CN109670435B - Method for identifying identity based on human gait characteristics - Google Patents

Method for identifying identity based on human gait characteristics Download PDF

Info

Publication number
CN109670435B
CN109670435B CN201811528755.3A CN201811528755A CN109670435B CN 109670435 B CN109670435 B CN 109670435B CN 201811528755 A CN201811528755 A CN 201811528755A CN 109670435 B CN109670435 B CN 109670435B
Authority
CN
China
Prior art keywords
gait
video
time
characteristic
person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811528755.3A
Other languages
Chinese (zh)
Other versions
CN109670435A (en
Inventor
贾伟
洪启祥
杨就
刘聪
郭小传
欧阳波
柴炯
刘永生
张万成
谭鹏飞
刘斌
张涛
黄毅
沈文凯
邓世春
罗珊珊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Radio & Tv Xinyi Technology Co ltd
Original Assignee
Shenzhen Xinyi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Xinyi Technology Co Ltd filed Critical Shenzhen Xinyi Technology Co Ltd
Priority to CN201811528755.3A priority Critical patent/CN109670435B/en
Publication of CN109670435A publication Critical patent/CN109670435A/en
Application granted granted Critical
Publication of CN109670435B publication Critical patent/CN109670435B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • G06V40/23Recognition of whole body movements, e.g. for sport training
    • G06V40/25Recognition of walking or running movements, e.g. gait recognition

Abstract

The invention relates to a method for identifying an identity based on human gait characteristics, which comprises the following steps: the method comprises the steps of firstly, collecting a video by a camera, carrying out structural processing on the collected video, secondly, inputting a target video, creating an identification service, thirdly, carrying out comparison and identification, comparing a characteristic value in the first step with a characteristic value in the second step, and outputting a comparison result.

Description

Method for identifying identity based on human gait characteristics
Technical Field
The invention relates to an identity recognition method, in particular to a method for recognizing the identity of a human body based on the analysis of human gait characteristics.
Background
Currently, many biometric technologies exist and are mature, specifically, iris recognition, face recognition, fingerprint recognition and the like are provided, but these biometric technologies have high requirements on sampling targets, for example, iris recognition usually requires that the target is within 30 cm, face recognition needs to be within 10 m, and through gait recognition, the recognition distance can reach 50 m, which is a supplement to face recognition.
In a real biological recognition application scene, due to the reasons of light, camera angle, face angle and the like, the face recognition technology has a low recognition rate in some scenes. Then, after face recognition, whether another method for performing biometric positioning under the scenes of poor light environment, poor camera angle, long distance and the like exists or not can be used as a supplement for face recognition, which is a problem to be solved by biometric recognition. The gait recognition system mainly recognizes the identity of a person through the walking posture of the human body, and because the basic characteristics of the body structure and the movement behavior of individuals are different, the gait movement provides a unique clue for the recognition of the person.
Disclosure of Invention
The technical scheme adopted by the invention is as follows: a method for identifying identity based on human gait characteristics comprises the following steps: the method comprises the steps that a camera collects videos, the collected videos are subjected to structural processing, in practice, the collected videos are subjected to structural processing in a mode of creating gait algorithm operation service, characteristic values are extracted, the algorithm operation service can achieve structural processing of the videos, and the algorithm operation service comprises algorithms such as but not limited to gait recognition of interested targets in the videos, the structural processing of the videos is completed, and the gait characteristic values of the interested targets in massive video resources are extracted in real time.
The video structured description is a technology for extracting video content information, which adopts processing means such as space-time segmentation, feature extraction, object identification and the like to organize text information which can be understood by a computer and people according to semantic relation. From the flow of data processing, the video structured description technology can convert a monitoring video into information which can be understood by people and machines, and further convert the monitoring video into actually used information, so that the conversion of video data into information and information is realized.
And secondly, inputting a target video, creating an identification service, and extracting gait feature information of a target person in the target video by the identification service according to the input target video, wherein the gait feature information comprises a normal gait cycle, a time phase and a step feature of gait, the normal gait cycle is the time from the heel of the person to the heel of the leg on the same side to be landed again, the time phase is the time from the toe of the person to the heel of the person to be landed, the foot leaves a support surface, the time phase accounts for 35% -45% of the normal gait cycle, the step feature of gait is the space feature quantity of the landing of the foot of the person, the step quantity comprises the step length, the step width and the step angle of the person, a high-level feature is further extracted from the information contained in the time sequence of the target video to describe the person, a plurality of feature vectors are extracted from one frame of a time video sequence, each time video sequence is represented by a plurality of feature vector sequences, a plurality of key frames are selected by a K mean method for the normal gait cycle data, and a plurality of key frames are calculated, so that the feature vectors are compressed into each frame, and the characteristic values are extracted.
And thirdly, comparing and identifying, comparing the characteristic value in the first step with the characteristic value in the second step, and outputting a comparison result.
The invention has the beneficial effects that: the invention aims to detect human gait, distinguish features and finally identify people by aiming at a human gait identification algorithm in an image. The core idea of the invention is that any image resource can be compared with massive high-definition video resources, and the video resource associated with the image can be quickly positioned. The technology of the invention has the characteristics of wide identification range, and batch identification, wherein the range is about 50 meters of the visible range of the high-speed camera. Need not to discern the cooperation, even if one person moves about at will in the face mask back of the body to ordinary surveillance camera head of tens meters outsiders, gait recognition algorithm can also carry out identity to it and judge. The invention is a supplement to other biological recognition technologies such as human face, and can quickly confirm identity and locate an interested target.
Drawings
Fig. 1 is a schematic block diagram of the present invention.
Detailed Description
As shown in fig. 1, a method for identifying an identity based on human gait characteristics includes the following steps:
firstly, a camera collects videos, and the collected videos are subjected to structural processing.
In practice, the collected video is subjected to structured processing by adopting a mode of establishing gait algorithm operation service, characteristic values are extracted,
the algorithm operation service can realize the structural processing of the video, including but not limited to algorithms such as gait recognition of the interested target in the video, complete the structural processing of the video, and extract the gait characteristic value of the interested target in massive video resources in real time.
The video structured description is a technology for extracting video content information, which adopts processing means such as space-time segmentation, feature extraction, object identification and the like to organize text information which can be understood by a computer and people according to semantic relation. From the flow of data processing, the video structured description technology can convert a monitoring video into information which can be understood by people and machines, and further convert the monitoring video into actually used information, so that the conversion of video data into information and information is realized.
And secondly, inputting a target video, creating an identification service, and extracting gait feature information of a target person in the target video by the identification service according to the input target video, wherein the gait feature information comprises a normal gait cycle, a time phase and a step feature of gait, the normal gait cycle is the time from the heel landing of the person to the heel landing of the same side leg, the time phase is the time from the toe off of the person to the heel landing of the person, the time phase accounts for 35% -45% of the normal gait cycle when the foot leaves a supporting surface, the step feature of gait is the space feature quantity of the foot landing of the person, the space feature quantity comprises the step length, the step width and the step angle of the person, and high-level features are further extracted from the information contained in the time sequence of the target video to describe the person.
Specifically, 29 feature vectors are extracted from one frame of a temporal video sequence, and each temporal video sequence is represented by 29 feature vector sequences.
Selecting 5 key frames by using a K mean value method for normal gait cycle sequence data, calculating Euclidean distances between each frame in a time video sequence and the 5 key frames, compressing a feature vector from 29 dimensions to 5 dimensions, and extracting a feature value.
And thirdly, comparing and identifying, comparing the characteristic value in the first step with the characteristic value in the second step, and outputting a comparison result.
When the method is implemented, the specific steps are as follows.
(1) Creating gait algorithm operation service A = { A1, A2, A3, \8230;, an }; the algorithm operation service can realize the structural processing of the high-definition video, including but not limited to the algorithm of gait recognition and the like of the interested target in the video, complete the structural processing of the high-definition video, and extract the gait characteristic value of the interested target in mass video resources in real time.
The video structured description is a technology for extracting video content information, which adopts processing means such as space-time segmentation, feature extraction, object identification and the like to organize text information which can be understood by a computer and people according to semantic relation. From the flow of data processing, the video structured description technology can convert a monitoring video into information which can be understood by people and machines, and further convert the monitoring video into information used for public security actual combat, and realize the conversion of video data into information and information.
(2) The method comprises the steps of inputting a target video, creating an identification service O = { O1, O2, O3, \8230;, on }, extracting gait feature information of an interested target organism in a resource by the identification service according to an input video resource, wherein main feature parameters comprise a normal gait cycle (one gait cycle refers to the time from heel landing to heel landing again of the same-side leg), a time phase (the time from toe-off to heel landing and the time for the foot to leave a supporting surface, which accounts for about 40% of the gait cycle and is used for some special gaits). The stride characteristics of gait are the spatial characteristics of foot landing, including stride length, stride width and stride angle. On the basis, we further extract high-level features from the information contained in the time series to describe the pedestrians. 29 feature vectors can be extracted from one frame of a sequence, and thus each video sequence can be represented by a sequence of 29 feature vectors.
5 key frames si', \8230areselected from the gait sequence data of one period by using a K mean value method, the Euclidean distance between each frame in the sequence and the 5 key frames is calculated, and the Euclidean distance only has five dimensions and can be used as similarity measurement between an observation frame and the key frames. In this way, the training vector dimensions can be compressed from 29 dimensions to 5 dimensions. For example, a five-dimensional vector obtained by compressing a key frame of a short person or a small person using a tall person has a large value. In addition, each component of the compressed vector contains transformation information unique to one person, and the transformation information can be a key factor for distinguishing two persons with similar structures.
(3) And the comparison and identification service S1 compares the characteristic values extracted by the O1 with the characteristic values extracted by the A1-An respectively, processes data with high similarity, and outputs early warning after exceeding the characteristic information of a preset threshold value (the default similarity score threshold value is 60 points, and is equal to or exceeds the threshold value, namely the data is considered to be the same person). Repeating the action until all comparisons are completed, finally outputting the result of the target gait comparison, and positioning the target in time and space, namely at a certain time point and a certain position, in which form the person appears in the video data.
(4) And performing model analysis collision according to the comparison result, wherein the model is mainly used for business models such as frequent access, partner analysis, trajectory analysis, night access, day and night access, foot drop analysis and the like. And analyzing and processing in time and space, and combining a face recognition method to perform face big data application analysis.

Claims (2)

1. A method for identifying identity based on human gait features is characterized by comprising the following steps: the method comprises the following steps:
firstly, a camera is used for collecting videos, the collected videos are subjected to structural processing,
the collected video is subjected to structural processing by adopting a mode of establishing gait algorithm operation service, characteristic values are extracted,
second, inputting a target video, creating a recognition service,
the identification service extracts the gait feature information of the target person in the target video according to the input target video,
the gait characteristic information comprises normal gait cycle, time phase and stride characteristics of gait, wherein the normal gait cycle is the time from the landing of the heel of the person to the landing of the heel of the leg on the same side,
the time phase is the time from the toe-off of the human foot to the landing of the heel and the foot leaves the supporting surface, the time phase accounts for 35 to 45 percent of the normal gait cycle,
the step of gait is characterized by the spatial characteristic quantity of the landing of the feet of the character, which comprises the step length, the step width and the step angle of the character,
high-level features are further extracted from the information contained in the time series of target videos to describe the person,
extracting a plurality of feature vectors from a frame of a temporal video sequence, each temporal video sequence being represented by a plurality of sequences of feature vectors,
selecting a plurality of key frames by a K mean value method for normal gait cycle sequence data,
calculating Euclidean distances between each frame in the time video sequence and the plurality of key frames,
thereby compressing the feature vectors, and extracting feature values,
and thirdly, comparing and identifying, comparing the characteristic value in the first step with the characteristic value in the second step, and outputting a comparison result.
2. The method of claim 1, wherein the method further comprises the step of identifying the identity based on human gait characteristics: extracting 29 characteristic vectors from one frame of a time video sequence, wherein each time video sequence is represented by 29 characteristic vector sequences, selecting 5 key frames by using a K mean value method for normal gait cycle sequence data, calculating Euclidean distances between each frame in the time video sequence and the 5 key frames, compressing the characteristic vectors from 29 dimensions to 5 dimensions, and extracting characteristic values.
CN201811528755.3A 2018-12-13 2018-12-13 Method for identifying identity based on human gait characteristics Active CN109670435B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811528755.3A CN109670435B (en) 2018-12-13 2018-12-13 Method for identifying identity based on human gait characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811528755.3A CN109670435B (en) 2018-12-13 2018-12-13 Method for identifying identity based on human gait characteristics

Publications (2)

Publication Number Publication Date
CN109670435A CN109670435A (en) 2019-04-23
CN109670435B true CN109670435B (en) 2022-12-13

Family

ID=66145239

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811528755.3A Active CN109670435B (en) 2018-12-13 2018-12-13 Method for identifying identity based on human gait characteristics

Country Status (1)

Country Link
CN (1) CN109670435B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110110633B (en) * 2019-04-28 2022-05-13 华东交通大学 Method for automatically identifying and analyzing hemiplegic gait based on machine learning
CN110633692A (en) * 2019-09-26 2019-12-31 广东工业大学 Pedestrian identification method and related device for unmanned aerial vehicle aerial photography

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102697507A (en) * 2012-06-26 2012-10-03 中国人民解放军第三军医大学第三附属医院 System for analyzing walking state of rehabilitation training of patient
CN105631387A (en) * 2014-10-26 2016-06-01 合肥诺泰文化传媒有限公司 Instantaneous gait remote identification method
CN107174255A (en) * 2017-06-15 2017-09-19 西安交通大学 Three-dimensional gait information gathering and analysis method based on Kinect somatosensory technology
CN107403084A (en) * 2017-07-21 2017-11-28 中国计量大学 A kind of personal identification method based on gait data
CN108577854A (en) * 2018-04-28 2018-09-28 深圳市迈步机器人科技有限公司 Gait recognition method and gait ancillary equipment

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7427220B2 (en) * 2006-08-02 2008-09-23 Mcgill University Amphibious robotic device
US10244990B2 (en) * 2015-09-30 2019-04-02 The Board Of Trustees Of The University Of Alabama Systems and methods for rehabilitation of limb motion

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102697507A (en) * 2012-06-26 2012-10-03 中国人民解放军第三军医大学第三附属医院 System for analyzing walking state of rehabilitation training of patient
CN105631387A (en) * 2014-10-26 2016-06-01 合肥诺泰文化传媒有限公司 Instantaneous gait remote identification method
CN107174255A (en) * 2017-06-15 2017-09-19 西安交通大学 Three-dimensional gait information gathering and analysis method based on Kinect somatosensory technology
CN107403084A (en) * 2017-07-21 2017-11-28 中国计量大学 A kind of personal identification method based on gait data
CN108577854A (en) * 2018-04-28 2018-09-28 深圳市迈步机器人科技有限公司 Gait recognition method and gait ancillary equipment

Also Published As

Publication number Publication date
CN109670435A (en) 2019-04-23

Similar Documents

Publication Publication Date Title
Bazzani et al. Multiple-shot person re-identification by hpe signature
Makihara et al. The OU-ISIR gait database comprising the treadmill dataset
CN104751136B (en) A kind of multi-camera video event back jump tracking method based on recognition of face
Singha et al. Recognition of Indian sign language in live video
Rong et al. Identification of individual walking patterns using gait acceleration
JP5675229B2 (en) Image processing apparatus and image processing method
CN105069434B (en) A kind of human action Activity recognition method in video
Shirke et al. Literature review: Model free human gait recognition
Dhamsania et al. A survey on human action recognition from videos
CN106355154B (en) Method for detecting frequent passing of people in surveillance video
KR100824757B1 (en) Gait recognition method
Liu et al. Automatic gait recognition from a distance
Gaus et al. Hidden Markov Model-Based gesture recognition with overlapping hand-head/hand-hand estimated using Kalman Filter
CN109670435B (en) Method for identifying identity based on human gait characteristics
Shajina et al. Human gait recognition and classification using time series shapelets
CN103577804A (en) Abnormal human behavior identification method based on SIFT flow and hidden conditional random fields
Sattrupai et al. Deep trajectory based gait recognition for human re-identification
Jawed et al. Human gait recognition system
CN108596057B (en) Information security management system based on face recognition
Mogan et al. Gait recognition using temporal gradient patterns
Li et al. Semi-supervised gait recognition based on self-training
CN117173792A (en) Multi-person gait recognition system based on three-dimensional human skeleton
Taha et al. Exploring behavior analysis in video surveillance applications
Hamdan et al. Gesture localization and recognition using probabilistic visual learning
Ismail et al. Human gesture recognition using a low cost stereo vision in rehab activities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: Office Building 1001, Building T3, Hualian Business Center, Nanshan Community, Nanshan Street, Nanshan District, Shenzhen City, Guangdong Province, 518000

Patentee after: Shenzhen Radio & TV Xinyi Technology Co.,Ltd.

Address before: 518000 zone a, 4th floor, building r1-a, 021 Gaoxin industrial village, South 4th Road, Gaoxin, Nanshan District, Shenzhen City, Guangdong Province

Patentee before: SHENZHEN XINYI TECHNOLOGY Co.,Ltd.

CP03 Change of name, title or address