CN109389723B - Visitor management method and device using face recognition and computer equipment - Google Patents

Visitor management method and device using face recognition and computer equipment Download PDF

Info

Publication number
CN109389723B
CN109389723B CN201811181225.6A CN201811181225A CN109389723B CN 109389723 B CN109389723 B CN 109389723B CN 201811181225 A CN201811181225 A CN 201811181225A CN 109389723 B CN109389723 B CN 109389723B
Authority
CN
China
Prior art keywords
visiting
user
face image
visiting user
reservation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811181225.6A
Other languages
Chinese (zh)
Other versions
CN109389723A (en
Inventor
郭自峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811181225.6A priority Critical patent/CN109389723B/en
Publication of CN109389723A publication Critical patent/CN109389723A/en
Application granted granted Critical
Publication of CN109389723B publication Critical patent/CN109389723B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/38Individual registration on entry or exit not involving the use of a pass with central registration
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Abstract

The invention discloses a visitor management method by face recognition, which comprises the following steps: collecting a face image of a visiting user; comparing the collected face image of the visiting user with a face image which passes identity verification in advance, or comparing the collected face image with a face image which is obtained by networking with a public security department; and if the comparison result is that a face image meeting a preset similarity threshold with the acquired face image of the visiting user exists in the face image which passes identity verification in advance or the face image acquired by networking with the public security department, determining that the visiting user can visit. The invention realizes intelligent identification of the identity of the visitor by using the face identification technology, can solve the problem of lower processing efficiency and safety of the visitor management scheme in the prior art, can improve the processing efficiency of the visitor management process, and can better ensure the safety of the identity of the visitor.

Description

Visitor management method and device using face recognition and computer equipment
Technical Field
The invention relates to the technical field of computers, in particular to a visitor management method and device by face recognition and computer equipment.
Background
With the rapid development of social economy, the mobility of various external personnel is increasingly frequent, and a great number of considerable potential safety hazards are increased, so that the safety management of visitor personnel becomes the management key point of enterprises and public institutions, and the visitor management system is more and more widely applied in various large enterprises and public institutions. The visitor management system usually needs to show an identity document when a visitor visits, after the visitor swipes the identity document, the visitor can check the authenticity of the document through networking with a public security bureau, and under the condition that the visitor identity document is checked to pass, the personal information of the visitor can be registered again, and the visitor can print a certificate which can go in and out the gate machine through the visitor machine, and then the visitor can swipes the certificate to enter.
In the prior art, on one hand, the certificate needs to be printed and the visitor swipes the certificate to enter, so that the processing process is complicated and the processing efficiency is influenced; on the other hand, although the authenticity of the identity document can be checked through networking with a public security bureau, the identity document can not be integrated, and the safety problem of the identity of the visitor can not be solved.
In order to solve the problem of low processing efficiency and security of the visitor management scheme in the related art, no effective solution has been proposed.
Disclosure of Invention
The invention aims to provide a visitor management method, a visitor management device and computer equipment by utilizing face recognition, so that the problems in the prior art are solved to a certain extent, the processing efficiency of the visitor management process can be improved, and the safety of the identity of a visitor can be better ensured.
The invention solves the technical problems through the following technical scheme:
according to an aspect of the present invention, there is provided a visitor management method using face recognition, including the steps of:
s01, collecting a face image of a visiting user;
s02, comparing the collected face image of the visiting user with a face image which passes identity verification in advance, or comparing the collected face image with a face image obtained by networking with a public security department;
and S03, if the comparison result is that a human face image meeting a preset similarity threshold value with the acquired human face image of the visiting user exists in the human face image which is subjected to identity verification in advance or the human face image acquired through networking of the public security department, determining that the visiting user can visit.
Further, before step S01, the method further includes:
receiving a reservation access request of a first preset type submitted by an accessed user;
providing a first input option for inputting visiting information to a visited user, wherein the visiting information comprises identity document information and a mobile phone number of the visiting user;
after receiving the visiting information through the first input option, determining whether the identity document information exists or not through networking with a public security department;
if the link exists, sending a short message including the link for face recognition to the mobile phone number of the visiting user;
receiving a face image submitted by a visiting user after accessing a link for face recognition;
the face image which passes the identity verification in advance in the S02 comprises:
the visiting user submits a face image after accessing the link for face recognition.
Further, after receiving a face image submitted by a visiting user by accessing a link for face recognition, the method further comprises the following steps:
sending a short message comprising a reservation code and reservation access time to a mobile phone number of a visiting user;
after the step S03 determines that a face image meeting a preset similarity threshold with the acquired face image of the visiting user exists in the face image previously subjected to the identity verification or the face image obtained by networking of the public security department, the method further includes:
providing a second operation option for inputting a reservation code;
if the first appointment code received through the second operation option is a valid appointment code, judging whether the current date is consistent with the appointment access time;
if so, determining that the visiting user can visit.
Further, before step S01, the method further includes:
receiving a second preset type reservation access request submitted by an accessed user;
providing a third input option for inputting a face image of the visiting user to the visited user;
receiving a face image of the visiting user submitted by the visited user through a third input option;
the face image which passes the identity verification in advance in the S02 comprises:
and receiving the face image of the visiting user submitted by the visiting user through a third input option.
Further, the method further comprises:
receiving a reserved access request sent by a visiting user through a terminal;
providing a fourth operation option for inputting reservation information;
if the reservation information received through the fourth operation option meets the preset requirement, acquiring identity document information of the visiting user;
determining whether the identity document information exists or not by networking with a public security department;
if yes, judging whether the visiting user exists in a preset blacklist or not;
if not, acquiring a user image corresponding to the identity document information;
the human face image obtained by networking with the public security department in the S02 comprises the following steps:
and the user image corresponds to the identity document information.
Further, the reservation information comprises the name and/or the mobile phone number of the visited user;
the received reservation information meets the preset requirement and comprises the following steps: the received name and/or mobile phone number of the visited user exist in a preset visited user list.
Further, after receiving a request for a reserved access sent by a visiting user through a terminal, the method further comprises the following steps: sending a second reservation code to the visiting user terminal;
the reservation information comprises a reservation code;
the received reservation information meets the preset requirement and comprises the following steps: the received second subscription code is a valid subscription code.
Further, after receiving the request for reservation access of the visiting user, the method further comprises:
and acquiring the GPS position information of the visiting user terminal.
Further, the method further comprises:
and counting visiting data, wherein the visiting data comprises the name of a visiting user, the type of the identity document, the number of the identity document, a mobile phone number, a face image, visiting time, leaving time and the name of the visited user.
In order to achieve the above object, according to another aspect of the present invention, there is also provided a visitor management apparatus using face recognition, including:
the face image acquisition module is used for acquiring a face image of a visiting user;
the image comparison module is used for comparing the collected face image of the visiting user with a face image which passes identity verification in advance or a face image which is obtained by networking with a public security department;
and the determining module is used for determining that the visiting user can visit if the comparison result of the image comparison module is that a face image meeting a preset similarity threshold with the collected face image of the visiting user exists in the face image which passes the identity verification in advance or the face image obtained by the networking of the public security department.
Further, the visitor management device using face recognition further includes:
the first reservation access request receiving module is used for receiving a reservation access request of a first preset type submitted by an accessed user;
the first input option providing module is used for providing a first input option for inputting visiting information to a visited user, wherein the visiting information comprises identity document information and a mobile phone number of the visiting user;
the first identity confirmation module is used for determining whether the identity document information exists or not by networking with a public security department after the visiting information is received through the first input option;
the short message sending module is used for sending a short message comprising a link for face recognition to the mobile phone number of the visiting user when the identity confirmation module determines that the identity document information exists;
the image receiving module is used for receiving a face image submitted by a visiting user after accessing the link for face recognition;
based on this, the face image which passes the identity verification in advance comprises: the visiting user submits a face image after accessing the link for face recognition.
Further, the short message sending module is also used for sending a short message comprising the reservation code and the reserved access time to the mobile phone number of the visiting user.
Based on this, this visitor management device who utilizes face identification still includes:
the second operation option providing module is used for providing a second operation option for inputting the reservation code;
the first judgment module is used for judging whether the current date is consistent with the reserved access time or not if the first reserved code received through the second operation option is a valid reserved code;
the determining module is further configured to determine that the visiting user can visit when the determination result of the first determining module is yes.
Further, the visitor management apparatus using face recognition further includes:
the second reservation access request receiving module is used for receiving a second preset type of reservation access request submitted by the accessed user;
the third input option providing module is used for providing a third input option for inputting the face image of the visiting user to the visited user;
the image receiving module is further used for receiving the face image of the visiting user submitted by the visiting user through the third input option.
Based on this, the face image which passes the identity verification in advance comprises: and receiving the face image of the visiting user submitted by the visiting user through a third input option.
Further, the visitor management device using face recognition further includes:
a third reservation access request receiving module, configured to receive a reservation access request sent by a visiting user through a terminal;
and the fourth operation option providing module is used for providing a fourth operation option for inputting the reservation information.
In one implementation, the subscription information may include the name and/or cell phone number of the visited user.
In another implementation, a second subscription code may be transmitted to the visiting user terminal after receiving the subscription access request transmitted by the visiting user through the terminal, whereby the subscription information may include the subscription code.
And the identity document information acquisition module is used for acquiring the identity document information of the visiting user when the reservation information received through the fourth operation option meets the preset requirement.
The reservation information meets the preset requirement and comprises that the name and/or the mobile phone number of the visited user exist in a preset visited user list, or the second reservation code is a valid reservation code.
The second identity confirmation module is used for determining whether the identity document information exists or not through networking with a public security department;
the second judgment module is used for judging whether the visiting user exists in a preset blacklist or not under the condition that the identity determining module confirms that the identity document information exists;
and the user image acquisition module is used for acquiring the user image corresponding to the identity document information when the judgment result of the second judgment module is negative.
Based on this, the face image obtained through networking with the public security department includes: and the user image corresponds to the identity document information.
In addition, the visitor management apparatus using face recognition further includes:
and the GPS position information acquisition module is used for acquiring the GPS position information of the visiting user terminal.
In practical applications, the visitor management apparatus using face recognition further includes:
the visiting data statistics module is used for carrying out statistics on visiting data, and the visiting data comprises the name of a visiting user, the type of an identity document, the number of the identity document, a mobile phone number, a face image, visiting time, leaving time and the name of a visited user.
In order to achieve the above object, the present invention also provides a computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the steps of the above method when executing the program.
In order to achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of the above method.
The visitor management method, the visitor management device, the computer equipment and the readable storage medium can acquire a face image of a visiting user when the visiting user visits, then compare the acquired face image with a face image which meets a safety standard (including a face image which is previously subjected to identity verification and acquired through networking with a public security department), and can compare the acquired face image with a face image which is previously subjected to identity verification or a face image which is acquired through networking with the public security department based on different selections of conditions such as an initiator of reserved access, a reserved type and the like, and when a comparison result shows that the face image which meets a preset similarity threshold value with the acquired face image exists in the face image, the visiting user can be determined to enter a visit and carry out visiting. Through the scheme, the intelligent identification of the identity of the visiting user can be realized by utilizing the face identification technology, not only can the steps of treatment receiving when the visiting user visits be simplified, the treatment efficiency of the whole visitor management process is improved, but also the safety of the identity of the visiting person can be better ensured.
Drawings
Fig. 1 is an alternative flow diagram of a visitor management method using face recognition according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of alternative program modules of a visitor management apparatus using face recognition according to an embodiment of the invention;
FIG. 3 is a schematic diagram of alternative program modules of a visitor management apparatus using face recognition according to an embodiment of the invention;
FIG. 4 is a schematic diagram of still another alternative program module of a visitor management apparatus using face recognition according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of still another alternative program module of a visitor management apparatus using face recognition according to an embodiment of the present invention; and
fig. 6 is a schematic diagram of an alternative hardware architecture of a computer device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
Example one
The visitor management method using face recognition according to the present invention will be described with reference to the accompanying drawings.
Fig. 1 is an optional flowchart of the visitor management method using face recognition according to the present invention, and in a specific implementation, the visitor management method using face recognition may correspond to a visitor management system, which may include a front end and a back management end for facing a visiting user and a visited user, where the front end may be disposed in a mobile terminal (such as a mobile phone, a PAD, a specific visitor mobile terminal, etc.) or a fixed terminal (such as a PC, a notebook computer, etc.) according to actual needs. As shown in fig. 1, the method may include the steps of:
and S01, acquiring a face image of the visiting user.
In this embodiment, for example, the image of the face of the visiting user may be captured by a camera provided at the front end. In the collecting process, the visiting user can be prompted to face the camera forward through voice, and the visiting user can be prompted to adjust the head angle, adjust the expression, adjust clothes, accessories and the like which possibly have shielding effect through voice, so that clear and effective face images can be collected.
And S02, comparing the collected face image of the visiting user with a face image which passes identity verification in advance, or comparing the collected face image with a face image obtained by networking with a public security department.
After the face image of the visiting user is collected in S01, the face image of the visiting user can be compared with the face image meeting the safety standard to obtain a comparison result. In this embodiment, the facial image meeting the security standard may include, for example, a facial image that has been subjected to identity verification in advance through a relevant processing procedure, or a facial image that is acquired through networking with the public security department. The comparison result may be that a face image meeting a preset similarity threshold exists in face images meeting the security standard, or that a face image meeting a preset similarity threshold does not exist, and then whether a visitor can enter and visit may be determined according to the comparison result.
In specific implementation, according to different conditions such as an initiator of the reservation access, a reservation type, and the like, a reservation process corresponding to the reservation access and a verification process (including the above-mentioned face comparison process) when the visiting user visits are also different, and a plurality of related implementation manners are respectively explained below.
In this embodiment, the visiting users can be divided into important visiting users and general visiting users, wherein the important visiting users can be the visiting users invited by the visited users through the system, specifically, the system can further include two types of common-level important visiting users and visitors-level important visiting users, and the initiator of the reserved access is the visited user; the general visiting user makes an appointment for the visiting user through the system after actively visiting, and the initiator of the appointment visiting is the visiting user.
In one case, that is, in a case where the visited user initiates a reservation access for an ordinary important visiting user, a first preset type of reservation access request submitted by the visited user may be received first, where the first preset type of reservation access request may correspond to a reservation access request for an ordinary important visiting user. For example, in a page related to the reserved access in the system, an operation button of "general level reservation" may be included, and the visited user may initiate the reserved access request of the first preset type by triggering the operation button.
After receiving the first preset type of reserved access request, a first input option for inputting visiting information, which may include identity document information, a mobile phone number, and the like of the visiting user, may be provided to the visiting user. Specifically, the first input option may include, for example, an input box for inputting identity document information, an input box for inputting a mobile phone number, an operation button (e.g., a "submit" button) for determining to submit identity document information, a mobile phone number, and the like.
The identity document can comprise a second-generation identity document, a passport, a driving license, a military officer certificate, a Hongkong and Macao station communication certificate and other valid identity documents, and the identity document information can comprise a name, a document number, a sex and the like in the identity document.
It should be noted that the visiting information input in the first input option may be the visiting information of one visiting user (applicable to the case of visiting by a single visiting user), or the visiting information of multiple visiting users (applicable to the case of visiting by multiple or batch visiting users). Wherein, under the condition of comprising the visiting information of a plurality of visiting users, the identity document information of the visiting users can be input in sequence and can pass the semicolon "; "separate the plurality of identity document information. Meanwhile, the mobile phone numbers of the multiple visiting users can be input in sequence according to the sequence of the identity document information, and the mobile phone numbers can pass through the semicolon "; the mobile phone numbers are separated, so that batch reservation can be performed based on batch incoming call information, the operation efficiency of the visited user is improved, and the visiting efficiency of the visited user is improved.
After receiving the visiting information through the first input option, whether the received identity document information exists or not can be determined through networking with a public security department, if the identity document information does not exist, related prompt information can be sent to the visited user, for example, prompt information such as 'the identity document information does not exist', 'please confirm the identity document information again' and the like can be sent; if the identity document information exists, a short message including a link for face recognition can be sent to the mobile phone number of the visiting user, so that the face image of the visiting user can be further acquired only under the condition that the identity document information of the visiting user passes the verification, and the safety of the identity of the visiting user can be ensured.
After receiving the short message, the visiting user can directly access the link in the short message, and can operate according to related operation prompts (such as information including acquisition operation steps, notice of acquisition of facial images and the like) in a page to submit the facial image of the visiting user, the system can receive the facial image submitted by the visiting user after accessing the link for facial recognition, and can store the received facial image in a preset facial image database as the facial image which passes identity verification in advance.
That is to say, when a visiting user with a common level of importance visits, the collected face image can be compared with the face image which passes the identity verification in advance in the face image database to obtain a comparison result, and whether the visiting user can enter and visit can be determined according to the comparison result.
In addition, after receiving the face image submitted by the visiting user after accessing the link for face recognition, the mobile phone number of the visiting user can be sent with a short message comprising a reservation code and reserved access time. For example, the appointment code may be a 6-digit number, and the appointment access time includes the date of the year, month and day, so that when the user visits the access, the user can determine whether the user can enter and visit the access according to whether the input appointment code is valid and whether the date of the access is consistent with the appointment access time, without steps of verifying the identity document again, inputting the access information and the like, thereby saving the time of the user and improving the processing efficiency of the access management process.
In another case, that is, in a case where the visited user initiates a reservation access for the important visiting user of the guest level, a second preset type of reservation access request submitted by the visited user may be received first, where the second preset type of reservation access request may correspond to the reservation access request for the important visiting user of the guest level. For example, in a page related to the reserved access in the system, an operation button of "guest-level reservation" may be included, and the visited user may initiate the reserved access request of the second preset type by triggering the operation button.
After receiving the second preset type of reservation access request, a third input option for inputting a face image of the visiting user may be provided to the visited user. Specifically, the third input option may include, for example, an input box for uploading an image, an operation button (e.g., a "submit" button) for determining to submit an image, and the like.
After the face image of the visiting user submitted by the visiting user is received through the third input option, the system can store the received face image of the visiting user in the face image database as a face image which passes identity verification in advance.
That is to say, when a visitors user visits, the collected face image can be compared with the face image which passes the identity verification in advance in the face image database to obtain a comparison result, and whether the visitors user can enter and visit can be determined according to the comparison result.
Therefore, when the valuable customer level important visiting user visits, whether the valuable customer level important visiting user can visit can be determined directly according to the face image comparison result, namely, the valuable customer level important visiting user can directly swipe the face to visit without steps of verifying identity documents, inputting visiting information, verification codes and the like, the time of the visiting user can be saved, the processing efficiency of the visiting management process is improved, meanwhile, the valuable customer level important visiting user can be respected, and the user experience of the valuable customer level important visiting user is improved.
In addition, there is also a case that the visiting user makes a reservation through the system after making an active visit, the visiting user may receive a reservation access request sent by the visiting user through the terminal, for example, the visiting user may log in a page related to the reservation access in the system through the terminal, the page may include an operation button of "visitor reservation" or the like, and the visiting user may initiate the reservation access request by triggering the operation button.
After receiving a reservation access request initiated by the visiting user, providing a fourth operation option for inputting reservation information to the visiting user, wherein in one case, the reservation information can comprise the name and/or the mobile phone number of the visited user; in yet another case, upon receiving a reservation access request from a visiting subscriber, a reservation code (e.g., a 6-digit reservation code, etc., which may be referred to as a second reservation code in this embodiment for distinguishing from the above-mentioned reservation code) may be transmitted to the visiting subscriber terminal, in which case the reservation information may include the reservation code. The fourth operation option may include, for example, an input box for inputting a name and a mobile phone number of the visited user, or an input box for inputting a reservation code, and an operation button (e.g., a "submit" button) for determining to submit the name, the mobile phone number, and the reservation code.
After receiving the reservation information through the fourth operation option, it may be determined whether the reservation information meets the preset requirement, and then the subsequent steps are performed. Wherein, under the condition that the reservation information is the name and/or the mobile phone number of the visited user, the received name and/or the mobile phone number of the visited user exist in a preset visited user list (such as a list of employees of a certain enterprise, etc.), and the reservation information is in accordance with the preset requirement; if the reservation information is a reservation code, the received second reservation code is a valid reservation code (correct and within the validity period), and the reservation information meets the preset requirement.
And under the condition that the reservation information received through the fourth operation option meets the preset requirement, the identity document information of the visiting user can be collected. For example, the identity document information of the user can be collected by an OCR document scanner, and the identity document information can include valid identity documents such as a second-generation identity card, a passport, a driving license, a military officer card, a hong kong and macadamia station communication card, and the like.
Then, whether the identity document information exists can be determined through networking with a public security department, if the identity document information does not exist, related prompt information can be sent to the visited user, and for example, the prompt information can be prompt information such as 'the identity document information does not exist' and 'please confirm the identity document information again'; if the identity document information exists, whether the visiting user exists in a preset blacklist or not is further judged, and the blacklist can be a list of the visiting user which the visited user does not want to receive or refuses to receive.
If the visiting user does not exist in the preset blacklist, a user image corresponding to the identity document information (the user image is generally an image which is filed in a system related to the public security department when the citizen transacts the identity document) can be further acquired through the networking with the public security department, and the user image corresponding to the identity document information can be used as a face image acquired through the networking with the public security department.
That is to say, when the visiting user visits actively, after the identity document information of the visiting user is verified, the collected face image of the visiting user is compared with the face image obtained by networking with the public security department to determine whether the visiting user can visit, that is, face recognition is performed based on the identity document, so as to ensure the identity security of the visiting user.
And S03, if the comparison result is that a human face image meeting a preset similarity threshold with the collected facial image of the visiting user exists in the human face image which passes identity verification in advance or the human face image obtained by networking of the public security department, determining that the visiting user can visit.
The comparison result of S02 may be that there is a comparison result meeting a preset similarity threshold or that there is no comparison result meeting a similarity threshold. In practical application, because the same face image may not be found due to the problems of angle, light and the like when the face image is collected, a similarity threshold value, such as 90% similarity and the like, may be preset according to needs, that is, a face image meeting 90% similarity with the collected face image of the visiting user exists in the face image which is previously subjected to identity verification or obtained by networking with the public security department, and a comparison result meeting the preset similarity threshold value may be correspondingly present.
If the comparison result meeting the preset similarity threshold exists, the fact that the visiting user can visit can be determined; if there is no comparison result satisfying the similarity threshold, it may be determined that the visiting user cannot visit.
In addition, under the condition that a common-level important visiting user visits, because a short message comprising a reservation code and a reserved visiting time can be sent to the mobile phone number of the visiting user in the previous step, when the comparison result meeting the preset similarity threshold exists, namely, a face image meeting the preset similarity threshold with the acquired face image of the visiting user exists in the face image which is obtained in advance through identity verification or the face image which is obtained by networking with the public security department, a second operation option for inputting the reservation code can be further provided. The second operation option, for example, may include an input box for inputting a reservation code, an operation button (such as a "submit" button) for determining to submit a reservation code, and the like.
After the appointment code (in this embodiment, to be distinguished from other appointment codes, it may be called a first appointment code) received through the second operation option, it may be determined whether the first appointment code is a valid appointment code (for example, an accurate appointment code within a valid period), if the determination result is the valid appointment code, it may be further determined whether the current date is consistent with the appointment access time, and if the determination result is yes, that is, the current date is consistent with the appointment access time, it may be determined that the visiting user can visit.
Therefore, when a user with a common important visit visits, whether the user can enter and visit can be determined according to whether the input reservation code is valid and whether the visit date is consistent with the reservation visit time, steps such as re-verifying the identity document, inputting the visit information and the like are not needed, the time of the user can be saved, and the processing efficiency of the visit management process can be improved.
In practical application, after receiving a reservation access request of a visiting user, the system can also acquire GPS position information of the visiting user terminal, such as longitude and latitude information of the user terminal, so that identity document information, a face image and GPS position information of the visiting user can be in butt joint with the public security department, and when the visiting user is determined to be suspicious personnel or illegal personnel through identity document information, the face image and the like, a search and capture range can be determined according to the GPS position information of the visiting user terminal, so that the safety of the identity of the user can be ensured, and the system can better assist the public security department in case handling.
In addition, in practical applications, statistics may be performed on the visiting data, for example, a timing collection may be used (for example, a collection is performed once every day), where the visiting data may include a name of the visiting user, a type of the identity document, a number of the identity document, a phone number, a face image, a visiting time, a leaving time, a name of the visited user, and the like. After the visiting data is counted, the visiting data can be provided for relevant departments to call and inquire through a preset interface, and after the relevant departments call the visiting data, further statistical results can be obtained according to actual needs, such as the number of visiting users who do not leave in a certain day, the name of the visiting users in a certain period of time, a list of mobile phone numbers and the like. Therefore, the visiting data can be shared by multiple departments, follow-up statistics can be carried out according to the actual needs of each department, and the utilization rate of the visiting data can be improved.
According to the embodiments of the present embodiment, when a visiting user visits, a face image of the visiting user may be collected, and then the collected face image may be compared with a face image that meets a security standard (including a face image that is previously subjected to an identity verification and obtained through networking with the public security department), and the collected face image may be compared with a face image that is previously subjected to an identity verification based on different selections of conditions such as an initiator of a reservation access, a reservation type, and the like, or compared with a face image that is obtained through networking with the public security department, and when a comparison result indicates that a face image that meets a preset similarity threshold with the collected face image exists in the face image, it may be determined that the visiting user can enter and visit. Through the scheme, the intelligent identification of the identity of the visiting user can be realized by utilizing the face identification technology, not only can the steps of treatment receiving when the visiting user visits be simplified, the treatment efficiency of the whole visitor management process is improved, but also the safety of the identity of the visiting person can be better ensured.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner.
Example two
Based on the visitor management method using face recognition provided in the first embodiment, in the present embodiment, there is provided a visitor management apparatus using face recognition, and in particular, fig. 2 to 5 show alternative block diagrams of the visitor management apparatus using face recognition, which is divided into one or more program modules, and the one or more program modules are stored in a storage medium and executed by one or more processors, so as to complete the present invention. The program module referred to in the present invention refers to a series of computer program instruction segments capable of performing specific functions, and is more suitable for describing the execution process of the test data generating apparatus in the storage medium than the program itself.
As shown in fig. 2, the visitor management apparatus 20 using face recognition may include:
the facial image acquisition module 21 may be configured to acquire a facial image of a visiting user.
The image comparison module 22 may be configured to compare the acquired face image of the visiting user with a face image that has been subjected to identity verification in advance, or compare the acquired face image with a face image that is acquired by networking with the public security department.
The determining module 23 is configured to determine that the visiting user can visit if a comparison result of the image comparing module 22 is that a face image meeting a preset similarity threshold with the acquired face image of the visiting user exists in the face image which is obtained through identity verification in advance or the face image which is obtained through networking with a public security department.
Further, as shown in fig. 3, the visitor management apparatus 20 using face recognition may further include:
the first reservation access request receiving module 31 may be configured to receive a reservation access request of a first preset type submitted by an accessed user.
The first input option providing module 32 may be configured to provide a first input option for inputting visiting information to the visited user, where the visiting information includes identity document information and a mobile phone number of the visiting user.
The first identity confirmation module 33 may be configured to determine whether the identity document information exists by networking with the public security department after receiving the visiting information through the first input option.
The short message sending module 34 may be configured to send a short message including a link for face recognition to a mobile phone number of a visiting user when the identity confirmation module determines that the identity document information exists.
And the image receiving module 35 may be configured to receive a face image submitted by a visiting user after accessing the link for face recognition.
Based on this, the face image which passes the identity verification in advance may include: the visiting user submits a face image after accessing the link for face recognition.
Further, the short message sending module 34 may be further configured to send a short message including a reservation code and a reservation access time to the mobile phone number of the visiting user.
Based on this, the visitor management apparatus 20 using face recognition may further include:
the second operation option providing module is used for providing a second operation option for inputting the appointment code;
the first judgment module is used for judging whether the current date is consistent with the reserved access time or not if the first reserved code received through the second operation option is a valid reserved code;
the determining module may be further configured to determine that the visiting user can visit when the determination result of the first determining module is yes.
In a specific implementation, as shown in fig. 4, the visitor management apparatus 20 using face recognition may further include:
the second reservation access request receiving module 36 may be configured to receive a reservation access request of a second preset type submitted by an accessed user.
And a third input option providing module 37, operable to provide a third input option for inputting a face image of the visiting user to the visited user.
The image receiving module 35 may be further configured to receive, through the third input option, a face image of the visiting user submitted by the visiting user.
Based on this, the face image which passes the identity verification in advance may include: and receiving the face image of the visiting user submitted by the visiting user through the third input option.
In a specific implementation, as shown in fig. 5, the visitor management apparatus 20 using face recognition may further include:
the third reserved access request receiving module 41 may be configured to receive a reserved access request sent by a visiting user through a terminal.
A fourth operation option providing module 42, operable to provide a fourth operation option for inputting the reservation information.
In one implementation, the subscription information may include the name and/or phone number of the visited user.
In another implementation, a second subscription code may be further transmitted to the visiting subscriber terminal after receiving the subscription access request transmitted by the visiting subscriber through the terminal, whereby the subscription information may include the subscription code.
And the identity document information acquisition module 43 is configured to acquire the identity document information of the visiting user when the reservation information received through the fourth operation option meets the preset requirement.
The reservation information meeting the preset requirement can comprise that the name and/or the mobile phone number of the visited user exist in a preset visited user list, or the second reservation code is a valid reservation code.
And the second identity confirmation module 44 can be used for determining whether the identity document information exists or not by networking with the public security department.
The second determining module 45 may be configured to determine whether the visiting user exists in the preset blacklist when the second identity module 44 determines that the identity document information exists.
The user image acquiring module 46 is configured to acquire the user image corresponding to the identity document information when the determination result of the second determining module 45 is negative.
Based on this, the face image obtained through networking with the public security department may include: a user image corresponding to the identity document information.
Further, the visitor management apparatus 20 using face recognition may further include:
and the GPS position information acquisition module can be used for acquiring the GPS position information of the visiting user terminal.
In practical applications, the visitor management apparatus 20 using face recognition may further include:
the visiting data statistics module can be used for carrying out statistics on visiting data, wherein the visiting data comprises the name of a visiting user, the type of an identity document, the number of the identity document, a mobile phone number, a face image, visiting time, leaving time and the name of the visited user.
With regard to the apparatus in the above embodiment, the specific manner in which each unit and module performs the operation has been described in detail in the embodiment related to the method, and will not be described in detail here.
Through each embodiment of the embodiment, when a visiting user visits, the face image of the visiting user is collected, then the collected face image is compared with a face image (including a face image which is obtained through networking with a public security department and passes through identity verification in advance) meeting a safety standard, the collected face image and the face image which passes through identity verification in advance can be selected to be compared based on different conditions of an initiator of reservation access, a reservation type and the like, or the collected face image and the face image which is obtained through networking with the public security department, and when the comparison result shows that the face image meeting a preset similarity threshold value with the collected face image exists in the face image, the visiting user can be determined to enter and visit. Through the scheme, the intelligent identification of the identity of the visiting user can be realized by utilizing the face identification technology, not only can the steps of treatment receiving when the visiting user visits be simplified, the treatment efficiency of the whole visitor management process is improved, but also the safety of the identity of the visiting person can be better ensured.
EXAMPLE III
The embodiment also provides a computer device, such as a smart phone, a tablet computer, a notebook computer, a desktop computer, a rack server, a blade server, a tower server or a rack server (including an independent server or a server cluster composed of a plurality of servers) capable of executing programs, and the like. As shown in fig. 6, the computer device 60 of the present embodiment includes at least but is not limited to: a memory 61, a processor 62, which may be communicatively coupled to each other via a system bus, as shown in FIG. 6. It is noted that fig. 6 only shows a computer device 60 with components 61-62, but it is to be understood that not all shown components are required to be implemented, and that more or fewer components may be implemented instead.
In the present embodiment, the memory 61 (i.e., a readable storage medium) includes a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, and the like. In some embodiments, the storage 61 may be an internal storage unit of the computer device 60, such as a hard disk or a memory of the computer device 60. In other embodiments, the memory 61 may also be an external storage device of the computer device 60, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), or the like, provided on the computer device 60. Of course, the memory 61 may also include both internal and external storage units of the computer device 40. In this embodiment, the memory 61 is generally used for storing an operating system and various types of application software installed in the computer device 60, such as the program code of the visitor management apparatus using face recognition of the second embodiment. Further, the memory 61 may also be used to temporarily store various types of data that have been output or are to be output.
Processor 62 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 642 generally serves to control the overall operation of the computer device 60. In this embodiment, the processor 62 is used to run program codes stored in the memory 61 or to process data, such as a visitor management apparatus using face recognition, or the like.
Example four
The present embodiments also provide a computer-readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application mall, etc., on which a computer program is stored, which when executed by a processor, implements corresponding functions. The computer-readable storage medium of the present embodiment is used for a visitor management apparatus using face recognition, and when executed by a processor, implements the visitor management method using face recognition of the first embodiment.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (9)

1. A visitor management method using face recognition is characterized by comprising the following steps:
s01, collecting a face image of a visiting user;
s02, comparing the collected face image of the visiting user with a face image which passes identity verification in advance, or comparing the collected face image with a face image obtained by networking with a public security department to obtain a comparison result; the visiting users are divided into important visiting users and general visiting users, and the important visiting users are divided into common-level important visiting users and visitant-level important visiting users;
s03, if the comparison result is that a face image which meets a preset similarity threshold value with the collected face image of the visiting user exists in the face image which passes identity verification in advance or the face image which is obtained by networking with the public security department, determining that the visiting user can visit;
the method further comprises the following steps:
when the visiting user is a common-level important visiting user, receiving a first preset type of reservation access request submitted by a visited user, and providing a first input option for inputting visiting information for the visited user; the visiting information comprises identity document information and a mobile phone number of the common-level important visiting user;
after the visiting information is received through the first input option, whether the identity document information exists is determined through networking with a public security department, and if the identity document information exists, a short message including a link for face recognition is sent to the mobile phone number of the common-level important visiting user;
receiving a face image submitted by the common-level important visiting user after accessing the link for face recognition; wherein, the face image passing through the identity verification in advance in the S02 comprises: the common-level important visiting user submits a face image after accessing the link for face recognition;
when the visiting user is a valuable guest level important visiting user, receiving a second preset type of reservation access request submitted by a visited user, and providing a third input option for inputting a face image of the valuable guest level important visiting user for the visited user;
receiving the face image of the important visitors of the visitors level submitted by the visited user through the third input option; wherein, the face image passing through the identity verification in advance in S02 comprises: receiving a face image of the visitant-level important visiting user submitted by the visited user through the third input option;
when the visiting user is a general visiting user, receiving a reservation access request sent by the general visiting user through a terminal, and providing a fourth operation option for inputting reservation information to the general visiting user;
if the reservation information received through the fourth operation option meets the preset requirement, acquiring the identity document information of the general visiting user;
determining whether the identity document information exists or not through networking with a public security department, if not, acquiring a user image corresponding to the identity document information, and if so, judging whether the general visiting user exists in a preset blacklist or not;
when the general visiting user does not exist in the preset blacklist, acquiring a user image corresponding to the identity document information through networking with a public security department; wherein, the facial image that obtains through networking with public security department in S02 includes: and the user image corresponds to the identity document information.
2. The visitor management method using face recognition according to claim 1, further comprising, after receiving a face image submitted by a visiting user by accessing a link for face recognition:
sending a short message comprising a reservation code and reservation access time to a mobile phone number of a visiting user;
after the judgment result of S03 is that a face image satisfying a preset similarity threshold with the acquired face image of the visiting user exists in the face image previously subjected to the identity verification or the face image acquired by networking of the public security department, the method further includes:
providing a second operation option for inputting a reservation code;
if the first appointment code received through the second operation option is a valid appointment code, judging whether the current date is consistent with the appointment access time;
if so, determining that the visiting user can visit.
3. The visitor management method using face recognition according to claim 1, wherein the reservation information includes a name and/or a mobile phone number of a visited user;
the received reservation information meets the preset requirements and comprises the following steps: the received name and/or mobile phone number of the visited user exist in a preset visited user list.
4. The visitor management method using face recognition according to claim 1, further comprising, after receiving a request for reserved access transmitted from a visiting user through a terminal: sending a second reservation code to the visiting user terminal;
the reservation information comprises a reservation code;
the received reservation information meets the preset requirement and comprises the following steps: the received second subscription code is a valid subscription code.
5. The visitor management method using face recognition according to claim 1, further comprising, after receiving a request for reserved access from a visiting user:
and acquiring the GPS position information of the visiting user terminal.
6. The visitor management method using face recognition according to claim 1, further comprising:
and counting visiting data, wherein the visiting data comprises the name of a visiting user, the type of the identity document, the number of the identity document, a mobile phone number, a face image, visiting time, leaving time and the name of the visited user.
7. A visitor management apparatus using face recognition, comprising:
the face image acquisition module is used for acquiring a face image of a visiting user;
the image comparison module is used for comparing the collected face image of the visiting user with a face image which passes identity verification in advance or with a face image acquired by networking with a public security department to obtain a comparison result; the visiting users are divided into important visiting users and general visiting users, and the important visiting users are divided into common-level important visiting users and visitant-level important visiting users;
the determining module is used for determining that the visiting user can visit if the comparison result is that a face image meeting a preset similarity threshold value with the acquired face image of the visiting user exists in the face image which passes identity verification in advance or the face image acquired by networking with a public security department;
the device further comprises:
when the visiting user is a common-level important visiting user, receiving a first preset type of reservation access request submitted by a visited user, and providing a first input option for inputting visiting information for the visited user; the visiting information comprises identity document information and a mobile phone number of the common-level important visiting user;
after the visiting information is received through the first input option, whether the identity document information exists is determined through networking with a public security department, and if the identity document information exists, a short message including a link for face recognition is sent to the mobile phone number of the common-level important visiting user;
receiving a face image submitted by the common-level important visiting user after accessing the link for face recognition; wherein, the face image passing through the identity verification in advance in S02 comprises: the common-level important visiting user submits a face image after accessing the link for face recognition;
when the visiting user is a valuable guest level important visiting user, receiving a second preset type of reservation access request submitted by a visited user, and providing a third input option for inputting a face image of the valuable guest level important visiting user for the visited user;
receiving the face image of the important visitors user at the visitors level submitted by the visited user through the third input option; wherein, the face image passing through the identity verification in advance in the S02 comprises: receiving a face image of the visitors-level important visiting user submitted by the visiting user through the third input option;
when the visiting user is a general visiting user, receiving a reservation access request sent by the general visiting user through a terminal, and providing a fourth operation option for inputting reservation information to the general visiting user;
if the reservation information received through the fourth operation option meets the preset requirement, acquiring the identity document information of the general visiting user;
determining whether the identity document information exists or not through networking with a public security department, if not, acquiring a user image corresponding to the identity document information, and if so, judging whether the general visiting user exists in a preset blacklist or not;
when the general visiting user does not exist in the preset blacklist, acquiring a user image corresponding to the identity document information through networking with a public security department; wherein, the facial image that obtains through networking with public security department in S02 includes: and the user image corresponds to the identity document information.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method of any of claims 1 to 6 are implemented when the program is executed by the processor.
9. A computer-readable storage medium having stored thereon a computer program, characterized in that: the program when executed by a processor implements the steps of the method of any one of claims 1 to 6.
CN201811181225.6A 2018-10-11 2018-10-11 Visitor management method and device using face recognition and computer equipment Active CN109389723B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811181225.6A CN109389723B (en) 2018-10-11 2018-10-11 Visitor management method and device using face recognition and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811181225.6A CN109389723B (en) 2018-10-11 2018-10-11 Visitor management method and device using face recognition and computer equipment

Publications (2)

Publication Number Publication Date
CN109389723A CN109389723A (en) 2019-02-26
CN109389723B true CN109389723B (en) 2023-01-03

Family

ID=65426931

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811181225.6A Active CN109389723B (en) 2018-10-11 2018-10-11 Visitor management method and device using face recognition and computer equipment

Country Status (1)

Country Link
CN (1) CN109389723B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110047176A (en) * 2019-03-14 2019-07-23 西安艾润物联网技术服务有限责任公司 Flap turnstile control method, apparatus and system
CN111199031A (en) * 2019-04-16 2020-05-26 深圳壹账通智能科技有限公司 Access verification method, device, equipment and computer readable storage medium
CN110298243A (en) * 2019-05-22 2019-10-01 深圳壹账通智能科技有限公司 Testimony verification method, apparatus, computer equipment and computer readable storage medium
CN110211271A (en) * 2019-06-17 2019-09-06 浙江居利威物联科技有限公司 Net about room management method, management platform and system
CN110322602A (en) * 2019-06-18 2019-10-11 特斯联(北京)科技有限公司 A kind of visitor reserves passing method, system and equipment
CN110287914A (en) * 2019-06-28 2019-09-27 厦门身份宝网络科技有限公司 Based on verification terminal without card identity checking method and verification terminal and equipment
CN110363891A (en) * 2019-07-04 2019-10-22 华南理工大学 A kind of intelligent visitor system suitable for more scenes
CN110570551A (en) * 2019-08-01 2019-12-13 重庆远通电子技术开发有限公司 Intelligent security system and working method
CN110933603B (en) * 2019-09-04 2021-08-10 中国银联股份有限公司 Identity authentication method and identity authentication system based on biological characteristics
CN111402480A (en) * 2020-02-29 2020-07-10 深圳壹账通智能科技有限公司 Visitor information management method, device, system, equipment and storage medium
CN114241650A (en) * 2021-12-21 2022-03-25 安徽安联云服务有限公司 Visitor management method based on face recognition
CN114648829A (en) * 2022-03-14 2022-06-21 上海齐感电子信息科技有限公司 Intelligent access control method and system
CN114898494A (en) * 2022-05-30 2022-08-12 万申科技股份有限公司 Intelligent security operation and maintenance management system based on cloud computing
CN115346301B (en) * 2022-08-09 2023-06-27 南京北路智控科技股份有限公司 Quick personnel identification passing method and system for bayonet
CN115830722A (en) * 2023-02-20 2023-03-21 广州市森锐科技股份有限公司 Living body identification people and certificate comparison method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105809415B (en) * 2016-03-04 2020-04-21 腾讯科技(深圳)有限公司 Check-in system, method and device based on face recognition
CN107862773A (en) * 2017-11-22 2018-03-30 上海亦源智能科技有限公司 Can reservation type recognition of face gate inhibition guest system and method
CN108171841A (en) * 2017-12-28 2018-06-15 北京洪泰同创信息技术有限公司 A kind of the gate inhibition's method for unlocking and system of achievable reservation visit
CN108334966A (en) * 2018-02-08 2018-07-27 国政通科技股份有限公司 A kind of visitor's reserving method and system
CN108520577A (en) * 2018-03-12 2018-09-11 南京甄视智能科技有限公司 Visitor's reservation management method based on recognition of face

Also Published As

Publication number Publication date
CN109389723A (en) 2019-02-26

Similar Documents

Publication Publication Date Title
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
CN109711133B (en) Identity information authentication method and device and server
CN109191112B (en) Identity verification method and device
CA3125054A1 (en) Identity identification methods for a fixed-point authorization, and devices and servers therefor
JP6743188B2 (en) Remote contract interview method, electronic device, and computer-readable storage medium
EP3605426A1 (en) Resource transfer method, fund payment method and apparatus, and electronic device
CN110322317B (en) Transaction data processing method and device, electronic equipment and medium
US11824851B2 (en) Identification document database
CN105279416A (en) Identity recognition method and system based on multi-biometric feature in combination with device fingerprint
US20220076268A1 (en) Method and device for authenticating near-field information, electronic apparatus, and computer storage medium
CN109460732B (en) Image recognition-based application information processing method and device and readable storage medium
EP3905173A1 (en) Identity recognition method and apparatus based on dynamic rasterization management, and server
CN110247898B (en) Identity verification method, identity verification device, identity verification medium and electronic equipment
US20190164167A1 (en) System and Method for Identity Verification of a User
CN109447297A (en) Reserve access method, system, computer equipment and storage medium
CN110795714A (en) Identity authentication method and device, computer equipment and storage medium
CN105512920A (en) Processing method and server for network ticket booking system
CN110929244A (en) Digital identity identification method, device, equipment and storage medium
CN109377611A (en) Caller management method, system, computer equipment and storage medium based on bio-identification
CN109815669A (en) Authentication method and server based on recognition of face
WO2024001600A1 (en) Identity verification for non-natural person entity operator
CN110502885A (en) Identity identifying method, system, computer equipment and computer readable storage medium
US20210112057A1 (en) Multi-party document validation
CN108734814B (en) Visitor information processing method and device
US20210176238A1 (en) System for automated image authentication and external database verification

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant