400 according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, exemplary embodiments according to the present invention will be described in detail below with reference to the accompanying drawings. It is to be understood that the described embodiments are merely a subset of embodiments of the invention and not all embodiments of the invention, with the understanding that the invention is not limited to the example embodiments described herein. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the invention described herein without inventive step, shall fall within the scope of protection of the invention.
In order to solve the above-mentioned problems, embodiments of the present invention provide a method, an apparatus, a system, and a storage medium for unlocking a face of a mobile terminal. According to the face unlocking method and device, the prestored photos in the base library for carrying out face unlocking comparison are selected according to the collected scene information of the face image of the user, and the probability of unlocking failure caused by the influence of scene change on the face characteristics is reduced. The face unlocking method provided by the embodiment of the invention can be well applied to various fields adopting face unlocking technology.
First, an example mobile terminal 100 for implementing a face unlocking method and apparatus according to an embodiment of the present invention is described with reference to fig. 1.
As shown in FIG. 1, the mobile terminal 100 includes one or more processors 102, one or more memory devices 104, an input device 106, an output device 108, and an image capture device 110, which are interconnected via a bus system 112 and/or other form of connection mechanism (not shown). It should be noted that the components and configuration of the mobile terminal 100 shown in fig. 1 are exemplary only, and not limiting, and the electronic device may have other components and configurations as desired.
The processor 102 may be a Central Processing Unit (CPU) or other form of processing unit having data processing capabilities and/or instruction execution capabilities, and may control other components in the mobile terminal 100 to perform desired functions.
The storage 104 may include one or more computer program products that may include various forms of computer-readable storage media, such as volatile memory and/or non-volatile memory. The volatile memory may include, for example, Random Access Memory (RAM), cache memory (cache), and/or the like. The non-volatile memory may include, for example, Read Only Memory (ROM), hard disk, flash memory, etc. On which one or more computer program instructions may be stored that may be executed by processor 102 to implement client-side functionality (implemented by the processor) and/or other desired functionality in embodiments of the invention described below. Various applications and various data, such as various data used and/or generated by the applications, may also be stored in the computer-readable storage medium.
The input device 106 may be a device used by a user to input instructions and may include one or more of a keyboard, a mouse, a microphone, a touch screen, and the like.
The output device 108 may output various information (e.g., images and/or sounds) to an external (e.g., user), and may include one or more of a display, a speaker, etc.
The image capture device 110 may capture images (including video frames) and store the captured images in the storage device 104 for use by other components. The image capture device 110 may be a surveillance camera. It should be understood that the image capture device 110 is merely an example, and the electronic device 100 may not include the image capture device 110. In this case, other devices having image capturing capabilities may be used to capture a face image and transmit the captured image to the mobile terminal 100.
Illustratively, an exemplary mobile terminal for implementing the face unlocking method and apparatus according to the embodiment of the present invention may be implemented on a terminal device such as a smartphone, a tablet computer, a face recognition door lock, a personal computer, or a remote server.
Next, a face unlocking method according to an embodiment of the present invention will be described with reference to fig. 2. Fig. 2 shows a schematic flow diagram of a face unlocking method 200 according to an embodiment of the invention. As shown in fig. 2, the human face unlocking method 200 includes the following steps.
In step S210, a face image of a user to be unlocked is acquired;
the face image may be any suitable image containing a human face. The face image may be an original image acquired by an image acquisition device (e.g., a camera of a mobile terminal), or may be an image obtained after preprocessing the original image. In addition, the face image may be a single still image or a certain video frame in the video stream. The number of face images acquired in step S210 may be one or more.
The face image may be sent by a client device (such as a security device including a monitoring camera) to the mobile terminal 100 for face unlocking by the processor 102 of the mobile terminal 100, or may be acquired by an image acquisition device 110 included in the mobile terminal 100 and transmitted to the processor 102 for face unlocking.
In step S220, selecting a pre-stored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image;
illustratively, the scene data of the face image includes light intensity information, angle information, expression information, depth information, or face region information.
The face unlocking base is a database used for storing face image photos, and before face unlocking is carried out, a user to be unlocked needs to acquire own photos in advance through an image acquisition device and store the photos in the base for face unlocking comparison.
Illustratively, the face unlocking base has a plurality of storage units, and each storage unit is used for storing face images acquired under different scenes. For example, the face unlocking base has a first storage unit for storing face images acquired under different light intensities of a face, a second storage unit for storing face images acquired under different angles of the face, a third storage unit for storing face images acquired under different expressions of the face, a fourth storage unit for storing face images with different depth information, and a fifth storage unit for storing face images in different face regions. If the user to be unlocked acquires the face images with different angles as the images of the base library through the image acquisition device before face unlocking is performed, the images are stored in the second storage unit and used for face unlocking comparison. The face unlocking base is provided with a plurality of storage units, so that a user can conveniently classify photos of bases in different scenes, and a system processor can conveniently search face comparison photos used in unlocking.
For example, the face unlocking base may also have only one storage unit, and all the base photos stored by the user to be unlocked are stored in the same storage unit.
Exemplarily, according to at least one scene information of the face image, selecting a pre-stored face image from a face unlocking base library to perform face unlocking comparison, specifically:
and comparing at least one scene information of the collected face image of the user to be unlocked with the scene data of the face image prestored in the face unlocking base, and selecting the picture with the highest matching degree with the face image in the face unlocking base as the prestored face image according to the comparison result.
The at least one piece of scene information may be light intensity information, and the light intensity information of the face image refers to light intensity and distribution of the face image, specifically, a user to be unlocked may collect a plurality of face images with different light intensity information in advance and store the face images in the face unlocking base, when the mobile terminal unlocks, the collected light intensity and distribution of the face image of the user to be unlocked is compared with light intensity and distribution of all face images stored in the face unlocking base in advance, and a face image in the face unlocking base that is closest to the light intensity and distribution of the face image of the user to be unlocked is selected as a prestored face image according to a comparison result to perform a subsequent face unlocking comparison.
The at least one piece of scene information may be angle information, specifically, the user to be unlocked may collect a plurality of face images with different angle information in advance and store the face images in the face unlocking base, when the mobile terminal is unlocked, compare the collected angle information of the face image of the user to be unlocked with angle information of all face images stored in the face unlocking base in advance, and select, according to a comparison result, a face image with an angle closest to that of the face image of the user to be unlocked in the face unlocking base as a pre-stored face image for performing a subsequent face unlocking comparison.
The at least one piece of scene information may be expression information, specifically, a user to be unlocked may collect a plurality of face images with different expression information in advance and store the face images in a face unlocking base, when the mobile terminal unlocks, compare the collected expression information of the face image of the user to be unlocked with the expression information of all face images stored in the face unlocking base in advance, and select a face image in the face unlocking base, which is closest to the expression of the face image of the user to be unlocked, as a prestored face image according to a comparison result to perform a subsequent face unlocking comparison.
The at least one piece of scene information may be face region information, specifically, a user to be unlocked may collect face images with different face region information in advance and store the face images in a face unlocking base, when the mobile terminal is unlocked, the collected face region information of the face image of the user to be unlocked is compared with face region information of all face images stored in the face unlocking base in advance, and a face image closest to the face region information of the face image of the user to be unlocked in the face unlocking base is selected as a prestored face image according to a comparison result to perform a subsequent face unlocking comparison.
The face region information may be one or more of irises, eye prints, corneas, teeth, pores and ears on a face, and it is assumed that the face region information refers to eye print information on the face, a user to be unlocked may collect face images of the eye print region in advance and store the face images in a face unlocking base, when the mobile terminal is unlocked, the collected eye print region information of the face images of the user to be unlocked is compared with eye print region information of all face images stored in the face unlocking base in advance, and a face image closest to the eye print region information of the face images of the user to be unlocked in the face unlocking base is selected as a prestored face image according to a comparison result to perform a subsequent face unlocking comparison.
For example, in the case that the face unlocking base has the plurality of storage units, the above steps only need to search for a pre-stored face image in the corresponding storage unit, for example, if the scene information is expression information, only need to compare with pictures in the storage unit of the base picture in which different expression information is stored in the base, which greatly reduces the amount of calculation.
For example, the at least one piece of scene information may also be a combination of two or more pieces of information among light intensity information, angle information, expression information, depth information, or face region information, specifically, a user to be unlocked may collect a face image with combination information in advance and store the collected face image into a face base, when the mobile terminal is unlocked, compare the collected combination information of the face image of the user to be unlocked with the combination information of all face images stored in advance in the face base, and select, according to a comparison result, a face image picture closest to the combination information of the face image of the user to be unlocked in the face base as a prestored face image for a subsequent face unlocking comparison.
In step S203, at least judging whether the feature data of the face image matches the feature data of the prestored face image;
Any existing or future face detection method can be adopted to detect the face in the face image and extract the face feature data. Those skilled in the art can understand the extraction method of the face features and the expression form of the face features, and details are not described herein.
An authorized user may be a user with usage rights for an electronic device (e.g., a smartphone, a tablet, a face recognition door lock, etc.). When the face unlocking function is started for the first time, a face image of an authorized user is generally collected, face features of the authorized user are extracted, and the face features are stored in a storage device of the electronic equipment to serve as registration information of the authorized user. It is understood that the number of authorized users of the electronic device may be one or more, and the present invention is not limited thereto.
Illustratively, when the face unlocking comparison is performed, the similarity of the face features is calculated by comparing the collected feature data of the face image of the user to be unlocked with the feature data of the pre-stored face image obtained in step S202, so as to determine whether the face in the face image is matched with the authorized user. The face comparison result may include two results: the face in the face image is matched with the authority user, or the face in the face image is not matched with the authority user.
For example, when performing the unlocking comparison, the result of the living body judgment may be taken into consideration, and the face comparison result and the result of the living body judgment are taken into consideration comprehensively as the final judgment result of the face unlocking.
And in step S204, at least when the characteristic data of the face image is matched with the characteristic data of the pre-stored face image, the locking state of the mobile terminal is released.
Exemplarily, if the face comparison result indicates that the face in the face image is matched with a pre-stored face image, determining to release the locking state of the mobile terminal; in other cases, it is determined to continue attempting to unlock, and returning to step S210, a new face image is acquired, and then the attempt to unlock is continued based on the new face image.
Illustratively, the face comparison result and the living body judgment result are comprehensively considered to determine whether to unlock. The combination may be as desired. For example, if the living body judgment result indicates that the unlocking operation belongs to the prosthesis attack, it is determined that the unlocking cannot be performed (i.e., the unlocking fails); if the face comparison result indicates that the face in the face image is matched with a prestored face image and the living body judgment result indicates that the face image does not belong to the attack, determining that the locking state of the mobile terminal can be released; in other cases, it is determined to continue attempting to unlock, and returning to step S210, a new face image is acquired, and then the attempt to unlock is continued based on the new face image.
According to the face unlocking method, the pre-stored photos of the base library for carrying out face unlocking comparison are selected according to the scene information of the face image of the user to be unlocked, the probability of abnormal unlocking failure caused by the influence of scene change on the face characteristics is reduced, the face unlocking base library is provided with a plurality of storage units which are respectively used for storing base library pictures in various scenes, and user experience is better.
Illustratively, the face unlocking method according to the embodiment of the present invention may be implemented in a device, an apparatus or a system having a memory and a processor.
The face unlocking method can be deployed at an image acquisition end for implementing face unlocking, for example, can be deployed at mobile equipment such as a smart phone and a tablet computer. Alternatively, the face unlocking method according to the embodiment of the present invention may also be distributively deployed at the server side (or the cloud side) and the client side. For example, a face image may be collected at a client, the client transmits the collected face image to a server (or a cloud), the server (or the cloud) determines whether to unlock, and outputs a determination result to the client to perform a corresponding operation by the client.
According to another aspect of the invention, a human face unlocking device is provided. Fig. 3 shows a schematic block diagram of a face unlocking device 300 according to an embodiment of the present invention.
As shown in fig. 3, the human face unlocking device 300 according to the embodiment of the present invention includes an image acquisition module 310, an image selection module 320, a judgment module 330 and an unlocking module 340. The modules may respectively perform the steps/functions of the face unlocking method described above in connection with fig. 2. Only the main functions of the components of the human face unlocking device 300 will be described below, and details that have been described above will be omitted.
The image acquisition module 310 is used for the mobile terminal to acquire a face image of a user to be unlocked. Image acquisition module 310 may be implemented by processor 102 in the mobile terminal shown in fig. 1 executing program instructions stored in storage 104.
The image selection module 320 is configured to select a pre-stored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image. The image selection module 320 may be implemented by the processor 102 in the mobile terminal shown in fig. 1 executing program instructions stored in the storage device 104.
The determining module 330 is configured to at least determine whether the feature data of the face image matches the feature data of the pre-stored face image. The determining module 330 may be implemented by the processor 102 in the mobile terminal shown in fig. 1 executing program instructions stored in the storage device 104.
The unlocking module 340 is configured to unlock the locked state of the mobile terminal at least when the feature data of the face image matches the feature data of the pre-stored face image. The unlocking module 340 may be implemented by the processor 102 in the mobile terminal shown in fig. 1 executing program instructions stored in the storage device 104.
Illustratively, the image selecting module 320 is further configured to compare at least one scene information in the face image with the scene information of the face image pre-stored in the face unlocking base, and select a picture in the face unlocking base with the highest matching degree with the face image as a pre-stored face image according to the comparison result to perform face unlocking comparison.
Illustratively, the face unlocking base has a plurality of storage modules, and each storage module is used for storing face images acquired under different scenes.
Illustratively, the scene information of the face image includes light intensity information, angle information, expression information, depth information, or face region information.
Illustratively, the face region information includes at least one of iris, eye print, cornea, tooth, pore, and ear information of the face.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the technical solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
Fig. 4 shows a schematic block diagram of a face unlocking system 400 according to an embodiment of the present invention. The face unlocking system 400 includes an image acquisition device 410, a storage device 420, and a processor 430.
The image capturing device 410 is used for capturing a face image. The image capture device 410 is optional and the face unlocking system 400 may not include the image capture device 410. In this case, other devices with image capturing capabilities may be used to capture the facial image and send the captured facial image to the facial unlocking system 400.
The storage device 420 stores computer program instructions for implementing the corresponding steps in the face unlocking method according to the embodiment of the present invention.
The processor 430 is configured to run the computer program instructions stored in the storage device 420 to execute the corresponding steps of the face unlocking method according to the embodiment of the present invention, and is configured to implement the image acquisition module 310, the image selection module 320, the judgment module 330, and the unlocking module 340 in the face unlocking device 300 according to the embodiment of the present invention.
In one embodiment, the computer program instructions, when executed by the processor 430, are for performing the steps of: step S201, collecting a face image of a user to be unlocked; step S202, selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image; step S203 at least judges whether the characteristic information of the face image is matched with the characteristic information of the prestored face image; step S204, at least when the characteristic information of the face image is matched with the characteristic information of the pre-stored face image, the locking state of the mobile terminal is released.
In addition, according to an embodiment of the present invention, a storage medium is further provided, on which program instructions are stored, and when the program instructions are executed by a computer or a processor, the program instructions are used to execute corresponding steps of the face unlocking method according to the embodiment of the present invention, and are used to implement corresponding modules in the face unlocking device according to the embodiment of the present invention. The storage medium may include, for example, a memory card of a smart phone, a storage component of a tablet computer, a hard disk of a personal computer, a Read Only Memory (ROM), an Erasable Programmable Read Only Memory (EPROM), a portable compact disc read only memory (CD-ROM), a USB memory, or any combination of the above storage media.
In one embodiment, the program instructions, when executed by a computer or a processor, may cause the computer or the processor to implement the functional modules of the face unlocking device according to the embodiment of the present invention, and/or may execute the face unlocking method according to the embodiment of the present invention.
In one embodiment, the program instructions are operable when executed to perform the steps of: in addition, according to an embodiment of the present invention, a storage medium is further provided, on which program instructions are stored, and when the program instructions are executed by a computer or a processor, the program instructions are used to execute corresponding steps of the face unlocking method according to the embodiment of the present invention, and are used to implement corresponding modules in the face unlocking device according to the embodiment of the present invention. The storage medium may include, for example, a memory card of a smart phone, a storage component of a tablet computer, a hard disk of a personal computer, a Read Only Memory (ROM), an Erasable Programmable Read Only Memory (EPROM), a portable compact disc read only memory (CD-ROM), a USB memory, or any combination of the above storage media.
In one embodiment, the program instructions, when executed by a computer or a processor, may cause the computer or the processor to implement the functional modules of the face unlocking device according to the embodiment of the present invention, and/or may execute the face unlocking method according to the embodiment of the present invention.
In one embodiment, the program instructions are operable when executed to perform the steps of: step S210: acquiring a face image of a current user for unlocking the electronic equipment; step S220: comparing the face features in the face image of the current user with the face features in the face image of the authorized user to obtain a face comparison result; step S230: judging whether the unlocking operation belongs to an attack or not based on the image characteristics of the face image of the current user and/or the face shape in the face image of the current user so as to obtain an attack judgment result; and step S240: and determining whether to unlock the electronic equipment at least according to the face comparison result and the attack judgment result.
The modules in the face unlocking system according to the embodiment of the present invention may be implemented by a processor of an electronic device implementing face unlocking according to the embodiment of the present invention running computer program instructions stored in a memory, or may be implemented when computer instructions stored in a computer readable storage medium of a computer program product according to the embodiment of the present invention are run by a computer.
Although the illustrative embodiments have been described herein with reference to the accompanying drawings, it is to be understood that the foregoing illustrative embodiments are merely exemplary and are not intended to limit the scope of the invention thereto. Various changes and modifications may be effected therein by one of ordinary skill in the pertinent art without departing from the scope or spirit of the present invention. All such changes and modifications are intended to be included within the scope of the present invention as set forth in the appended claims.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other manners. For example, the above-described device embodiments are merely illustrative, and for example, the division of the units is only one logical functional division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another device, or some features may be omitted, or not executed.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the invention and aiding in the understanding of one or more of the various inventive aspects. However, the method of the present invention should not be construed to reflect the intent: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
It will be understood by those skilled in the art that all of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where such features are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. It will be appreciated by those skilled in the art that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some of the modules in the face unlocking apparatus according to embodiments of the present invention. The present invention may also be embodied as apparatus programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
The above description is only for the specific embodiment of the present invention or the description thereof, and the protection scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and the changes or substitutions should be covered within the protection scope of the present invention. The protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (6)

1. A face unlocking method for a mobile terminal comprises the following steps:
acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one kind of scene information of the face image, wherein the face unlocking base is provided with a plurality of storage units, each storage unit is respectively used for storing the face image collected under different scenes, the scene information of the face image comprises light intensity information, angle information, expression information, depth information or face region information, and the face region information comprises at least one kind of information of iris, eye pattern, cornea, teeth, pores and ears of the face;
at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and releasing the locking state of the mobile terminal at least when the feature information of the face image is matched with the feature information of the pre-stored face image.
2. The face unlocking method according to claim 1, wherein the selecting a pre-stored face image from a face unlocking base to perform face unlocking comparison according to at least one scene information of the face image is:
Comparing at least one scene information in the face image with the scene information of the face image prestored in a face unlocking base, and selecting the picture with the highest matching degree with the face image in the face unlocking base as a prestored face image according to the comparison result to carry out face unlocking comparison.
3. A face unlocking device for a mobile terminal, comprising:
the image acquisition module is used for acquiring a face image of a user to be unlocked;
the image selection module is used for selecting a prestored face image from a face unlocking base according to at least one scene information of the face image to perform face unlocking comparison, wherein the face unlocking base is provided with a plurality of storage units, each storage unit is respectively used for storing the face images collected under different scenes, the scene information of the face image comprises light intensity information, angle information, expression information, depth information or face region information, and the face region information comprises at least one of iris, eye pattern, cornea, tooth, pore and ear information of the face;
the judging module is used for at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
And the unlocking module is used for unlocking the locking state of the mobile terminal at least when the characteristic information of the face image is matched with the characteristic information of the pre-stored face image.
4. The face unlocking device of claim 3, wherein the image selection module is further configured to:
and comparing at least one scene information in the face image with the scene information of the face image prestored in a face unlocking base, and selecting a picture with the highest matching degree with the face image in the face unlocking base as a prestored face image according to a comparison result to perform face unlocking comparison.
5. A face unlocking system for a mobile terminal, comprising an image acquisition device, a processor and a memory, wherein the image acquisition device is configured to acquire a face image, and the memory stores computer program instructions that, when executed by the processor, are configured to perform the steps of:
acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base to perform face unlocking comparison according to at least one kind of scene information of the face image, wherein the face unlocking base is provided with a plurality of storage units, each storage unit is respectively used for storing the face image collected under different scenes, the scene information of the face image comprises light intensity information, angle information, expression information, depth information or face region information, and the face region information comprises at least one kind of information of iris, eye pattern, cornea, teeth, pores and ears of the face;
At least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
and releasing the locking state of the mobile terminal at least when the feature information of the face image is matched with the feature information of the pre-stored face image.
6. A storage medium having stored thereon program instructions which when executed are for performing the steps of:
acquiring a face image of a user to be unlocked;
selecting a prestored face image from a face unlocking base according to at least one scene information of the face image to perform face unlocking comparison, wherein the face unlocking base is provided with a plurality of storage units, each storage unit is respectively used for storing the face images collected under different scenes, the scene information of the face image comprises light intensity information, angle information, expression information, depth information or face region information, and the face region information comprises at least one of iris, eye print, cornea, tooth, pore and ear information of the face;
at least judging whether the characteristic information of the face image is matched with the characteristic information of the prestored face image;
And when the characteristic information of the face image is matched with the characteristic information of the pre-stored face image, releasing the locking state of the mobile terminal.
CN201710865672.2A 2017-09-22 2017-09-22 Face unlocking method, device and system for mobile terminal and storage medium Active CN108875484B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710865672.2A CN108875484B (en) 2017-09-22 2017-09-22 Face unlocking method, device and system for mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710865672.2A CN108875484B (en) 2017-09-22 2017-09-22 Face unlocking method, device and system for mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN108875484A CN108875484A (en) 2018-11-23
CN108875484B true CN108875484B (en) 2022-06-10

Family

ID=64325655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710865672.2A Active CN108875484B (en) 2017-09-22 2017-09-22 Face unlocking method, device and system for mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN108875484B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109543628B (en) * 2018-11-27 2021-05-04 北京旷视科技有限公司 Face unlocking method, bottom library inputting method, device and electronic equipment
CN109753899A (en) * 2018-12-21 2019-05-14 普联技术有限公司 A kind of face identification method, system and equipment
CN109711357A (en) * 2018-12-28 2019-05-03 北京旷视科技有限公司 A kind of face identification method and device
CN111291645A (en) * 2020-01-20 2020-06-16 支付宝实验室(新加坡)有限公司 Identity recognition method and device
CN111914769B (en) * 2020-08-06 2024-01-26 腾讯科技(深圳)有限公司 User validity determination method, device, computer readable storage medium and equipment
WO2023159350A1 (en) * 2022-02-22 2023-08-31 Liu Kin Wing Recognition system detecting facial features

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2002951625A0 (en) * 2002-09-24 2002-10-10 Biometix Pty Limited System for improving and modifying object illumination using active light sources
CN102946481A (en) * 2012-11-13 2013-02-27 广东欧珀移动通信有限公司 Method and system for unlocking human face expression
CN104699479B (en) * 2015-01-12 2017-12-19 北京乐动卓越科技有限公司 A kind of mobile phone unlocking system and method
CN104809375A (en) * 2015-04-15 2015-07-29 广东欧珀移动通信有限公司 Mobile terminal unlocking method and device
CN105631430A (en) * 2015-12-30 2016-06-01 浙江宇视科技有限公司 Matching method and apparatus for face image
CN105760736B (en) * 2016-02-19 2018-09-07 北京奇虎科技有限公司 The method and tripper of application program unlock
CN106295596A (en) * 2016-08-17 2017-01-04 深圳市金立通信设备有限公司 A kind of unlocking method based on recognition of face and terminal
CN106682471A (en) * 2016-11-28 2017-05-17 上海传英信息技术有限公司 Method based on face recognition for automatically unlocking intelligent terminal
CN106407966B (en) * 2016-11-28 2019-10-18 南京理工大学 A kind of face identification method applied to attendance

Also Published As

Publication number Publication date
CN108875484A (en) 2018-11-23

Similar Documents

Publication Publication Date Title
CN108875484B (en) Face unlocking method, device and system for mobile terminal and storage medium
CN106599772B (en) Living body verification method and device and identity authentication method and device
KR102387571B1 (en) Liveness test method and apparatus for
US20190012450A1 (en) Biometric-based authentication method, apparatus and system
JP2018032391A (en) Liveness test method and apparatus
CN108875478B (en) People-authentication-integrated verification method, device and system and storage medium
US20170262472A1 (en) Systems and methods for recognition of faces e.g. from mobile-device-generated images of faces
CN110287776B (en) Face recognition method and device and computer readable storage medium
US20130015946A1 (en) Using facial data for device authentication or subject identification
TWI727329B (en) Anti-spoofing system and method for providing selective access to resources based on a deep learning method
JP6472184B2 (en) Object identification device, object identification method, and program
CA3152812A1 (en) Facial recognition method and apparatus
CN110750670B (en) Stranger monitoring method, device and system and storage medium
US9930525B2 (en) Method and system for eyeprint recognition unlocking based on environment-filtering frames
CN108875331B (en) Face unlocking method, device and system and storage medium
CN108875481B (en) Method, device, system and storage medium for pedestrian detection
CN108875476B (en) Automatic near-infrared face registration and recognition method, device and system and storage medium
WO2016203698A1 (en) Face detection device, face detection system, and face detection method
US20230091865A1 (en) Face image verification method and apparatus, electronic device, and storage medium
US9965612B2 (en) Method and system for visual authentication
JP7318833B2 (en) Image processing device, image processing method, and program
CN111091047B (en) Living body detection method and device, server and face recognition equipment
JP2008009689A (en) Face registering device, face authentication device, and face registration method
WO2023024473A1 (en) Living body detection method and apparatus, and electronic device, computer-readable storage medium and computer program product
CN108875472B (en) Image acquisition device and face identity verification method based on image acquisition device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant