CN109146629B - Target object locking method and device, computer equipment and storage medium - Google Patents

Target object locking method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN109146629B
CN109146629B CN201810936413.9A CN201810936413A CN109146629B CN 109146629 B CN109146629 B CN 109146629B CN 201810936413 A CN201810936413 A CN 201810936413A CN 109146629 B CN109146629 B CN 109146629B
Authority
CN
China
Prior art keywords
locking
information
locked
characteristic information
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810936413.9A
Other languages
Chinese (zh)
Other versions
CN109146629A (en
Inventor
吴晓
胡龙耀
耿路
吴靖
范育宸
刘怀国
刘润声
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Soniq Digital Smart Solution Ltd
Original Assignee
Lianyungang Quatius Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lianyungang Quatius Digital Technology Co ltd filed Critical Lianyungang Quatius Digital Technology Co ltd
Priority to CN201810936413.9A priority Critical patent/CN109146629B/en
Publication of CN109146629A publication Critical patent/CN109146629A/en
Application granted granted Critical
Publication of CN109146629B publication Critical patent/CN109146629B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The invention relates to a target object locking method, a target object locking device, computer equipment and a storage medium, and belongs to the technical field of video identification. The method comprises the following steps: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object. By the technical scheme, the problem that the target object is determined inaccurately is solved. The target object can be accurately locked under the condition that a plurality of objects are in the same environment.

Description

Target object locking method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of video recognition technology, and in particular, to a method and an apparatus for locking a target object, a computer device, and a storage medium.
Background
Along with the development of society, unmanned supermarket gradually rises. At present, the unmanned supermarket mainly identifies commodities by an RFID electronic identification technology. In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art: when a plurality of consumers are located in one RFID unmanned vending device or one unmanned supermarket environment, the traditional identification method may not be capable of accurately judging which consumer is the leading consumer or the settlement consumer of the current shopping, and confusion is easy to occur on the corresponding relation between the commodity and the consumers.
Disclosure of Invention
Based on the method, the device, the computer equipment and the storage medium for locking the target object, the leader of shopping can be accurately locked under the condition that a plurality of objects are in the same environment.
The content of the embodiment of the invention is as follows:
a method of locking a target object, comprising the steps of: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
In one embodiment, the object to be locked is prompted to execute a specific action according to the locking trigger instruction; the step of obtaining the locking characteristic information when the object to be locked executes the specific action includes: prompting the object to be locked to execute specific head movement according to the locking trigger instruction; and acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
In one embodiment, the object to be locked is prompted to execute a specific action according to the locking trigger instruction; the step of obtaining the locking feature information when the object to be locked executes the specific action further includes: acquiring preset first coding information according to the locking trigger instruction, displaying a coding pattern corresponding to the first coding information, and prompting the object to be locked to scan the coding pattern; and acquiring code scanning information when the to-be-locked object scans the code pattern, and acquiring locking characteristic information of the to-be-locked object according to the code scanning information.
In one embodiment, the step of determining an object to be locked, for which the locking characteristic information meets a preset condition, as a target object includes: and when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets the preset condition.
In one embodiment, the step of authenticating the plurality of objects according to the authentication feature information includes: comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to pass the authentication.
In one embodiment, the step of comparing the authentication feature information of any one object with pre-stored candidate authentication feature information includes: and comparing the second biological characteristic information of any one object with the pre-stored candidate biological characteristic information.
In one embodiment, the step of comparing the authentication feature information of any one object with pre-stored candidate authentication feature information includes: and comparing the second coding information of any one object with the prestored second coding information.
In one embodiment, the specific area comprises an unmanned supermarket; after the step of determining the object to be locked, for which the locking characteristic information meets the preset condition, as the target object, the method further includes: and acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
Correspondingly, an embodiment of the present invention provides a target object locking apparatus, including: the information acquisition module is used for acquiring the authentication characteristic information of a plurality of objects when the objects enter a specific area; the authentication module is used for authenticating the plurality of objects according to the authentication characteristic information and taking the objects passing the authentication as the objects to be locked; the locking triggering module is used for receiving a locking triggering instruction and prompting the object to be locked to execute a specific action according to the locking triggering instruction; and the target locking module is used for acquiring the locking characteristic information of the object to be locked when the specific action is executed, and determining the object to be locked, of which the locking characteristic information meets the preset condition, as the target object.
According to the target object locking method and device, when a plurality of objects enter a specific area, the objects passing authentication are used as the objects to be locked, and when the locking characteristic information of the objects to be locked executing specific actions meets the preset conditions, the objects to be locked are locked as the target objects. In the case of determining an object to be locked, locking feature information is acquired when the object to be locked performs a specific action, and the locking feature information can effectively distinguish different objects, so that a target object can be accurately determined from a plurality of objects.
A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
The computer equipment acquires the locking characteristic information when the object to be locked performs a specific action under the condition that the object to be locked is determined, and the locking characteristic information can effectively distinguish different objects, so that the target object can be accurately determined from a plurality of objects.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
The computer-readable storage medium acquires locking characteristic information when the object to be locked performs a specific action in the case of determining the object to be locked, and the locking characteristic information can effectively distinguish different objects, so that the target object can be accurately determined from a plurality of objects.
Drawings
FIG. 1 is a diagram of an application environment for a method of locking a target object in one embodiment;
FIG. 2 is a flow diagram that illustrates a method for locking a target object in one embodiment;
FIG. 3 is a diagram illustrating an embodiment of an object entering a particular region;
FIG. 4 is a flowchart illustrating a method for locking a target object according to another embodiment;
FIG. 5 is a block diagram of a locking mechanism for a target object in one embodiment;
FIG. 6 is a block diagram of an embodiment of a video detection system;
FIG. 7 shows an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The locking method of the target object provided by the application can be applied to the application environment shown in fig. 1. The application environment may include a video detection system 101, an information input device 102 and an information output device 103, and the whole application environment may be integrated into a video detection system. The information input device 102 obtains information of biological features, videos, images and the like of a user in a specific area, the video detection system 101 locks a target object from a plurality of objects according to the information input by the information input device 102, and tracks and locks the target object, and meanwhile, the video detection system 101 controls the information output device 103 to output corresponding signals when signals are output. The video detection system 101, the information input device 102, and the information output device 103 may be terminals or servers. In the embodiment of the present invention, the terminal may be, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server may be implemented by an independent server or a server cluster formed by a plurality of servers.
In one embodiment, the information input device 102 obtains the human body feature information and the like in the covered specific area and transmits the human body feature information and the like to the video detection system 101. The video detection system processes the human body characteristic information acquired by the information input device 102 and stores the human body characteristic information in the memory, and simultaneously authenticates and identifies the object, and locks the target object according to the action of the object. The information output device 103 is connected to the video detection system 101, and feeds back the images of the video detection system in real time.
The embodiment of the invention provides a target object locking method and device, computer equipment and a storage medium. The following are detailed below.
In one embodiment, as shown in FIG. 2, a method of locking a target object is provided. The method is exemplified by the video detection system in fig. 1, and includes the following steps:
s201, when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects.
In this step, when a plurality of objects enter a specific area, the authentication feature information of the objects is obtained by the video recognition technology.
The object may be a natural human, a robot, or the like, or may be an animal, or the like. Also, these objects may refer to consumers who enter a particular area. As shown in fig. 3, there is more than one object 302 within the dotted line area (specific area 301), and the information input apparatus 102 acquires authentication feature information of the object 302.
The specific area refers to an area such as an unmanned vending device, an unmanned supermarket, an unmanned refrigerator and the like. When a plurality of objects enter these specific areas, there is no business manager or the like, and thus a specific settlement master cannot be locked easily, which leads to confusion in product settlement. Therefore, it is necessary to identify a leading person of the current shopping (shopping behavior generated between the object entering and leaving the specific area can be regarded as one shopping) among the plurality of objects. The embodiment of the present invention does not limit the shape and size of the specific region.
The authentication feature information refers to feature information for authenticating a subject, and the authentication feature information may be unique information such as biometric information, body feature information, and two-dimensional code information of the subject.
In addition, the authentication characteristic information of the object can be acquired through the video identification technology. The video identification technology is a mature and stable identification technology so far, and can realize the identification of human bodies, organisms and the like. The video identification technology is to obtain the environment image, the video information and the like through a certain optical module, extract the information required in the environment image and the video information through the technologies of image analysis and the like and make corresponding judgment so as to make up the incompleteness of the conventional identification technology. The current video recognition technology comprises a plurality of recognition technologies such as face recognition, video recognition, image recognition, character recognition, behavior recognition, iris recognition, eyeball focus positioning and the like. The first information of the object may be acquired by an imaging device or the like, the imaging device may be a camera or the like installed in a specific area, or may be a mobile terminal or the like of the object.
S202, authenticating the plurality of objects according to the authentication characteristic information, and taking the objects passing the authentication as objects to be locked.
The authentication of the object may be to determine whether the corresponding authentication feature information is legal, and if so, determine that the corresponding object passes the authentication; it may be determined whether or not the corresponding authentication feature information is stored, and if the corresponding authentication feature information is stored, it may be determined that the corresponding object is authenticated. Taking shopping in an unmanned supermarket as an example, in order to distinguish different objects, the objects need to be authenticated before leaving the unmanned supermarket or settling commodity, and the objects to be authenticated are not determined to be settlers of the current shopping. The object passing the authentication is the object which is authenticated or satisfies the corresponding authentication condition, and the object which does not satisfy the authentication condition is not the target object, so the step filters the object which does not pass the authentication, and determines the object which passes the authentication as the object to be locked.
In addition, the number of the objects to be locked can be two, multiple or even zero. If all objects in a particular region are authenticated, then these objects may all be determined to be objects to be locked.
The step authenticates the plurality of objects, determines the object passing the authentication as the object to be locked, can narrow the range of the target object from the plurality of objects, and improves the efficiency of the target object locking process.
S203, receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction.
The prompting of the object to be locked to execute the specific action can be performed in the modes of broadcasting, a display, a bracelet and the like. The display may be installed at a fixed position in a specific area, or may be a display screen on a mobile terminal of a user. The embodiment of the invention does not limit the way of prompting the object.
In addition, the specific action may be an action preset by the system, or may be an action customized by the object to be locked. Further, the specific motion may be a head motion, a limb motion, or the like.
S204, obtaining locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
When the object to be locked performs a specific action, information such as action posture, action amplitude, biological characteristics and the like can be generated. Thus, the lock characteristic information may refer to motion characteristic information, biometric information, and the like. The motion characteristic information refers to information such as motion attitude and motion amplitude. The biometric information refers to information such as fingerprints, face images, irises, body types and the like.
The target object refers to a shopping leader in a plurality of objects in a specific area (for example, when a plurality of objects enter an unmanned supermarket together, one or more objects may be accompanied, and a real leader is the target object needing to be locked), the leader is a settlement person of the current shopping, and the commodities selected by the objects can be determined as the commodities selected by the leader and the leader settles the commodities.
In addition, the target object may be one, or two or more. If a plurality of objects in a specific area enter in batches, corresponding target objects can be determined from the objects in each batch respectively.
In the embodiment, under the condition that the object to be locked is determined, the locking characteristic information when the object to be locked executes the specific action is acquired, and the locking characteristic information can effectively distinguish different objects, so that an accurate target object can be determined from a plurality of objects, and the target object can be locked to finish the shopping behavior.
In one embodiment, the object to be locked is prompted to execute a specific action according to the locking trigger instruction; the step of obtaining the locking characteristic information when the object to be locked executes the specific action includes: prompting the object to be locked to execute specific head movement according to the locking trigger instruction; and acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
The head movement may be head movement, for example, left-right swinging of the head, nodding, head lifting, etc., and some limitations may be imposed on the frequency amplitude of these actions, or certainly no limitation may be imposed; additionally, head movement may also refer to changes in facial expression, such as: smiling, blinking, etc.
The embodiment realizes the process of acquiring the locking characteristic information of the object to be locked. The locking characteristic information is action characteristic information and first biological characteristic information of the object to be locked in the process of executing a specific action, and is information which can uniquely represent the corresponding object to be locked. Therefore, the target object can be accurately determined from the objects to be locked through the locking characteristic information.
In one embodiment, the process of determining the target object may be: when the fact that the consumer stands in front of a confirmation device (the confirmation device can be a camera device, a computer and the like) is detected, the fact that the head of the consumer moves left, right, up and down in a certain sequence is prompted, locking feature information of the consumer in the moving process is obtained, and when the locking feature information is matched with candidate locking feature information determined previously, the fact that the consumer is a target object, namely a leading person of the shopping is confirmed.
In one embodiment, the object to be locked is prompted to execute a specific action according to the locking trigger instruction; the step of obtaining the locking feature information when the object to be locked executes the specific action further includes: acquiring preset first coding information according to the locking trigger instruction, displaying a coding pattern corresponding to the first coding information, and prompting the object to be locked to scan the coding pattern; and acquiring code scanning information when the to-be-locked object scans the code pattern, and acquiring locking characteristic information of the to-be-locked object according to the code scanning information.
The embodiment determines the locking characteristic information by scanning the coded pattern corresponding to the first coded information by the object to be locked. The first coded information of different objects is different, so that unique locking characteristic information can be determined by the coded scanning information. Therefore, the target object can be accurately determined from the objects to be locked through the locking characteristic information.
In one embodiment, the first encoded information may refer to an object number, a user name, a barcode, a one-dimensional code, a two-dimensional code, and the like.
Further, the object to be locked can provide the two-dimensional code thereof in the authentication process of the object to be locked, and the system stores the corresponding two-dimensional code information. When the locking characteristic information needs to be acquired, the two-dimensional code of the object is read and displayed, and when the corresponding object to be locked scans the two-dimensional code and confirms the two-dimensional code information in the two-dimensional code, the corresponding two-dimensional code information is used as the locking characteristic information.
In one embodiment, the first encoding information of the object may not be stored in advance. When the locking characteristic information of the object to be locked needs to be acquired, the object to be locked is prompted to show the terminal two-dimensional code information of the object to be locked, and the two-dimensional code is determined as the locking characteristic information after the system scans the two-dimensional code.
In one embodiment, the obtaining of the first encoding information of the object may be implemented by: and prompting the object to provide coding information, and inputting the corresponding coding information by the object through an external interface. The following steps can be also included: and prompting the object to provide coding information, displaying the two-dimension code on the mobile terminal by the object, and scanning the two-dimension code by the system to acquire corresponding two-dimension code information. The method can also comprise the following steps: and after receiving the registration confirmation information sent by the object, automatically generating unique coding information for the object and feeding back the unique coding information to the object.
In one embodiment, the step of determining an object to be locked, for which the locking characteristic information meets a preset condition, as a target object includes: and when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets the preset condition.
The matching between the locking feature information and the candidate locking feature information may be that the locking feature information and the candidate locking feature information are consistent, or that the similarity is greater than a certain threshold value.
The candidate locking characteristic information may be information pre-stored by the system, or may be characteristic information customized by the object to be locked.
In this embodiment, the obtained locking feature information is compared with the candidate locking feature information, and when the obtained locking feature information is matched with the candidate locking feature information, it is determined that the locking feature information meets the preset condition, and the corresponding object to be locked is determined as the target object. The judgment process of the locking characteristic information is simple and accurate.
In one embodiment, after the locking feature information of the object to be locked is acquired, the corresponding object to be locked may also be directly determined as the target object. That is, if a certain object to be locked does not perform a specific action, the corresponding object to be locked may be considered not to be the target object, but to be the target object as long as it performs the corresponding specific action.
In one embodiment, after determining the locking characteristic information, a target object can be determined from the objects to be locked based on the locking characteristic information. Therefore, taking the object as a consumer as an example, the process of determining the target object may further be: when one of the consumers P1 to be locked stands in front of the confirmation device, the locking characteristic information corresponding to the consumer P1 is acquired and displayed, and the consumer P1 is prompted to confirm whether the consumer is the leading person of the shopping. Upon receiving the confirmation from consumer P1, consumer P1 is considered to confirm that he is the lead of the purchase. Lock out consumer P1 and feed back its characteristic information in real time via the display. When another consumer P2 waiting to be locked stands in front of the confirmation device, the locking characteristic information corresponding to the consumer P2 is acquired and displayed, and the consumer P2 is prompted to confirm whether the consumer is the leader of the shopping. When the consumer P2 confirmation information is not received after receiving the consumer P2 denial information or a specific time period, the consumer P2 is considered to confirm that the consumer is not the leading person of the shopping, and the information of the leading person of the shopping is displayed. When the consumer P3 who fails to pass the authentication stands in front of the confirmation device, the corresponding characteristic information of the consumer and/or the information of the leading person of the current shopping are displayed.
In one embodiment, the process of determining the target object may further be: when detecting that a consumer stands in front of the confirmation device, displaying the two-dimension code on the display and prompting the consumer to scan the two-dimension code through the mobile terminal, and when receiving the two-dimension code corresponding to the scanning of the consumer, confirming that the consumer is the leading person of the shopping.
In one embodiment, the step of authenticating the plurality of objects according to the authentication feature information includes: comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to pass the authentication.
In this embodiment, the authentication feature information is compared with the candidate authentication feature information, and whether candidate authentication feature information matching the authentication feature information exists is determined. If the object exists, the corresponding object is authenticated, and the object passing the authentication is determined as the object to be locked; if not, the corresponding object is not authenticated. The determination process of the locking characteristic information is simple and accurate.
In one embodiment, the candidate authentication feature information may be information predefined by the system, or may be information customized by the object to be locked.
For the customized candidate authentication feature information, in an embodiment, before the step of comparing the authentication feature information of any one object with the pre-stored candidate authentication feature information, the method further includes: acquiring biological characteristic information of a subject, and storing the biological characteristic information as candidate authentication characteristic information; or prompting the object to execute a specific action, acquiring action characteristic information of the object in the process of executing the specific action, and storing the action characteristic information as candidate authentication characteristic information.
In one embodiment, after the step of determining whether there is candidate authentication feature information matching the authentication feature information, the method further includes: if not, displaying the registration request information through the authentication device; and when receiving registration confirmation information sent by the object according to the registration request information, acquiring third biological characteristic information and/or coding information of the object, and storing the third biological characteristic information and/or coding information as candidate authentication characteristic information.
The embodiment determines whether to perform registration authentication on the object which is not authenticated according to the intention of the object when the object authentication is not passed. And when the unauthenticated object is willing to perform registration authentication (sending registration confirmation information), taking the third biological characteristic information and/or the coding information of the unauthenticated object as candidate authentication characteristic information.
In one embodiment, when the registration confirmation information is received, the subject may also be prompted to perform a specific action, and the candidate authentication feature information may be determined according to the action feature information and/or the biometric feature information during the specific action performed by the subject. If the candidate authentication feature information includes the action feature information, the corresponding object may be required to perform a specific action in the process of authenticating the object.
In one embodiment, after the step of authenticating the plurality of objects according to the first feature information, the method further includes: storing authentication results for authenticating a plurality of objects; and acquiring object display information of the object which fails to pass the authentication, and displaying the object display information.
For example, when the object is authenticated, information such as "authentication passed" may be displayed. When the object is not authenticated, object display information of the object, such as "first visit to the local store" or the like, may be displayed.
In an embodiment, the step of comparing the authentication feature information of any one object with pre-stored candidate authentication feature information includes: and comparing the second biological characteristic information of any one object with the pre-stored candidate biological characteristic information.
The present embodiment takes biometric information as authentication feature information stored in advance.
In an embodiment, the step of comparing the authentication feature information of any one object with pre-stored candidate authentication feature information includes: and comparing the second coding information of any one object with the prestored second coding information.
The present embodiment determines the encoded information as the authentication characteristic information stored in advance.
The present embodiment and the previous embodiment compare the authentication feature information with the pre-stored candidate authentication feature information, and can accurately authenticate the object, thereby improving the accuracy of determining the target object.
In one embodiment, the specific area comprises an unmanned supermarket; after the step of determining the object to be locked, for which the locking characteristic information meets the preset condition, as the target object, the method further includes: and acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
The present embodiment locks the target object after determining the target object, and marks the state of the target object as a locked state. And acquiring real-time information of the unmanned supermarket shopping process, and determining a shopping list of the target object according to the real-time information.
In one embodiment, the process of tracking (locking) the target object may be: when the target object selects the commodity in the specific area, as long as the target object can be captured by the camera device (the target object is not completely shielded by an obstacle and the like), the processor judges that the processor can still recognize the key information of the target object in real time, the target object is still marked to be in a locked state, and the related information of the target object is displayed in real time through the display.
In one embodiment, after the target object is locked, when the target object cannot be normally identified within a certain time period, it is determined that the current locking state of the target object is abnormal, and the target object is prompted through the display. If recognition resumes within the time period t1, the lock on the target object is resumed. And determining the time period of abnormal identification of the target object as the undetermined state of the identity information, and judging any commodity selected by the target object to be illegal in the time period. If the recognition is resumed within the time period t1, the commodity selection information of the target object can be confirmed, the commodity information added to the target object in the status in which the identity information is pending can be determined, and the shopping list of the target object can be generated from the commodity information.
If the time period t1 is exceeded and the identification is not yet restored, the locked state and associated order are considered to be automatically abandoned. Meanwhile, in order to avoid commodity loss, the target object is prompted to return the corresponding commodity in an audio/video mode and the like. The target object can be re-purchased after being returned. If the target object does not return the goods, the payment can be automatically deducted from the account bound by the target object (the binding account can be carried out in the authentication process).
In one embodiment, the shopping list of the determination target object may be commodity information in a shopping cart of the determination target object, from which the shopping list is generated. The information of the commodities which are taken by the target object and the accompanying person (the target object and the accompanying person enter the specific area in the same time period) in the specific area can be determined, the commodities which are taken by the target object are determined as the commodities of the target object, and a corresponding shopping list is generated. If a target object is also present in the partner of a certain target object and the goods selected by them are placed in the same shopping cart, the target objects may be requested to determine the goods to be settled.
In one embodiment, as shown in fig. 4, a method for locking a target object is provided, which includes the following steps:
s401, when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects.
S402, comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to be authenticated, and the object which is authenticated is taken as the object to be locked.
S403, receiving a locking trigger instruction, and prompting the object to be locked to execute specific head movement according to the locking trigger instruction.
S404, acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
S405, when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets a preset condition, and determining an object to be locked, of which the locking characteristic information meets the preset condition, as a target object.
S406, acquiring real-time information of the target object in the unmanned supermarket, and determining shopping information of the target object according to the real-time information.
In the embodiment, in the case of determining the object to be locked, the locking characteristic information of the object to be locked when performing a specific action is acquired, and the locking characteristic information can effectively distinguish different objects, so that the target object can be accurately determined from a plurality of objects.
In order to better understand the above method, an application example of the locking method of the target object of the present invention is described in detail below. The camera device is arranged in an unmanned supermarket, and the locking method of the target object is described by taking the object as a consumer from the perspective of a video detection system.
When two consumers enter a certain unmanned supermarket, a camera device, an authentication display and a confirmation display are arranged at the gate of the unmanned supermarket (the authentication display and the confirmation display can be the same display), the target object is locked, and the locking process can be as follows:
1) the video detection system receives authentication feature information such as facial features and body features of the unmanned supermarket, wherein the authentication feature information is acquired by the camera device facing the gate of the unmanned supermarket.
2) The video detection system judges whether the stored candidate authentication information has candidate authentication characteristic information matched with the authentication characteristic information. If the candidate authentication characteristic information matched with the authentication characteristic information of the first nail exists, the first nail is authenticated; and if the candidate authentication characteristic information matched with the characteristic information of the second party does not exist, the second party is proved to be unauthenticated.
3) The video detection system determines the authenticated nail as an object to be locked. The video detection system stores the authentication result of the first and second terminals and controls the display to synchronously display the authentication result of the first and second terminals.
4) And inquiring whether the unauthorized second party needs to be authenticated or not through broadcasting, and asking the second party to move to an authentication display at the door of the unmanned supermarket for authentication. When the second station is on the authentication display, the second station is prompted to move the head left and right, biological feature information such as facial features of the second station is extracted, the biological feature information is used as candidate authentication feature information of the consumer, an authenticated identifier is set for the second station, the authenticated identifier and the candidate authentication feature information are stored, and the second station is prompted to be authenticated successfully through the authentication display.
5) When the nail stands in front of the confirmation display, the head of the nail is prompted to move left and right and up and down according to a certain sequence, and the locking characteristic information of the nail in the moving process is obtained. And displaying the locking characteristic information of the first, and prompting the first to confirm whether the first is the leading person of the shopping. And when the first nail presses a confirmation key on the display, determining that the first nail is a leading person of the shopping, locking the first nail and feeding back the characteristic information of the first nail in real time through the display.
When the second person stands in front of the confirmation display, the second person is prompted to move left, right, up and down according to a certain sequence, the locking characteristic information of the second person in the head moving process is obtained, and the second person is prompted to confirm whether the second person is the leading person of the shopping. And when the confirmation information of the second is not received after a specific time, the second is not considered as the leading person of the shopping. And displaying that the leading person of the shopping is the first through the display.
6) When the first selects goods in the unmanned supermarket, as long as the camera device can acquire the information of the first, the processor judges that the key information of the first is still identified in real time, the identity information of the first is always in a locked state, and the related information of the first is displayed in real time through the display.
7) And (4) entering a payment settlement process after the first shopping is finished, and finishing payment settlement. And when the fact that the person A and the person B leave the unmanned supermarket is determined according to the information of the camera device opposite to the gate, the shopping process is completed.
When a plurality of consumers exist in the unmanned supermarket environment, the method can realize the identification and identity locking of the shopping leader through the video identification technology, track the identity in the shopping selection process and feed back the identity in real time through the display to promote the consumption behavior of the consumers.
It should be noted that, for the sake of simplicity, the foregoing method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present invention is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present invention.
Based on the same idea as the locking method of the target object in the above embodiment, the present invention also provides a locking apparatus of the target object, which can be used to execute the locking method of the target object. For convenience of illustration, only the parts related to the embodiments of the present invention are shown in the schematic structural diagram of the embodiments of the locking device of the target object, and those skilled in the art will understand that the illustrated structure does not constitute a limitation of the device, and may include more or less components than those illustrated, or combine some components, or arrange different components.
As shown in fig. 5, the locking device of the target object includes an information obtaining module 501, an authentication module 502, a lock triggering module 503, and a target locking module 504, which are described in detail as follows:
an information obtaining module 501, configured to obtain authentication feature information of multiple objects when the multiple objects enter a specific area.
And the authentication module 502 is configured to authenticate the multiple objects according to the authentication feature information, and use the authenticated objects as objects to be locked.
And the locking triggering module 503 is configured to receive a locking triggering instruction, and prompt the object to be locked to execute a specific action according to the locking triggering instruction.
And a target locking module 504, configured to obtain locking feature information when the to-be-locked object performs the specific action, and determine, as a target object, an object to be locked whose locking feature information meets a preset condition.
In the embodiment, in the case of determining the object to be locked, the locking characteristic information of the object to be locked when performing a specific action is acquired, and the locking characteristic information can effectively distinguish different objects, so that the target object can be accurately determined from a plurality of objects.
In one embodiment, the method comprises the following steps: the head moving module is used for prompting the object to be locked to execute specific head movement according to the locking trigger instruction; the first information acquisition module is used for acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
In one embodiment, further comprising: the code scanning module is used for acquiring preset first code information according to the locking trigger instruction, displaying a code pattern corresponding to the first code information and prompting the object to be locked to scan the code pattern; and the second information acquisition module is used for acquiring the code scanning information when the to-be-locked object scans the code pattern and acquiring the locking characteristic information of the to-be-locked object according to the code scanning information.
In one embodiment, the target locking module 504 is further configured to determine that the locking feature information meets a preset condition when the locking feature information matches with pre-stored candidate locking feature information.
In one embodiment, the authentication module 502 includes: the information comparison submodule is used for comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; and the authentication passing sub-module is used for judging that the corresponding object passes the authentication if the corresponding object exists.
In one embodiment, the information comparison submodule is further configured to compare the second biometric information of any one of the subjects with the pre-stored candidate biometric information.
In one embodiment, the information comparison submodule is further configured to compare second coding information of any one object with second coding information stored in advance.
In one embodiment, further comprising: and the shopping information acquisition module is used for acquiring the real-time information of the target object in the unmanned supermarket and determining the shopping information of the target object according to the real-time information.
It should be noted that, the locking device of the target object of the present invention corresponds to the locking method of the target object of the present invention one to one, and the technical features and the advantages thereof described in the embodiments of the locking method of the target object are all applicable to the embodiments of the locking device of the target object, and specific contents may refer to the description in the embodiments of the method of the present invention, which is not described herein again, and thus is stated herein.
In addition, in the above exemplary embodiments of the locking device of the target object, the logical division of each program module is only an example, and in practical applications, the above function distribution may be performed by different program modules according to needs, for example, due to configuration requirements of corresponding hardware or due to convenience of implementation of software, that is, the internal structure of the locking device of the target object is divided into different program modules to perform all or part of the above described functions.
In one embodiment, as shown in fig. 6, a video detection system 101 is provided, which includes a video processing module, a video detection module, an identity information locking module, an identity information auditing module, an identity information authentication module, a video information storage module, a display output module, and an identity information classification module. The modules are connected through a software link, a hardware link and a communication bus to realize a target object locking method.
The video processing module is used for processing the detection data transmitted by the video detection module, and is provided with a video output interface which is connected with a display, a player or a sound box and the like in a physical or wireless connection mode.
The video detection module is used for detecting information such as images, videos, characters, two-dimensional codes, human faces and the like in a detection range.
The video information storage module (the video information storage module can be a nonvolatile memory) is used for storing data and user identity information in the video processing module.
The identity information auditing module is used for analyzing the information output by the video processor module and determining new users and/or old users.
And the identity information classification module is used for calibrating and classifying the identity information of the new and old users after the identity information auditing module determines the new and old users.
And the identity information locking module is used for locking and tracking one or more users in real time after the user information classification module calibrates the identity information.
The display output module (the display output module can be connected with external output equipment such as a display in a wired or wireless mode) is used for outputting information such as video identification results and commodity settlement in real time through the display.
The identity information authentication module is used for authenticating the unauthenticated user and identifying the unauthenticated user as authenticated.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 7. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used for storing data such as authentication characteristic information, action characteristic information, biological characteristic information and the like. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a method of locking a target object.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following steps when executing the computer program: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
In one embodiment, the processor, when executing the computer program, further performs the steps of: prompting the object to be locked to execute specific head movement according to the locking trigger instruction; and acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: acquiring preset first coding information according to the locking trigger instruction, displaying a coding pattern corresponding to the first coding information, and prompting the object to be locked to scan the coding pattern; and acquiring code scanning information when the to-be-locked object scans the code pattern, and acquiring locking characteristic information of the to-be-locked object according to the code scanning information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets the preset condition.
In one embodiment, the processor, when executing the computer program, further performs the steps of: comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to pass the authentication.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and comparing the second biological characteristic information of any one object with the pre-stored candidate biological characteristic information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and comparing the second coding information of any one object with the prestored second coding information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: and acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of: when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; and acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object.
In one embodiment, the computer program when executed by the processor further performs the steps of: prompting the object to be locked to execute specific head movement according to the locking trigger instruction; and acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
In one embodiment, the computer program when executed by the processor further performs the steps of: acquiring preset first coding information according to the locking trigger instruction, displaying a coding pattern corresponding to the first coding information, and prompting the object to be locked to scan the coding pattern; and acquiring code scanning information when the to-be-locked object scans the code pattern, and acquiring locking characteristic information of the to-be-locked object according to the code scanning information.
In one embodiment, the computer program when executed by the processor further performs the steps of: and when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets the preset condition.
In one embodiment, the computer program when executed by the processor further performs the steps of: comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to pass the authentication.
In one embodiment, the computer program when executed by the processor further performs the steps of: and comparing the second biological characteristic information of any one object with the pre-stored candidate biological characteristic information.
In one embodiment, the computer program when executed by the processor further performs the steps of: and comparing the second coding information of any one object with the prestored second coding information.
In one embodiment, the computer program when executed by the processor further performs the steps of: and acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
It will be understood by those skilled in the art that all or part of the processes of the methods of the above embodiments may be implemented by a computer program, which is stored in a computer readable storage medium and sold or used as a stand-alone product. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
The terms "comprises" and "comprising," and any variations thereof, of embodiments of the present invention are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or (module) elements is not limited to only those steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-described examples merely represent several embodiments of the present invention and should not be construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method of locking a target object, comprising the steps of:
when a plurality of objects enter a specific area, acquiring authentication characteristic information of the plurality of objects; the authentication feature information includes biometric information;
authenticating the plurality of objects according to the authentication characteristic information, and taking the object passing the authentication as an object to be locked; one or more objects to be locked;
receiving a locking trigger instruction, and prompting the object to be locked to execute a specific action according to the locking trigger instruction; the specific action comprises a system preset action and a custom action of the object to be locked;
acquiring locking characteristic information of the object to be locked when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets a preset condition, as a target object; the target object is used for completing a specific behavior on behalf of one or more objects;
the authenticating the plurality of objects according to the authentication feature information includes:
and judging whether the authentication characteristic information is legal or not, and if so, judging that the object corresponding to the authentication characteristic information passes authentication.
2. The method for locking the target object according to claim 1, wherein the object to be locked is prompted to perform a specific action according to the locking trigger instruction; the step of obtaining the locking characteristic information when the object to be locked executes the specific action includes:
prompting the object to be locked to execute specific head movement according to the locking trigger instruction;
and acquiring action characteristic information and first biological characteristic information of the object to be locked in the head moving process, and obtaining locking characteristic information of the object to be locked according to the action characteristic information and the first biological characteristic information.
3. The method for locking the target object according to claim 1, wherein the object to be locked is prompted to perform a specific action according to the locking trigger instruction; the step of obtaining the locking feature information when the object to be locked executes the specific action further includes:
acquiring preset first coding information according to the locking trigger instruction, displaying a coding pattern corresponding to the first coding information, and prompting the object to be locked to scan the coding pattern;
and acquiring code scanning information when the to-be-locked object scans the code pattern, and acquiring locking characteristic information of the to-be-locked object according to the code scanning information.
4. The method for locking the target object according to claim 1, wherein the step of determining the object to be locked, the locking characteristic information of which meets the preset condition, as the target object comprises:
and when the locking characteristic information is matched with the pre-stored candidate locking characteristic information, judging that the locking characteristic information meets the preset condition.
5. The method for locking a target object according to claim 1, wherein the step of authenticating the plurality of objects according to the authentication feature information further comprises:
comparing the authentication characteristic information of any object with pre-stored candidate authentication characteristic information, and judging whether candidate authentication characteristic information matched with the authentication characteristic information exists or not; if the object exists, the corresponding object is judged to pass the authentication.
6. The method according to claim 5, wherein the step of comparing the authentication feature information of any one object with pre-stored candidate authentication feature information comprises:
comparing the second biological characteristic information of any one object with pre-stored candidate biological characteristic information;
and/or the presence of a gas in the gas,
and comparing the second coding information of any one object with the prestored second coding information.
7. The method for locking a target object according to any one of claims 1 to 6, wherein the specific area comprises an unmanned supermarket;
after the step of determining the object to be locked, for which the locking characteristic information meets the preset condition, as the target object, the method further includes:
and acquiring real-time information of the target object in the unmanned supermarket, and determining the shopping information of the target object according to the real-time information.
8. A locking device for a target object, comprising:
the information acquisition module is used for acquiring the authentication characteristic information of a plurality of objects when the objects enter a specific area; the authentication feature information includes biometric information;
the authentication module is used for authenticating the plurality of objects according to the authentication characteristic information and taking the objects passing the authentication as the objects to be locked; one or more objects to be locked;
the locking triggering module is used for receiving a locking triggering instruction and prompting the object to be locked to execute a specific action according to the locking triggering instruction; the specific action comprises a system preset action and a custom action of the object to be locked;
the target locking module is used for acquiring locking characteristic information when the object to be locked executes the specific action, and determining the object to be locked, of which the locking characteristic information meets preset conditions, as a target object; the target object is used for completing a specific behavior on behalf of one or more objects;
the authentication module is further configured to determine whether the authentication feature information is legal, and if so, determine that the object corresponding to the authentication feature information passes authentication.
9. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1 to 7 are implemented by the processor when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 7.
CN201810936413.9A 2018-08-16 2018-08-16 Target object locking method and device, computer equipment and storage medium Active CN109146629B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810936413.9A CN109146629B (en) 2018-08-16 2018-08-16 Target object locking method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810936413.9A CN109146629B (en) 2018-08-16 2018-08-16 Target object locking method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109146629A CN109146629A (en) 2019-01-04
CN109146629B true CN109146629B (en) 2020-11-27

Family

ID=64789812

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810936413.9A Active CN109146629B (en) 2018-08-16 2018-08-16 Target object locking method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109146629B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111460871B (en) 2019-01-18 2023-12-22 北京市商汤科技开发有限公司 Image processing method and device and storage medium
CN110197171A (en) * 2019-06-06 2019-09-03 深圳市汇顶科技股份有限公司 Exchange method, device and the electronic equipment of action message based on user
WO2021097829A1 (en) * 2019-11-22 2021-05-27 连云港伍江数码科技有限公司 Method and apparatus for locking target object, computer device and storage medium
WO2021097827A1 (en) * 2019-11-22 2021-05-27 连云港伍江数码科技有限公司 Information confirmation method and apparatus, computer device and storage medium
CN112700344A (en) * 2020-12-22 2021-04-23 成都睿畜电子科技有限公司 Farm management method, farm management device, farm management medium and farm management equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104298909A (en) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 Electronic device and identity verifying system and method
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN107886330A (en) * 2017-11-28 2018-04-06 北京旷视科技有限公司 Settlement method, apparatus and system
CN107992825A (en) * 2017-12-01 2018-05-04 青岛海尔智能家电科技有限公司 A kind of method and system of the recognition of face based on augmented reality

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104298909A (en) * 2013-07-19 2015-01-21 富泰华工业(深圳)有限公司 Electronic device and identity verifying system and method
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN107886330A (en) * 2017-11-28 2018-04-06 北京旷视科技有限公司 Settlement method, apparatus and system
CN107992825A (en) * 2017-12-01 2018-05-04 青岛海尔智能家电科技有限公司 A kind of method and system of the recognition of face based on augmented reality

Also Published As

Publication number Publication date
CN109146629A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
CN109146629B (en) Target object locking method and device, computer equipment and storage medium
US11475704B2 (en) System and method for personal identification based on multimodal biometric information
US20210334571A1 (en) System for multiple algorithm processing of biometric data
CN109165940B (en) Anti-theft method and device and electronic equipment
KR101629224B1 (en) Authentication method, device and system based on biological characteristics
US20160275499A1 (en) System and method for selectively initiating biometric authentication for enhanced security of financial transactions
CN109215254B (en) Physical store application system, user information processing method and device
US11496471B2 (en) Mobile enrollment using a known biometric
CN108985775B (en) Numerical value transfer method, device, computer equipment and storage medium
US9519824B2 (en) Method for enabling authentication or identification, and related verification system
US10475014B1 (en) Payment device security
US11663805B1 (en) Utilizing sensor data for automated user identification
CN111416809B (en) Continuous authentication method and device based on keystroke recognition
US10528805B2 (en) Biometric authentication apparatus, biometric authentication method, and computer-readable storage medium
CN109145806A (en) Information determining method, device, computer equipment and storage medium
WO2021097829A1 (en) Method and apparatus for locking target object, computer device and storage medium
CN110874876B (en) Unlocking method and device
US11908263B1 (en) Method for authorizing a user to drive a vehicle
US20240013574A1 (en) Age verification
EP4002166A1 (en) Method and system for biometric authentication for large numbers of enrolled persons
EP4328796A1 (en) Template collection method, apparatus and system
WO2021097827A1 (en) Information confirmation method and apparatus, computer device and storage medium
KR100384294B1 (en) Fingerprint recognition system and method thereof
Vibert et al. Fingerprint class recognition for securing EMV transaction
JP2875055B2 (en) Fingerprint matching method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20231016

Address after: Room 607, Building B, Lanjiangshan Phase I, No. 7, Lin Tong Mei Second Road, Meijing Community, Meilin Street, Futian District, Shenzhen, Guangdong 518000

Patentee after: SHENZHEN SONIQ DIGITAL SMART SOLUTION Ltd.

Address before: 222000 No.6, East Huanghai Avenue, Lingang Industrial Zone, Lianyungang Economic and Technological Development Zone, Lianyungang City, Jiangsu Province

Patentee before: LIANYUNGANG QUATIUS DIGITAL TECHNOLOGY Co.,Ltd.